Index
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
$
- $ref(String) - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfileItem
A
- aaguidGroups(List<String>) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints
- AbstractResource - Class in com.okta.sdk.impl.io
- AbstractResource(String) - Constructor for class com.okta.sdk.impl.io.AbstractResource
- acceptableAdjacentIntervals(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- access(PolicyAccess) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- access(PolicyAccess) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleAction
- access(PolicyAccess) - Method in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
- access(String) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
- access(String) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- ACCESS_CODE - Enum constant in enum com.okta.sdk.resource.client.auth.OAuthFlow
- ACCESS_POLICY - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleType
- ACCESS_POLICY - Enum constant in enum com.okta.sdk.resource.model.PolicyType
- ACCESS_POLICY - Enum constant in enum com.okta.sdk.resource.model.SimulatePolicyBody.PolicyTypesEnum
- ACCESS_POLICY - Enum constant in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.PolicyTypeEnum
- ACCESS_TOKEN_KEY - Static variable in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- accessibility(ApplicationAccessibility) - Method in class com.okta.sdk.resource.model.Application
- accessPolicy(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- AccessPolicy - Class in com.okta.sdk.resource.model
-
AccessPolicy
- AccessPolicy() - Constructor for class com.okta.sdk.resource.model.AccessPolicy
- AccessPolicyConstraint - Class in com.okta.sdk.resource.model
-
AccessPolicyConstraint
- AccessPolicyConstraint() - Constructor for class com.okta.sdk.resource.model.AccessPolicyConstraint
- AccessPolicyConstraints - Class in com.okta.sdk.resource.model
-
AccessPolicyConstraints
- AccessPolicyConstraints() - Constructor for class com.okta.sdk.resource.model.AccessPolicyConstraints
- AccessPolicyRule - Class in com.okta.sdk.resource.model
-
AccessPolicyRule
- AccessPolicyRule() - Constructor for class com.okta.sdk.resource.model.AccessPolicyRule
- AccessPolicyRuleActions - Class in com.okta.sdk.resource.model
-
AccessPolicyRuleActions
- AccessPolicyRuleActions() - Constructor for class com.okta.sdk.resource.model.AccessPolicyRuleActions
- AccessPolicyRuleApplicationSignOn - Class in com.okta.sdk.resource.model
-
AccessPolicyRuleApplicationSignOn
- AccessPolicyRuleApplicationSignOn() - Constructor for class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
- AccessPolicyRuleConditions - Class in com.okta.sdk.resource.model
-
AccessPolicyRuleConditions
- AccessPolicyRuleConditions() - Constructor for class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- AccessPolicyRuleCustomCondition - Class in com.okta.sdk.resource.model
-
AccessPolicyRuleCustomCondition
- AccessPolicyRuleCustomCondition() - Constructor for class com.okta.sdk.resource.model.AccessPolicyRuleCustomCondition
- accessTokenLifetimeMinutes(Integer) - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- AccessTokenRetrieverService - Interface in com.okta.sdk.impl.oauth2
-
Abstraction for OAuth2 access token retrieval service function.
- AccessTokenRetrieverServiceImpl - Class in com.okta.sdk.impl.oauth2
-
Implementation of
AccessTokenRetrieverService
interface. - AccessTokenRetrieverServiceImpl(ClientConfiguration, ApiClient) - Constructor for class com.okta.sdk.impl.oauth2.AccessTokenRetrieverServiceImpl
- accountId(String) - Method in class com.okta.sdk.resource.model.LogStreamSettingsAws
- accountLink(PolicyAccountLink) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- acs(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- AcsEndpoint - Class in com.okta.sdk.resource.model
-
An array of ACS endpoints.
- AcsEndpoint() - Constructor for class com.okta.sdk.resource.model.AcsEndpoint
- acsEndpoints(List<AcsEndpoint>) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- acsUrl(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
- action(PolicyAccountLinkAction) - Method in class com.okta.sdk.resource.model.PolicyAccountLink
- action(ProvisioningAction) - Method in class com.okta.sdk.resource.model.Provisioning
- action(ProvisioningDeprovisionedAction) - Method in class com.okta.sdk.resource.model.ProvisioningDeprovisionedCondition
- action(ProvisioningGroupsAction) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- action(ProvisioningSuspendedAction) - Method in class com.okta.sdk.resource.model.ProvisioningSuspendedCondition
- action(RiskProviderAction) - Method in class com.okta.sdk.resource.model.RiskProvider
- action(ThreatInsightConfiguration.ActionEnum) - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- action(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributePermission
- actions(AccessPolicyRuleActions) - Method in class com.okta.sdk.resource.model.AccessPolicyRule
- actions(AuthorizationServerPolicyRuleActions) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
- actions(GroupRuleAction) - Method in class com.okta.sdk.resource.model.GroupRule
- actions(IdpPolicyRuleAction) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
- actions(OktaSignOnPolicyRuleActions) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRule
- actions(PasswordPolicyRuleActions) - Method in class com.okta.sdk.resource.model.PasswordPolicyRule
- actions(ProfileEnrollmentPolicyRuleActions) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- activate(LogStreamActivateLink) - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- activateAgentPoolsUpdate(String, String) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Activate an Agent Pool update Activates scheduled Agent pool update
- activateAgentPoolsUpdate(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Activate an Agent Pool update Activates scheduled Agent pool update
- activateApiServiceIntegrationInstanceSecret(String, String) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Activate an API Service Integration instance Secret Activates an API Service Integration instance Secret by `secretId`
- activateApiServiceIntegrationInstanceSecret(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Activate an API Service Integration instance Secret Activates an API Service Integration instance Secret by `secretId`
- activateApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Activate an Application Activates an inactive application
- activateApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Activate an Application Activates an inactive application
- activateAuthenticator(String) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Activate an Authenticator Activates an authenticator by `authenticatorId`
- activateAuthenticator(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Activate an Authenticator Activates an authenticator by `authenticatorId`
- activateAuthenticatorMethod(String, AuthenticatorMethodType) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Activate an Authenticator Method Activates a Method for an Authenticator identified by `authenticatorId` and `methodType`
- activateAuthenticatorMethod(String, AuthenticatorMethodType, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Activate an Authenticator Method Activates a Method for an Authenticator identified by `authenticatorId` and `methodType`
- activateAuthorizationServer(String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Activate an Authorization Server Activates an authorization server
- activateAuthorizationServer(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Activate an Authorization Server Activates an authorization server
- activateAuthorizationServerPolicy(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Activate a Policy Activates an authorization server policy
- activateAuthorizationServerPolicy(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Activate a Policy Activates an authorization server policy
- activateAuthorizationServerPolicyRule(String, String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Activate a Policy Rule Activates an authorization server policy rule
- activateAuthorizationServerPolicyRule(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Activate a Policy Rule Activates an authorization server policy rule
- activateBehaviorDetectionRule(String) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Activate a Behavior Detection Rule Activates a behavior detection rule
- activateBehaviorDetectionRule(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Activate a Behavior Detection Rule Activates a behavior detection rule
- activateDefaultProvisioningConnectionForApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
-
Activate the default Provisioning Connection Activates the default Provisioning Connection for an app
- activateDefaultProvisioningConnectionForApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
-
Activate the default Provisioning Connection Activates the default Provisioning Connection for an app
- activateDevice(String) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Activate a Device Activates a Device by setting its status to ACTIVE by `deviceId`.
- activateDevice(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Activate a Device Activates a Device by setting its status to ACTIVE by `deviceId`.
- activateEventHook(String) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Activate an Event Hook Activates an event hook
- activateEventHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Activate an Event Hook Activates an event hook
- activateFactor(String, String, ActivateFactorRequest) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Activate a Factor Activates a factor.
- activateFactor(String, String, ActivateFactorRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Activate a Factor Activates a factor.
- ActivateFactorRequest - Class in com.okta.sdk.resource.model
-
ActivateFactorRequest
- ActivateFactorRequest() - Constructor for class com.okta.sdk.resource.model.ActivateFactorRequest
- activateGroupRule(String) - Method in class com.okta.sdk.resource.api.GroupApi
-
Activate a Group Rule Activates a specific group rule by `groupRuleId`
- activateGroupRule(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Activate a Group Rule Activates a specific group rule by `groupRuleId`
- activateIdentityProvider(String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Activate an Identity Provider Activates an inactive IdP
- activateIdentityProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Activate an Identity Provider Activates an inactive IdP
- activateInlineHook(String) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Activate an Inline Hook Activates the inline hook by `inlineHookId`
- activateInlineHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Activate an Inline Hook Activates the inline hook by `inlineHookId`
- activateLogStream(String) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Activate a Log Stream Activates a log stream by `logStreamId`
- activateLogStream(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Activate a Log Stream Activates a log stream by `logStreamId`
- activateNetworkZone(String) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Activate a Network Zone Activates a network zone by `zoneId`
- activateNetworkZone(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Activate a Network Zone Activates a network zone by `zoneId`
- activatePolicy(String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Activate a Policy Activates a policy
- activatePolicy(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Activate a Policy Activates a policy
- activatePolicyRule(String, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Activate a Policy Rule Activates a Policy Rule identified by `policyId` and `ruleId`
- activatePolicyRule(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Activate a Policy Rule Activates a Policy Rule identified by `policyId` and `ruleId`
- activateTrustedOrigin(String) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Activate a Trusted Origin Activates a trusted origin
- activateTrustedOrigin(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Activate a Trusted Origin Activates a trusted origin
- activateUser(String, Boolean) - Method in class com.okta.sdk.resource.api.UserApi
-
Activate a User Activates a user.
- activateUser(String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Activate a User Activates a user.
- ACTIVATING - Enum constant in enum com.okta.sdk.resource.model.PolicyUserStatus
- activationRequirements(ProfileEnrollmentPolicyRuleActivationRequirement) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- activationToken(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.ApplicationLifecycleStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.CatalogApplicationStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.DeviceStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.FactorStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.GrantOrTokenStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.GroupRuleStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.InlineHookStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.LifecycleStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.LogStream.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.NetworkZoneStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.PolicyUserStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.SessionStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.UserStatus
- ACTIVE_DIRECTORY - Enum constant in enum com.okta.sdk.resource.model.AuthenticationProviderType
- ACTIVE_DIRECTORY - Enum constant in enum com.okta.sdk.resource.model.LogAuthenticationProvider
- ACTIVE_DIRECTORY - Enum constant in enum com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderType
- ACTIVE_DIRECTORY - Enum constant in enum com.okta.sdk.resource.model.SessionIdentityProviderType
- actor(LogActor) - Method in class com.okta.sdk.resource.model.LogEvent
- AD - Enum constant in enum com.okta.sdk.resource.model.AgentType
- AD_AGENT - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- addAaguidGroupsItem(String) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints
- addAcsEndpointsItem(AcsEndpoint) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- addAdditionalAmrItem(String) - Method in class com.okta.sdk.resource.model.IdentityProviderProperties
- addAdditionsItem(String) - Method in class com.okta.sdk.resource.model.ResourceSetBindingAddMembersRequest
- addAdditionsItem(String) - Method in class com.okta.sdk.resource.model.ResourceSetResourcePatchRequest
- addAgentsItem(Agent) - Method in class com.okta.sdk.resource.model.AgentPool
- addAgentsItem(Agent) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- addAlgorithmsItem(AuthenticatorMethodAlgorithm) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- addAlgorithmsItem(AuthenticatorMethodAlgorithm) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- addAlgorithmsItem(AuthenticatorMethodAlgorithm) - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- addAllOfItem(UserSchemaPropertiesProfileItem) - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfile
- addAllowedAuthenticatorsItem(AuthenticatorIdentity) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- addAllowedOktaAppsItem(IframeEmbedScopeAllowedApps) - Method in class com.okta.sdk.resource.model.TrustedOriginScope
- addAllowItem(HttpMethod) - Method in class com.okta.sdk.resource.model.HrefObjectHints
- addAsnsItem(String) - Method in class com.okta.sdk.resource.model.NetworkZone
- addAssignmentsItem(String) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- addAttributeStatementsItem(SamlAttributeStatement) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- addAudiencesItem(String) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- addAuthenticatorsItem(MultifactorEnrollmentPolicyAuthenticatorSettings) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettings
- addBehaviorsItem(String) - Method in class com.okta.sdk.resource.model.RiskPolicyRuleCondition
- addChannelsItem(String) - Method in class com.okta.sdk.resource.model.Subscription
- addCommandsItem(InlineHookResponseCommands) - Method in class com.okta.sdk.resource.model.InlineHookResponse
- addConfiguredAttributeStatementsItem(SamlAttributeStatement) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- addConstraintsItem(AccessPolicyConstraints) - Method in class com.okta.sdk.resource.model.VerificationMethod
- addDefaultCookie(String, String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Add a default cookie.
- addDefaultHeader(String, String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Add a default header.
- addDefaultScopeItem(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
- addDnsNamesItem(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubjectAltNames
- addDnsRecordsItem(DNSRecord) - Method in class com.okta.sdk.resource.model.DomainResponse
- addDnsValidationRecordsItem(DNSRecord) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- addDnsValidationRecordsItem(DNSRecord) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- addDomainsItem(DomainResponse) - Method in class com.okta.sdk.resource.model.DomainListResponse
- addElementsItem(Map<String, Object>) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- addEmailAddressesItem(String) - Method in class com.okta.sdk.resource.model.BouncesRemoveListObj
- addEmailServersItem(EmailServerResponse) - Method in class com.okta.sdk.resource.model.EmailServerListResponse
- addEnabledPagesItem(EnabledPagesType) - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- addEnumItem(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- addEnumItem(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- addEnumItem(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- addErrorCausesItem(ErrorErrorCausesInner) - Method in class com.okta.sdk.resource.model.Error
- addErrorsItem(BouncesRemoveListError) - Method in class com.okta.sdk.resource.model.BouncesRemoveListResult
- addExcludeAttributesItem(String) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- addExcludeItem(AppAndInstanceConditionEvaluatorAppOrInstance) - Method in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- addExcludeItem(PlatformConditionEvaluatorPlatform) - Method in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- addExcludeItem(String) - Method in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- addExcludeItem(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- addExcludeItem(String) - Method in class com.okta.sdk.resource.model.GroupCondition
- addExcludeItem(String) - Method in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- addExcludeItem(String) - Method in class com.okta.sdk.resource.model.GroupRuleGroupCondition
- addExcludeItem(String) - Method in class com.okta.sdk.resource.model.GroupRuleUserCondition
- addExcludeItem(String) - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- addExcludeItem(String) - Method in class com.okta.sdk.resource.model.UserCondition
- addExcludeItem(String) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- addExcludeItem(String) - Method in class com.okta.sdk.resource.model.UserTypeCondition
- addExcludeZonesItem(String) - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- addFeaturesItem(String) - Method in class com.okta.sdk.resource.model.Application
- addFeaturesItem(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- addFilterItem(String) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- addFormatItem(String) - Method in class com.okta.sdk.resource.model.PolicySubject
- addGatewaysItem(NetworkZoneAddress) - Method in class com.okta.sdk.resource.model.NetworkZone
- addGeneralItem(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- addGrantedScopesItem(String) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- addGrantedScopesItem(String) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- addGrantedScopesItem(String) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
- addGrantTypes(OAuthGrantType) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- addGrantTypes(OAuthGrantType) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- addGrantTypesItem(OAuthGrantType) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- addGroup(String) - Method in class com.okta.sdk.impl.resource.DefaultOktaSignOnPolicyBuilder
- addGroup(String) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- addGroup(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- addGroup(String) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
- addGroup(String) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- addGroup(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- addGroupIdsItem(String) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- addGroupIdsItem(String) - Method in class com.okta.sdk.resource.model.GroupRuleGroupAssignment
- addHeadersItem(EventHookChannelConfigHeader) - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
- addHeadersItem(InlineHookChannelConfigHeaders) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- addHeadersItem(InlineHookChannelConfigHeaders) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- addHeadersItem(InlineHookChannelConfigHeaders) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- addHeadersItem(InlineHookChannelConfigHeaders) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- addIdpIdsItem(String) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
- addIncludeItem(AppAndInstanceConditionEvaluatorAppOrInstance) - Method in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- addIncludeItem(DiskEncryptionType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
- addIncludeItem(PlatformConditionEvaluatorPlatform) - Method in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- addIncludeItem(ScreenLockType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfScreenLockType
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.ClientPolicyCondition
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.GrantTypePolicyRuleCondition
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.GroupCondition
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.GroupRuleGroupCondition
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.GroupRuleUserCondition
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.OAuth2ScopesMediationPolicyRuleCondition
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilterGroups
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.UserCondition
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- addIncludeItem(String) - Method in class com.okta.sdk.resource.model.UserTypeCondition
- addInlineHooksItem(SignOnInlineHook) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- addItemsItem(String) - Method in class com.okta.sdk.resource.model.EventSubscriptions
- additionalAmr(List<String>) - Method in class com.okta.sdk.resource.model.IdentityProviderProperties
- additionalProperties - Variable in class com.okta.sdk.resource.model.GroupProfile
- additionalProperties - Variable in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- additionalProperties - Variable in class com.okta.sdk.resource.model.UserProfile
- additions(List<String>) - Method in class com.okta.sdk.resource.model.ResourceSetBindingAddMembersRequest
- additions(List<String>) - Method in class com.okta.sdk.resource.model.ResourceSetResourcePatchRequest
- addKeyOpsItem(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- addKeysItem(JsonWebKey) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClientKeys
- addLocationsItem(NetworkZoneLocation) - Method in class com.okta.sdk.resource.model.NetworkZone
- addLogoItem(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- addLogoItem(HrefObject) - Method in class com.okta.sdk.resource.model.GroupLinks
- addMembersItem(ResourceSetBindingMember) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembers
- addMembersItem(String) - Method in class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
- addMembersToBinding(String, String, ResourceSetBindingAddMembersRequest) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Add more Members to a binding Adds more members to a Resource Set binding
- addMembersToBinding(String, String, ResourceSetBindingAddMembersRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Add more Members to a binding Adds more members to a Resource Set binding
- addMethodConstraintsItem(AuthenticatorMethodConstraint) - Method in class com.okta.sdk.resource.model.SsprPrimaryRequirement
- addMethodsItem(SsprPrimaryRequirement.MethodsEnum) - Method in class com.okta.sdk.resource.model.SsprPrimaryRequirement
- addMethodsItem(SsprStepUpRequirement.MethodsEnum) - Method in class com.okta.sdk.resource.model.SsprStepUpRequirement
- addMethodsItem(String) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- addMethodsItem(String) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- addMethodsItem(String) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- addOneOfItem(UserSchemaAttributeEnum) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- addOneOfItem(UserSchemaAttributeEnum) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- addOneOfItem(UserSchemaAttributeEnum) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- addPatternsItem(UserIdentifierConditionEvaluatorPattern) - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- addPermissionsItem(Permission) - Method in class com.okta.sdk.resource.model.Permissions
- addPermissionsItem(RolePermissionType) - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
- addPermissionsItem(UserSchemaAttributePermission) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- addPermissionsItem(UserSchemaAttributePermission) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- addPoliciesItem(SimulateResultPoliciesItems) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsEvaluated
- addPoliciesItem(SimulateResultPoliciesItems) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsUndefined
- addPoliciesItem(SimulateResultPoliciesItems) - Method in class com.okta.sdk.resource.model.SimulatePolicyResult
- addPostLogoutRedirectUrisItem(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- addPreRegistrationInlineHooksItem(PreRegistrationInlineHook) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- addPriorityItem(UserSchemaAttributeMasterPriority) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMaster
- addProfileAttributesItem(ProfileEnrollmentPolicyRuleProfileAttribute) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- addProfilesItem(IdentitySourceUserProfileForDelete) - Method in class com.okta.sdk.resource.model.BulkDeleteRequestBody
- addProfilesItem(IdentitySourceUserProfileForUpsert) - Method in class com.okta.sdk.resource.model.BulkUpsertRequestBody
- addProvidersItem(IdpPolicyRuleActionProvider) - Method in class com.okta.sdk.resource.model.IdpPolicyRuleAction
- addProvisioningItem(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- addProxiesItem(NetworkZoneAddress) - Method in class com.okta.sdk.resource.model.NetworkZone
- addRedirectUris(String) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- addRedirectUris(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- addRedirectUrisItem(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- addRequiredItem(String) - Method in class com.okta.sdk.resource.model.GroupSchemaBase
- addRequiredItem(String) - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
- addRequiredItem(String) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- addRequiredItem(String) - Method in class com.okta.sdk.resource.model.UserSchemaBase
- addRequiredItem(String) - Method in class com.okta.sdk.resource.model.UserSchemaPublic
- addResourceSetResource(String, ResourceSetResourcePatchRequest) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Add more Resource to a Resource Set Adds more resources to a Resource Set
- addResourceSetResource(String, ResourceSetResourcePatchRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Add more Resource to a Resource Set Adds more resources to a Resource Set
- addResourceSetsItem(ResourceSet) - Method in class com.okta.sdk.resource.model.ResourceSets
- addResourcesItem(ResourceSetResource) - Method in class com.okta.sdk.resource.model.ResourceSetResources
- addResourcesItem(String) - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
- addResponseTypes(OAuthResponseType) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- addResponseTypes(OAuthResponseType) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- addResponseTypesItem(OAuthResponseType) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- address1(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- address2(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- addRolesItem(IamRole) - Method in class com.okta.sdk.resource.model.IamRoles
- addRolesItem(ResourceSetBindingRole) - Method in class com.okta.sdk.resource.model.ResourceSetBindings
- addScopesItem(TrustedOriginScope) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- addScopesItem(String) - Method in class com.okta.sdk.resource.model.OAuth2ClaimConditions
- addScopesItem(String) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- addScopesItem(String) - Method in class com.okta.sdk.resource.model.OAuth2Token
- addScopesItem(String) - Method in class com.okta.sdk.resource.model.Protocol
- addScopesItem(String) - Method in class com.okta.sdk.resource.model.SocialAuthToken
- addSignOnItem(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- addSignOnModesItem(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- addSrcListItem(String) - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- addSubjectsItem(RiskEventSubject) - Method in class com.okta.sdk.resource.model.RiskEvent
- addSupportedMDMFrameworksItem(DevicePolicyMDMFramework) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- addSupportedMethodsItem(SupportedMethods) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- addTargetGroupIdsItem(String) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- addTransactionTypesItem(AuthenticatorMethodTransactionType) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- addTransactionTypesItem(AuthenticatorMethodTransactionType) - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- addTrustedItem(String) - Method in class com.okta.sdk.resource.model.AssociatedServerMediated
- addTypesItem(DevicePolicyPlatformType) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- addTypesItem(String) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- addTypesItem(String) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- addTypesItem(String) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- addUser(String) - Method in class com.okta.sdk.impl.resource.DefaultOktaSignOnPolicyBuilder
- addUser(String) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- addUser(String) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
- addUser(String) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- addUserLockoutNotificationChannelsItem(String) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- addValueItem(InlineHookResponseCommandValue) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommands
- addValueItem(RoleAssignedUser) - Method in class com.okta.sdk.resource.model.RoleAssignedUsers
- addValuesItem(String) - Method in class com.okta.sdk.resource.model.DNSRecord
- addValuesItem(String) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- addVerifiablePropertiesItem(AuthenticatorMethodProperty) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWithVerifiableProperties
- addX5cItem(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- addX5cItem(String) - Method in class com.okta.sdk.resource.model.SpCertificate
- admin(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotes
- ADMIN - Enum constant in enum com.okta.sdk.resource.model.OAuth2ScopeConsentGrantSource
- ADMIN - Enum constant in enum com.okta.sdk.resource.model.OAuth2ScopeConsentType
- ADMIN_SETS_CREDENTIALS - Enum constant in enum com.okta.sdk.resource.model.ApplicationCredentialsScheme
- ADMINS_ONLY - Enum constant in enum com.okta.sdk.resource.model.EmailSettings.RecipientsEnum
- AFW - Enum constant in enum com.okta.sdk.resource.model.DevicePolicyMDMFramework
- age(PasswordPolicyPasswordSettingsAge) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- Agent - Class in com.okta.sdk.resource.model
-
Agent details
- Agent() - Constructor for class com.okta.sdk.resource.model.Agent
- AGENT_AUTO_UPDATE_NOTIFICATION - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- AGENTLESSDSSO - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderType
- AgentPool - Class in com.okta.sdk.resource.model
-
An AgentPool is a collection of agents that serve a common purpose.
- AgentPool() - Constructor for class com.okta.sdk.resource.model.AgentPool
- AgentPoolsApi - Class in com.okta.sdk.resource.api
- AgentPoolsApi() - Constructor for class com.okta.sdk.resource.api.AgentPoolsApi
- AgentPoolsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AgentPoolsApi
- AgentPoolUpdate - Class in com.okta.sdk.resource.model
-
Various information about agent auto update configuration
- AgentPoolUpdate() - Constructor for class com.okta.sdk.resource.model.AgentPoolUpdate
- AgentPoolUpdateSetting - Class in com.okta.sdk.resource.model
-
Setting for auto-update
- AgentPoolUpdateSetting() - Constructor for class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- agents(List<Agent>) - Method in class com.okta.sdk.resource.model.AgentPool
- agents(List<Agent>) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- agentType(AgentType) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- agentType(AgentType) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- AgentType - Enum in com.okta.sdk.resource.model
-
Agent types that are being monitored
- AgentUpdateInstanceStatus - Enum in com.okta.sdk.resource.model
-
Status for one agent regarding the status to auto-update that agent
- AgentUpdateJobStatus - Enum in com.okta.sdk.resource.model
-
Overall state for the auto-update job from admin perspective
- agreeToCustomPrivacyPolicy(Boolean) - Method in class com.okta.sdk.resource.model.Brand
- agreeToCustomPrivacyPolicy(Boolean) - Method in class com.okta.sdk.resource.model.BrandRequest
- agreeToCustomPrivacyPolicy(Boolean) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- alg(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- algorithm(OtpTotpAlgorithm) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- algorithm(PasswordCredentialHashAlgorithm) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- algorithm(String) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- algorithm(String) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignature
- algorithms(ProtocolAlgorithms) - Method in class com.okta.sdk.resource.model.Protocol
- algorithms(List<AuthenticatorMethodAlgorithm>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- algorithms(List<AuthenticatorMethodAlgorithm>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- algorithms(List<AuthenticatorMethodAlgorithm>) - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- alias(String) - Method in class com.okta.sdk.resource.model.BaseEmailServer
- alias(String) - Method in class com.okta.sdk.resource.model.EmailServerPost
- alias(String) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- alias(String) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- ALL_CLIENTS - Enum constant in enum com.okta.sdk.resource.model.OAuth2ScopeMetadataPublish
- ALL_INTERNAL_VOLUMES - Enum constant in enum com.okta.sdk.resource.model.DiskEncryptionType
- ALL_INTERNAL_VOLUMES - Enum constant in enum com.okta.sdk.resource.model.DiskEncryptionTypeDef
- ALL_USERS - Enum constant in enum com.okta.sdk.resource.model.EmailSettings.RecipientsEnum
- allOf(List<UserSchemaPropertiesProfileItem>) - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfile
- allow(List<HttpMethod>) - Method in class com.okta.sdk.resource.model.HrefObjectHints
- ALLOW - Enum constant in enum com.okta.sdk.resource.model.PolicyAccess
- allowedAuthenticators(List<AuthenticatorIdentity>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- allowedFor(AllowedForEnum) - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- AllowedForEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets AllowedForEnum
- allowedOktaApps(List<IframeEmbedScopeAllowedApps>) - Method in class com.okta.sdk.resource.model.TrustedOriginScope
- allowMultipleAcsEndpoints(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- allowScreenLock(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- alternate(HrefObject) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataLinks
- ALWAYS - Enum constant in enum com.okta.sdk.resource.model.OktaSignOnPolicyFactorPromptMode
- ALWAYS - Enum constant in enum com.okta.sdk.resource.model.RequiredEnum
- ALWAYS - Enum constant in enum com.okta.sdk.resource.model.ShowSignInWithOV
- alwaysIncludeInToken(Boolean) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- analyticsCollectionEnabled(Boolean) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- ANDROID - Enum constant in enum com.okta.sdk.resource.model.DevicePlatform
- ANDROID - Enum constant in enum com.okta.sdk.resource.model.DevicePolicyPlatformType
- ANDROID - Enum constant in enum com.okta.sdk.resource.model.Platform
- ANDROID - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
- ANOMALOUS_DEVICE - Enum constant in enum com.okta.sdk.resource.model.BehaviorRuleType
- ANOMALOUS_IP - Enum constant in enum com.okta.sdk.resource.model.BehaviorRuleType
- ANOMALOUS_LOCATION - Enum constant in enum com.okta.sdk.resource.model.BehaviorRuleType
- answer(String) - Method in class com.okta.sdk.resource.model.RecoveryQuestionCredential
- answer(String) - Method in class com.okta.sdk.resource.model.SecurityQuestion
- answer(String) - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
- answer(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- ANY - Enum constant in enum com.okta.sdk.resource.model.AllowedForEnum
- ANY - Enum constant in enum com.okta.sdk.resource.model.DevicePolicyTrustLevel
- ANY - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderPolicyProvider
- ANY - Enum constant in enum com.okta.sdk.resource.model.NetworkZone.ProxyTypeEnum
- ANY - Enum constant in enum com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderType
- ANY - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
- ANY - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformType
- ANY - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleAuthContextType
- ANY - Enum constant in enum com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignatureScope
- ANY - Enum constant in enum com.okta.sdk.resource.model.PushMethodKeyProtection
- ANY - Enum constant in enum com.okta.sdk.resource.model.WebAuthnAttachment
- ANY_OR_NONE - Enum constant in enum com.okta.sdk.resource.model.MDMEnrollmentPolicyEnrollment
- ANYWHERE - Enum constant in enum com.okta.sdk.resource.model.PolicyNetworkConnection
- AP_NORTHEAST_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- AP_NORTHEAST_2 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- AP_NORTHEAST_3 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- AP_SOUTH_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- AP_SOUTHEAST_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- AP_SOUTHEAST_2 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- API_ACCESS_MANAGEMENT_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- API_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- ApiClient - Class in com.okta.sdk.resource.client
- ApiClient() - Constructor for class com.okta.sdk.resource.client.ApiClient
- ApiClient(CloseableHttpClient, CacheManager, HttpClientConfiguration) - Constructor for class com.okta.sdk.resource.client.ApiClient
- ApiException - Exception Class in com.okta.sdk.resource.client
- ApiException() - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(int, String) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(int, String, Map<String, List<String>>, String) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(int, Map<String, List<String>>, String) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(String) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(String, int, Map<String, List<String>>, String) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(String, Throwable, int, Map<String, List<String>>) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(String, Throwable, int, Map<String, List<String>>, String) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(Throwable) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiExceptionHelper - Class in com.okta.sdk.helper
- ApiExceptionHelper() - Constructor for class com.okta.sdk.helper.ApiExceptionHelper
- ApiKeyAuth - Class in com.okta.sdk.resource.client.auth
- ApiKeyAuth(String, String) - Constructor for class com.okta.sdk.resource.client.auth.ApiKeyAuth
- APIServiceIntegrationInstance - Class in com.okta.sdk.resource.model
-
APIServiceIntegrationInstance
- APIServiceIntegrationInstance() - Constructor for class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- APIServiceIntegrationInstanceSecret - Class in com.okta.sdk.resource.model
-
APIServiceIntegrationInstanceSecret
- APIServiceIntegrationInstanceSecret() - Constructor for class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- APIServiceIntegrationInstanceSecret.StatusEnum - Enum in com.okta.sdk.resource.model
-
Status of the API Service Integration instance Secret
- APIServiceIntegrationLinks - Class in com.okta.sdk.resource.model
-
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
- APIServiceIntegrationLinks() - Constructor for class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- ApiServiceIntegrationsApi - Class in com.okta.sdk.resource.api
- ApiServiceIntegrationsApi() - Constructor for class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
- ApiServiceIntegrationsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
- APIServiceIntegrationSecretLinks - Class in com.okta.sdk.resource.model
-
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
- APIServiceIntegrationSecretLinks() - Constructor for class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- ApiToken - Class in com.okta.sdk.resource.model
-
An API token for an Okta User.
- ApiToken() - Constructor for class com.okta.sdk.resource.model.ApiToken
- ApiTokenApi - Class in com.okta.sdk.resource.api
- ApiTokenApi() - Constructor for class com.okta.sdk.resource.api.ApiTokenApi
- ApiTokenApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApiTokenApi
- APNS - Enum constant in enum com.okta.sdk.resource.model.ProviderType
- APNSConfiguration - Class in com.okta.sdk.resource.model
-
APNSConfiguration
- APNSConfiguration() - Constructor for class com.okta.sdk.resource.model.APNSConfiguration
- APNSPushProvider - Class in com.okta.sdk.resource.model
-
APNSPushProvider
- APNSPushProvider() - Constructor for class com.okta.sdk.resource.model.APNSPushProvider
- app(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- app(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- app(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- app(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- app(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- app(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- app(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- app(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- app(BasicApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- app(BookmarkApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- app(HrefObjectAppLink) - Method in class com.okta.sdk.resource.model.LinksAppAndUser
- app(SamlApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- app(SecurePasswordStoreApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- app(SwaApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- app(WsFederationApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- APP - Enum constant in enum com.okta.sdk.resource.model.AppAndInstanceType
- APP - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorType
- APP - Enum constant in enum com.okta.sdk.resource.model.PolicyMappingResourceType
- APP - Enum constant in enum com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration.TypeEnum
- APP_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- APP_GROUP - Enum constant in enum com.okta.sdk.resource.model.GroupType
- APP_IMPORT - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- APP_TYPE - Enum constant in enum com.okta.sdk.resource.model.AppAndInstanceType
- AppAndInstanceConditionEvaluatorAppOrInstance - Class in com.okta.sdk.resource.model
-
AppAndInstanceConditionEvaluatorAppOrInstance
- AppAndInstanceConditionEvaluatorAppOrInstance() - Constructor for class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
- AppAndInstancePolicyRuleCondition - Class in com.okta.sdk.resource.model
-
AppAndInstancePolicyRuleCondition
- AppAndInstancePolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- AppAndInstanceType - Enum in com.okta.sdk.resource.model
-
Gets or Sets AppAndInstanceType
- appAuthenticatorEnrollEndpoint(String) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- APPEND - Enum constant in enum com.okta.sdk.resource.model.ProvisioningGroupsAction
- appInstance(String) - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
- appInstanceId(String) - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- appInstanceId(String) - Method in class com.okta.sdk.resource.model.DefaultApp
- AppInstancePolicyRuleCondition - Class in com.okta.sdk.resource.model
-
AppInstancePolicyRuleCondition
- AppInstancePolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- application(PolicyMappingLinksAllOfApplication) - Method in class com.okta.sdk.resource.model.PolicyMappingLinks
- Application - Class in com.okta.sdk.resource.model
-
Application
- Application() - Constructor for class com.okta.sdk.resource.model.Application
- APPLICATION - Enum constant in enum com.okta.sdk.resource.client.auth.OAuthFlow
- APPLICATION - Enum constant in enum com.okta.sdk.resource.model.GroupOwnerOriginType
- ApplicationAccessibility - Class in com.okta.sdk.resource.model
-
ApplicationAccessibility
- ApplicationAccessibility() - Constructor for class com.okta.sdk.resource.model.ApplicationAccessibility
- ApplicationApi - Class in com.okta.sdk.resource.api
- ApplicationApi() - Constructor for class com.okta.sdk.resource.api.ApplicationApi
- ApplicationApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationApi
- ApplicationBuilder<T> - Interface in com.okta.sdk.resource.application
- ApplicationConnectionsApi - Class in com.okta.sdk.resource.api
- ApplicationConnectionsApi() - Constructor for class com.okta.sdk.resource.api.ApplicationConnectionsApi
- ApplicationConnectionsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationConnectionsApi
- ApplicationCredentials - Class in com.okta.sdk.resource.model
-
ApplicationCredentials
- ApplicationCredentials() - Constructor for class com.okta.sdk.resource.model.ApplicationCredentials
- ApplicationCredentialsApi - Class in com.okta.sdk.resource.api
- ApplicationCredentialsApi() - Constructor for class com.okta.sdk.resource.api.ApplicationCredentialsApi
- ApplicationCredentialsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationCredentialsApi
- ApplicationCredentialsOAuthClient - Class in com.okta.sdk.resource.model
-
ApplicationCredentialsOAuthClient
- ApplicationCredentialsOAuthClient() - Constructor for class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- ApplicationCredentialsScheme - Enum in com.okta.sdk.resource.model
-
Gets or Sets ApplicationCredentialsScheme
- ApplicationCredentialsSigning - Class in com.okta.sdk.resource.model
-
ApplicationCredentialsSigning
- ApplicationCredentialsSigning() - Constructor for class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- ApplicationCredentialsSigningUse - Enum in com.okta.sdk.resource.model
-
Gets or Sets ApplicationCredentialsSigningUse
- ApplicationCredentialsUsernameTemplate - Class in com.okta.sdk.resource.model
-
ApplicationCredentialsUsernameTemplate
- ApplicationCredentialsUsernameTemplate() - Constructor for class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- ApplicationFeature - Class in com.okta.sdk.resource.model
-
The Feature object is used to configure application feature settings.
- ApplicationFeature() - Constructor for class com.okta.sdk.resource.model.ApplicationFeature
- ApplicationFeature.NameEnum - Enum in com.okta.sdk.resource.model
-
Identifying name of the feature
- ApplicationFeatureLinks - Class in com.okta.sdk.resource.model
-
ApplicationFeatureLinks
- ApplicationFeatureLinks() - Constructor for class com.okta.sdk.resource.model.ApplicationFeatureLinks
- ApplicationFeaturesApi - Class in com.okta.sdk.resource.api
- ApplicationFeaturesApi() - Constructor for class com.okta.sdk.resource.api.ApplicationFeaturesApi
- ApplicationFeaturesApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationFeaturesApi
- ApplicationGrantsApi - Class in com.okta.sdk.resource.api
- ApplicationGrantsApi() - Constructor for class com.okta.sdk.resource.api.ApplicationGrantsApi
- ApplicationGrantsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationGrantsApi
- ApplicationGroupAssignment - Class in com.okta.sdk.resource.model
-
ApplicationGroupAssignment
- ApplicationGroupAssignment() - Constructor for class com.okta.sdk.resource.model.ApplicationGroupAssignment
- ApplicationGroupsApi - Class in com.okta.sdk.resource.api
- ApplicationGroupsApi() - Constructor for class com.okta.sdk.resource.api.ApplicationGroupsApi
- ApplicationGroupsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationGroupsApi
- ApplicationLayout - Class in com.okta.sdk.resource.model
-
ApplicationLayout
- ApplicationLayout() - Constructor for class com.okta.sdk.resource.model.ApplicationLayout
- ApplicationLayoutRule - Class in com.okta.sdk.resource.model
-
ApplicationLayoutRule
- ApplicationLayoutRule() - Constructor for class com.okta.sdk.resource.model.ApplicationLayoutRule
- ApplicationLayoutRuleCondition - Class in com.okta.sdk.resource.model
-
ApplicationLayoutRuleCondition
- ApplicationLayoutRuleCondition() - Constructor for class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
- ApplicationLayouts - Class in com.okta.sdk.resource.model
-
ApplicationLayouts
- ApplicationLayouts() - Constructor for class com.okta.sdk.resource.model.ApplicationLayouts
- ApplicationLayoutsLinks - Class in com.okta.sdk.resource.model
-
ApplicationLayoutsLinks
- ApplicationLayoutsLinks() - Constructor for class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- ApplicationLicensing - Class in com.okta.sdk.resource.model
-
ApplicationLicensing
- ApplicationLicensing() - Constructor for class com.okta.sdk.resource.model.ApplicationLicensing
- ApplicationLifecycleStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets ApplicationLifecycleStatus
- ApplicationLinks - Class in com.okta.sdk.resource.model
-
ApplicationLinks
- ApplicationLinks() - Constructor for class com.okta.sdk.resource.model.ApplicationLinks
- ApplicationLogosApi - Class in com.okta.sdk.resource.api
- ApplicationLogosApi() - Constructor for class com.okta.sdk.resource.api.ApplicationLogosApi
- ApplicationLogosApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationLogosApi
- ApplicationPoliciesApi - Class in com.okta.sdk.resource.api
- ApplicationPoliciesApi() - Constructor for class com.okta.sdk.resource.api.ApplicationPoliciesApi
- ApplicationPoliciesApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationPoliciesApi
- ApplicationSettings - Class in com.okta.sdk.resource.model
-
ApplicationSettings
- ApplicationSettings() - Constructor for class com.okta.sdk.resource.model.ApplicationSettings
- ApplicationSettingsNotes - Class in com.okta.sdk.resource.model
-
ApplicationSettingsNotes
- ApplicationSettingsNotes() - Constructor for class com.okta.sdk.resource.model.ApplicationSettingsNotes
- ApplicationSettingsNotifications - Class in com.okta.sdk.resource.model
-
ApplicationSettingsNotifications
- ApplicationSettingsNotifications() - Constructor for class com.okta.sdk.resource.model.ApplicationSettingsNotifications
- ApplicationSettingsNotificationsVpn - Class in com.okta.sdk.resource.model
-
ApplicationSettingsNotificationsVpn
- ApplicationSettingsNotificationsVpn() - Constructor for class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- ApplicationSettingsNotificationsVpnNetwork - Class in com.okta.sdk.resource.model
-
ApplicationSettingsNotificationsVpnNetwork
- ApplicationSettingsNotificationsVpnNetwork() - Constructor for class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- ApplicationSignOnMode - Enum in com.okta.sdk.resource.model
-
Gets or Sets ApplicationSignOnMode
- ApplicationSsoApi - Class in com.okta.sdk.resource.api
- ApplicationSsoApi() - Constructor for class com.okta.sdk.resource.api.ApplicationSsoApi
- ApplicationSsoApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationSsoApi
- ApplicationTokensApi - Class in com.okta.sdk.resource.api
- ApplicationTokensApi() - Constructor for class com.okta.sdk.resource.api.ApplicationTokensApi
- ApplicationTokensApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationTokensApi
- applicationType(OpenIdConnectApplicationType) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- ApplicationUsersApi - Class in com.okta.sdk.resource.api
- ApplicationUsersApi() - Constructor for class com.okta.sdk.resource.api.ApplicationUsersApi
- ApplicationUsersApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationUsersApi
- ApplicationVisibility - Class in com.okta.sdk.resource.model
-
ApplicationVisibility
- ApplicationVisibility() - Constructor for class com.okta.sdk.resource.model.ApplicationVisibility
- ApplicationVisibilityHide - Class in com.okta.sdk.resource.model
-
ApplicationVisibilityHide
- ApplicationVisibilityHide() - Constructor for class com.okta.sdk.resource.model.ApplicationVisibilityHide
- AppLink - Class in com.okta.sdk.resource.model
-
AppLink
- AppLink() - Constructor for class com.okta.sdk.resource.model.AppLink
- appLinkName(String) - Method in class com.okta.sdk.resource.model.DefaultApp
- appLinks(Map<String, Boolean>) - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- applyToParams(List<Pair>, Map<String, String>, Map<String, String>) - Method in class com.okta.sdk.impl.oauth2.OAuth2ClientCredentials
- applyToParams(List<Pair>, Map<String, String>, Map<String, String>) - Method in class com.okta.sdk.resource.client.auth.ApiKeyAuth
- applyToParams(List<Pair>, Map<String, String>, Map<String, String>) - Method in interface com.okta.sdk.resource.client.auth.Authentication
-
Apply authentication settings to header and query params.
- applyToParams(List<Pair>, Map<String, String>, Map<String, String>) - Method in class com.okta.sdk.resource.client.auth.HttpBasicAuth
- applyToParams(List<Pair>, Map<String, String>, Map<String, String>) - Method in class com.okta.sdk.resource.client.auth.HttpBearerAuth
- applyToParams(List<Pair>, Map<String, String>, Map<String, String>) - Method in class com.okta.sdk.resource.client.auth.OAuth
- APPROVED - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- apps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- apps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- apps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- apps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- apps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- apps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- apps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- apps(HrefObject) - Method in class com.okta.sdk.resource.model.GroupLinks
- APPS_ASSIGNMENT_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- APPS_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- APPS_MANAGEFIRSTPARTYAPPS - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- APPS_READ - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- appSignOn(AccessPolicyRuleApplicationSignOn) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleActions
- AppUser - Class in com.okta.sdk.resource.model
-
The App User object defines a user's app-specific profile and credentials for an app.
- AppUser() - Constructor for class com.okta.sdk.resource.model.AppUser
- AppUser.ScopeEnum - Enum in com.okta.sdk.resource.model
-
Toggles the assignment between user or group scope
- AppUserCredentials - Class in com.okta.sdk.resource.model
-
Specifies a user's credentials for the app.
- AppUserCredentials() - Constructor for class com.okta.sdk.resource.model.AppUserCredentials
- AppUserPasswordCredential - Class in com.okta.sdk.resource.model
-
Specifies a password for a user.
- AppUserPasswordCredential() - Constructor for class com.okta.sdk.resource.model.AppUserPasswordCredential
- AppUserStatus - Enum in com.okta.sdk.resource.model
-
Status of an App User
- AppUserSyncState - Enum in com.okta.sdk.resource.model
-
The synchronization state for the App User.
- ARRAY - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeType
- asns(List<String>) - Method in class com.okta.sdk.resource.model.NetworkZone
- ASSERTION - Enum constant in enum com.okta.sdk.resource.model.LogCredentialType
- assertionSigned(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- assertTti(Duration) - Static method in class com.okta.sdk.impl.cache.DefaultCache
- assertTtl(Duration) - Static method in class com.okta.sdk.impl.cache.DefaultCache
- ASSIGN - Enum constant in enum com.okta.sdk.resource.model.ProvisioningGroupsAction
- assignAllAppsAsTargetToRoleForUser(String, String) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign all Apps as Target to Role Assigns all Apps as Target to Role
- assignAllAppsAsTargetToRoleForUser(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign all Apps as Target to Role Assigns all Apps as Target to Role
- assignAppInstanceTargetToAppAdminRoleForGroup(String, String, String, String) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign an Application Instance Target to Application Administrator Role Assigns App Instance Target to App Administrator Role given to a Group
- assignAppInstanceTargetToAppAdminRoleForGroup(String, String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign an Application Instance Target to Application Administrator Role Assigns App Instance Target to App Administrator Role given to a Group
- assignAppInstanceTargetToAppAdminRoleForUser(String, String, String, String) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign an Application Instance Target to an Application Administrator Role Assigns anapplication instance target to appplication administrator role
- assignAppInstanceTargetToAppAdminRoleForUser(String, String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign an Application Instance Target to an Application Administrator Role Assigns anapplication instance target to appplication administrator role
- assignApplicationPolicy(String, String) - Method in class com.okta.sdk.resource.api.ApplicationPoliciesApi
-
Assign an application to a Policy Assigns an application to an [authentication policy](/openapi/okta-management/management/tag/Policy/), identified by `policyId`.
- assignApplicationPolicy(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationPoliciesApi
-
Assign an application to a Policy Assigns an application to an [authentication policy](/openapi/okta-management/management/tag/Policy/), identified by `policyId`.
- assignAppTargetToAdminRoleForGroup(String, String, String) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign an Application Target to Administrator Role Assigns an application target to administrator role
- assignAppTargetToAdminRoleForGroup(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign an Application Target to Administrator Role Assigns an application target to administrator role
- assignAppTargetToAdminRoleForUser(String, String, String) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign an Application Target to Administrator Role Assigns an application target to administrator role
- assignAppTargetToAdminRoleForUser(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign an Application Target to Administrator Role Assigns an application target to administrator role
- assignGroupOwner(String, AssignGroupOwnerRequestBody) - Method in class com.okta.sdk.resource.api.GroupApi
-
Assign a Group Owner Assigns a group owner
- assignGroupOwner(String, AssignGroupOwnerRequestBody, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Assign a Group Owner Assigns a group owner
- AssignGroupOwnerRequestBody - Class in com.okta.sdk.resource.model
-
AssignGroupOwnerRequestBody
- AssignGroupOwnerRequestBody() - Constructor for class com.okta.sdk.resource.model.AssignGroupOwnerRequestBody
- assignGroupTargetToGroupAdminRole(String, String, String) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign a Group Target to a Group Role Assigns a group target to a group role
- assignGroupTargetToGroupAdminRole(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign a Group Target to a Group Role Assigns a group target to a group role
- assignGroupTargetToUserRole(String, String, String) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign a Group Target to Role Assigns a Group Target to Role
- assignGroupTargetToUserRole(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Assign a Group Target to Role Assigns a Group Target to Role
- assignGroupToApplication(String, String, ApplicationGroupAssignment) - Method in class com.okta.sdk.resource.api.ApplicationGroupsApi
-
Assign a Group Assigns a group to an application
- assignGroupToApplication(String, String, ApplicationGroupAssignment, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationGroupsApi
-
Assign a Group Assigns a group to an application
- assignments(List<String>) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- assignmentType(RoleAssignmentType) - Method in class com.okta.sdk.resource.model.Role
- AssignRoleRequest - Class in com.okta.sdk.resource.model
-
AssignRoleRequest
- AssignRoleRequest() - Constructor for class com.okta.sdk.resource.model.AssignRoleRequest
- assignRoleToGroup(String, AssignRoleRequest, Boolean) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
Assign a Role to a Group Assigns a role to a group
- assignRoleToGroup(String, AssignRoleRequest, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
Assign a Role to a Group Assigns a role to a group
- assignRoleToUser(String, AssignRoleRequest, Boolean) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
Assign a Role to a User Assigns a role to a user identified by `userId`
- assignRoleToUser(String, AssignRoleRequest, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
Assign a Role to a User Assigns a role to a user identified by `userId`
- assignUserToApplication(String, AppUser) - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
-
Assign a User Assigns a user to an app with credentials and an app-specific [profile](/openapi/okta-management/management/tag/Application/#tag/Application/operation/assignUserToApplication!c=200&path=profile&t=response).
- assignUserToApplication(String, AppUser, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
-
Assign a User Assigns a user to an app with credentials and an app-specific [profile](/openapi/okta-management/management/tag/Application/#tag/Application/operation/assignUserToApplication!c=200&path=profile&t=response).
- assignUserToGroup(String, String) - Method in class com.okta.sdk.resource.api.GroupApi
-
Assign a User Assigns a user to a group with 'OKTA_GROUP' type
- assignUserToGroup(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Assign a User Assigns a user to a group with 'OKTA_GROUP' type
- assignUserToGroups(GroupRuleGroupAssignment) - Method in class com.okta.sdk.resource.model.GroupRuleAction
- associated(LinkedObjectDetails) - Method in class com.okta.sdk.resource.model.LinkedObject
- AssociatedServerMediated - Class in com.okta.sdk.resource.model
-
AssociatedServerMediated
- AssociatedServerMediated() - Constructor for class com.okta.sdk.resource.model.AssociatedServerMediated
- attachment(WebAuthnAttachment) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- AttackProtectionApi - Class in com.okta.sdk.resource.api
- AttackProtectionApi() - Constructor for class com.okta.sdk.resource.api.AttackProtectionApi
- AttackProtectionApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AttackProtectionApi
- attestation(String) - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
- attestation(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- attribute(String) - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- ATTRIBUTE - Enum constant in enum com.okta.sdk.resource.model.UserIdentifierType
- attributeName(String) - Method in class com.okta.sdk.resource.model.UserLifecycleAttributePolicyRuleCondition
- attributeStatements(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- attributeStatements(List<SamlAttributeStatement>) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- audience(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- audience(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- audienceOverride(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- audienceRestriction(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- audiences(List<String>) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- AUDIT - Enum constant in enum com.okta.sdk.resource.model.ThreatInsightConfiguration.ActionEnum
- audRestriction(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
- AUTH_NAMES - Static variable in class com.okta.sdk.helper.HelperConstants
- authContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- authContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- authContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- authContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- authContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- authContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- authContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- Authentication - Interface in com.okta.sdk.resource.client.auth
- authenticationContext(LogAuthenticationContext) - Method in class com.okta.sdk.resource.model.LogEvent
- authenticationProvider(LogAuthenticationProvider) - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- AuthenticationProvider - Class in com.okta.sdk.resource.model
-
AuthenticationProvider
- AuthenticationProvider() - Constructor for class com.okta.sdk.resource.model.AuthenticationProvider
- AuthenticationProviderType - Enum in com.okta.sdk.resource.model
-
Gets or Sets AuthenticationProviderType
- AuthenticationScheme - Enum in com.okta.sdk.client
-
Enumeration that defines the available HTTP authentication schemes to be used when communicating with the Okta API server.
- Authenticator - Class in com.okta.sdk.resource.model
-
Authenticator
- Authenticator() - Constructor for class com.okta.sdk.resource.model.Authenticator
- AuthenticatorApi - Class in com.okta.sdk.resource.api
- AuthenticatorApi() - Constructor for class com.okta.sdk.resource.api.AuthenticatorApi
- AuthenticatorApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AuthenticatorApi
- authenticatorId(String) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- AuthenticatorIdentity - Class in com.okta.sdk.resource.model
-
Represents a particular authenticator serving as a constraint on a method
- AuthenticatorIdentity() - Constructor for class com.okta.sdk.resource.model.AuthenticatorIdentity
- AuthenticatorLinks - Class in com.okta.sdk.resource.model
-
AuthenticatorLinks
- AuthenticatorLinks() - Constructor for class com.okta.sdk.resource.model.AuthenticatorLinks
- AuthenticatorMethodAlgorithm - Enum in com.okta.sdk.resource.model
-
The encryption algorithm for this authenticator method
- AuthenticatorMethodBase - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodBase
- AuthenticatorMethodBase() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodBase
- AuthenticatorMethodConstraint - Class in com.okta.sdk.resource.model
-
Limits the authenticators that can be used for a given method.
- AuthenticatorMethodConstraint() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- AuthenticatorMethodConstraint.MethodEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets method
- AuthenticatorMethodOtp - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodOtp
- AuthenticatorMethodOtp() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- AuthenticatorMethodProperty - Enum in com.okta.sdk.resource.model
-
Gets or Sets AuthenticatorMethodProperty
- AuthenticatorMethodPush - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodPush
- AuthenticatorMethodPush() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodPush
- AuthenticatorMethodPushAllOfSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodPushAllOfSettings
- AuthenticatorMethodPushAllOfSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- AuthenticatorMethodSignedNonce - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodSignedNonce
- AuthenticatorMethodSignedNonce() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonce
- AuthenticatorMethodSignedNonceAllOfSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodSignedNonceAllOfSettings
- AuthenticatorMethodSignedNonceAllOfSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- AuthenticatorMethodSimple - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodSimple
- AuthenticatorMethodSimple() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodSimple
- AuthenticatorMethodTotp - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodTotp
- AuthenticatorMethodTotp() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodTotp
- AuthenticatorMethodTotpAllOfSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodTotpAllOfSettings
- AuthenticatorMethodTotpAllOfSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- AuthenticatorMethodTransactionType - Enum in com.okta.sdk.resource.model
-
Gets or Sets AuthenticatorMethodTransactionType
- AuthenticatorMethodType - Enum in com.okta.sdk.resource.model
-
Gets or Sets AuthenticatorMethodType
- AuthenticatorMethodWebAuthn - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodWebAuthn
- AuthenticatorMethodWebAuthn() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthn
- AuthenticatorMethodWebAuthnAllOfSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodWebAuthnAllOfSettings
- AuthenticatorMethodWebAuthnAllOfSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- AuthenticatorMethodWithVerifiableProperties - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodWithVerifiableProperties
- AuthenticatorMethodWithVerifiableProperties() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodWithVerifiableProperties
- authenticatorName(String) - Method in class com.okta.sdk.resource.model.WebAuthnUserFactorProfile
- authenticatorPageCustomLinkLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- authenticatorPageCustomLinkUrl(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- AuthenticatorProvider - Class in com.okta.sdk.resource.model
-
AuthenticatorProvider
- AuthenticatorProvider() - Constructor for class com.okta.sdk.resource.model.AuthenticatorProvider
- AuthenticatorProviderConfiguration - Class in com.okta.sdk.resource.model
-
AuthenticatorProviderConfiguration
- AuthenticatorProviderConfiguration() - Constructor for class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- AuthenticatorProviderConfigurationUserNameTemplate - Class in com.okta.sdk.resource.model
-
AuthenticatorProviderConfigurationUserNameTemplate
- AuthenticatorProviderConfigurationUserNameTemplate() - Constructor for class com.okta.sdk.resource.model.AuthenticatorProviderConfigurationUserNameTemplate
- authenticators(List<MultifactorEnrollmentPolicyAuthenticatorSettings>) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettings
- AUTHENTICATORS - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettingsType
- AuthenticatorSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorSettings
- AuthenticatorSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorSettings
- AuthenticatorType - Enum in com.okta.sdk.resource.model
-
Gets or Sets AuthenticatorType
- authnContextClassRef(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- authnContextClassRef(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- authorization(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- AUTHORIZATION_CODE - Enum constant in enum com.okta.sdk.resource.model.OAuthGrantType
- AuthorizationMode - Enum in com.okta.sdk.client
-
Enumeration that defines the mapping between available Authentication schemes and Authorization modes.
- AuthorizationServer - Class in com.okta.sdk.resource.model
-
AuthorizationServer
- AuthorizationServer() - Constructor for class com.okta.sdk.resource.model.AuthorizationServer
- AuthorizationServerApi - Class in com.okta.sdk.resource.api
- AuthorizationServerApi() - Constructor for class com.okta.sdk.resource.api.AuthorizationServerApi
- AuthorizationServerApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AuthorizationServerApi
- AuthorizationServerCredentials - Class in com.okta.sdk.resource.model
-
AuthorizationServerCredentials
- AuthorizationServerCredentials() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerCredentials
- AuthorizationServerCredentialsRotationMode - Enum in com.okta.sdk.resource.model
-
Gets or Sets AuthorizationServerCredentialsRotationMode
- AuthorizationServerCredentialsSigningConfig - Class in com.okta.sdk.resource.model
-
AuthorizationServerCredentialsSigningConfig
- AuthorizationServerCredentialsSigningConfig() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- AuthorizationServerCredentialsUse - Enum in com.okta.sdk.resource.model
-
Gets or Sets AuthorizationServerCredentialsUse
- AuthorizationServerPolicy - Class in com.okta.sdk.resource.model
-
AuthorizationServerPolicy
- AuthorizationServerPolicy() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicy
- AuthorizationServerPolicyRule - Class in com.okta.sdk.resource.model
-
AuthorizationServerPolicyRule
- AuthorizationServerPolicyRule() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
- AuthorizationServerPolicyRuleActions - Class in com.okta.sdk.resource.model
-
AuthorizationServerPolicyRuleActions
- AuthorizationServerPolicyRuleActions() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleActions
- AuthorizationServerPolicyRuleConditions - Class in com.okta.sdk.resource.model
-
AuthorizationServerPolicyRuleConditions
- AuthorizationServerPolicyRuleConditions() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- authPort(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- authProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- authProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- authProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- authProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- authProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- authProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- authProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- authScheme - Variable in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- authScheme(EventHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
- authScheme(InlineHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- authScheme(InlineHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- authScheme(InlineHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- authScheme(InlineHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- authScheme(ProvisioningConnectionAuthScheme) - Method in class com.okta.sdk.resource.model.ProvisioningConnection
- authScheme(ProvisioningConnectionAuthSchemeRequest) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- authScheme(ProvisioningConnectionAuthSchemeRequest) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
- authScheme(ProvisioningConnectionAuthSchemeRequest) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileToken
- authType - Variable in class com.okta.sdk.resource.model.InlineHookOAuthChannelConfig
- authType(PolicyRuleAuthContextType) - Method in class com.okta.sdk.resource.model.PolicyRuleAuthContextCondition
- authType(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- authType(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthChannelConfig
- authType(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- authType(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- authURL(String) - Method in class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
- AUTHZSERVERS_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- AUTHZSERVERS_READ - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- AUTO - Enum constant in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsRotationMode
- AUTO - Enum constant in enum com.okta.sdk.resource.model.PolicyAccountLinkAction
- AUTO - Enum constant in enum com.okta.sdk.resource.model.ProvisioningAction
- AUTO_LOGIN - Enum constant in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- autoKeyRotation(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- autoLaunch(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- AutoLoginApplication - Class in com.okta.sdk.resource.model
-
AutoLoginApplication
- AutoLoginApplication() - Constructor for class com.okta.sdk.resource.model.AutoLoginApplication
- AutoLoginApplicationSettings - Class in com.okta.sdk.resource.model
-
AutoLoginApplicationSettings
- AutoLoginApplicationSettings() - Constructor for class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- AutoLoginApplicationSettingsSignOn - Class in com.okta.sdk.resource.model
-
AutoLoginApplicationSettingsSignOn
- AutoLoginApplicationSettingsSignOn() - Constructor for class com.okta.sdk.resource.model.AutoLoginApplicationSettingsSignOn
- autoSubmitToolbar(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- autoUnlockMinutes(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- AutoUpdateSchedule - Class in com.okta.sdk.resource.model
-
The schedule of auto-update configured by admin.
- AutoUpdateSchedule() - Constructor for class com.okta.sdk.resource.model.AutoUpdateSchedule
- AWS - Enum constant in enum com.okta.sdk.resource.model.SplunkEdition
- AWS_EVENTBRIDGE - Enum constant in enum com.okta.sdk.resource.model.LogStreamType
- AWS_GOVCLOUD - Enum constant in enum com.okta.sdk.resource.model.SplunkEdition
- AwsRegion - Enum in com.okta.sdk.resource.model
-
The destination AWS region where your event source is located
B
- BACKGROUND_IMAGE - Enum constant in enum com.okta.sdk.resource.model.ErrorPageTouchPointVariant
- BACKGROUND_IMAGE - Enum constant in enum com.okta.sdk.resource.model.SignInPageTouchPointVariant
- BACKGROUND_SECONDARY_COLOR - Enum constant in enum com.okta.sdk.resource.model.ErrorPageTouchPointVariant
- BACKGROUND_SECONDARY_COLOR - Enum constant in enum com.okta.sdk.resource.model.SignInPageTouchPointVariant
- base(GroupSchemaBase) - Method in class com.okta.sdk.resource.model.GroupSchemaDefinitions
- base(UserSchemaBase) - Method in class com.okta.sdk.resource.model.UserSchemaDefinitions
- BASE32 - Enum constant in enum com.okta.sdk.resource.model.OtpTotpEncoding
- BASE64 - Enum constant in enum com.okta.sdk.resource.model.OtpTotpEncoding
- BaseEmailDomain - Class in com.okta.sdk.resource.model
-
BaseEmailDomain
- BaseEmailDomain() - Constructor for class com.okta.sdk.resource.model.BaseEmailDomain
- BaseEmailServer - Class in com.okta.sdk.resource.model
-
BaseEmailServer
- BaseEmailServer() - Constructor for class com.okta.sdk.resource.model.BaseEmailServer
- baseUrl(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
- BASIC_AUTH - Enum constant in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- BasicApplicationSettings - Class in com.okta.sdk.resource.model
-
BasicApplicationSettings
- BasicApplicationSettings() - Constructor for class com.okta.sdk.resource.model.BasicApplicationSettings
- BasicApplicationSettingsApplication - Class in com.okta.sdk.resource.model
-
BasicApplicationSettingsApplication
- BasicApplicationSettingsApplication() - Constructor for class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
- BasicAuthApplication - Class in com.okta.sdk.resource.model
-
BasicAuthApplication
- BasicAuthApplication() - Constructor for class com.okta.sdk.resource.model.BasicAuthApplication
- BCRYPT - Enum constant in enum com.okta.sdk.resource.model.PasswordCredentialHashAlgorithm
- beforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- beforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- beforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- beforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- beforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- beforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- beforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- BeforeScheduledActionPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
BeforeScheduledActionPolicyRuleCondition
- BeforeScheduledActionPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.BeforeScheduledActionPolicyRuleCondition
- BehaviorApi - Class in com.okta.sdk.resource.api
- BehaviorApi() - Constructor for class com.okta.sdk.resource.api.BehaviorApi
- BehaviorApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.BehaviorApi
- BehaviorRule - Class in com.okta.sdk.resource.model
-
BehaviorRule
- BehaviorRule() - Constructor for class com.okta.sdk.resource.model.BehaviorRule
- BehaviorRuleAnomalousDevice - Class in com.okta.sdk.resource.model
-
BehaviorRuleAnomalousDevice
- BehaviorRuleAnomalousDevice() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleAnomalousDevice
- BehaviorRuleAnomalousIP - Class in com.okta.sdk.resource.model
-
BehaviorRuleAnomalousIP
- BehaviorRuleAnomalousIP() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleAnomalousIP
- BehaviorRuleAnomalousLocation - Class in com.okta.sdk.resource.model
-
BehaviorRuleAnomalousLocation
- BehaviorRuleAnomalousLocation() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleAnomalousLocation
- BehaviorRuleSettingsAnomalousDevice - Class in com.okta.sdk.resource.model
-
BehaviorRuleSettingsAnomalousDevice
- BehaviorRuleSettingsAnomalousDevice() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousDevice
- BehaviorRuleSettingsAnomalousIP - Class in com.okta.sdk.resource.model
-
BehaviorRuleSettingsAnomalousIP
- BehaviorRuleSettingsAnomalousIP() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousIP
- BehaviorRuleSettingsAnomalousLocation - Class in com.okta.sdk.resource.model
-
BehaviorRuleSettingsAnomalousLocation
- BehaviorRuleSettingsAnomalousLocation() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- BehaviorRuleSettingsHistoryBased - Class in com.okta.sdk.resource.model
-
BehaviorRuleSettingsHistoryBased
- BehaviorRuleSettingsHistoryBased() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleSettingsHistoryBased
- BehaviorRuleSettingsVelocity - Class in com.okta.sdk.resource.model
-
BehaviorRuleSettingsVelocity
- BehaviorRuleSettingsVelocity() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleSettingsVelocity
- BehaviorRuleType - Enum in com.okta.sdk.resource.model
-
Gets or Sets BehaviorRuleType
- BehaviorRuleVelocity - Class in com.okta.sdk.resource.model
-
BehaviorRuleVelocity
- BehaviorRuleVelocity() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleVelocity
- behaviors(Set<String>) - Method in class com.okta.sdk.resource.model.RiskPolicyRuleCondition
- BETA - Enum constant in enum com.okta.sdk.resource.model.FeatureStageValue
- BETA - Enum constant in enum com.okta.sdk.resource.model.ReleaseChannel
- BILLING - Enum constant in enum com.okta.sdk.resource.model.OrgContactType
- binding(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembersLinks
- binding(ProtocolEndpointBinding) - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
- bindings(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- bindings(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetLinks
- BIOMETRIC - Enum constant in enum com.okta.sdk.resource.model.DeviceUser.ScreenLockTypeEnum
- BIOMETRIC - Enum constant in enum com.okta.sdk.resource.model.ScreenLockType
- BLOCK - Enum constant in enum com.okta.sdk.resource.model.ThreatInsightConfiguration.ActionEnum
- BLOCKLIST - Enum constant in enum com.okta.sdk.resource.model.NetworkZoneUsage
- blockNonSafeAndroid(Boolean) - Method in class com.okta.sdk.resource.model.MDMEnrollmentPolicyRuleCondition
- body(String) - Method in class com.okta.sdk.resource.model.EmailContent
- body(String) - Method in class com.okta.sdk.resource.model.EmailCustomization
- body(String) - Method in class com.okta.sdk.resource.model.EmailDefaultContent
- BOOKMARK - Enum constant in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- BookmarkApplication - Class in com.okta.sdk.resource.model
-
BookmarkApplication
- BookmarkApplication() - Constructor for class com.okta.sdk.resource.model.BookmarkApplication
- BookmarkApplicationSettings - Class in com.okta.sdk.resource.model
-
BookmarkApplicationSettings
- BookmarkApplicationSettings() - Constructor for class com.okta.sdk.resource.model.BookmarkApplicationSettings
- BookmarkApplicationSettingsApplication - Class in com.okta.sdk.resource.model
-
BookmarkApplicationSettingsApplication
- BookmarkApplicationSettingsApplication() - Constructor for class com.okta.sdk.resource.model.BookmarkApplicationSettingsApplication
- BOOLEAN - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeType
- BouncesRemoveListError - Class in com.okta.sdk.resource.model
-
BouncesRemoveListError
- BouncesRemoveListError() - Constructor for class com.okta.sdk.resource.model.BouncesRemoveListError
- BouncesRemoveListObj - Class in com.okta.sdk.resource.model
-
BouncesRemoveListObj
- BouncesRemoveListObj() - Constructor for class com.okta.sdk.resource.model.BouncesRemoveListObj
- BouncesRemoveListResult - Class in com.okta.sdk.resource.model
-
BouncesRemoveListResult
- BouncesRemoveListResult() - Constructor for class com.okta.sdk.resource.model.BouncesRemoveListResult
- brand(DomainLinksAllOfBrand) - Method in class com.okta.sdk.resource.model.DomainLinks
- Brand - Class in com.okta.sdk.resource.model
-
Brand
- Brand() - Constructor for class com.okta.sdk.resource.model.Brand
- brandId(String) - Method in class com.okta.sdk.resource.model.DomainResponse
- brandId(String) - Method in class com.okta.sdk.resource.model.EmailDomain
- brandId(String) - Method in class com.okta.sdk.resource.model.UpdateDomain
- BrandRequest - Class in com.okta.sdk.resource.model
-
BrandRequest
- BrandRequest() - Constructor for class com.okta.sdk.resource.model.BrandRequest
- BrandWithEmbedded - Class in com.okta.sdk.resource.model
-
BrandWithEmbedded
- BrandWithEmbedded() - Constructor for class com.okta.sdk.resource.model.BrandWithEmbedded
- BROWSER - Enum constant in enum com.okta.sdk.resource.model.OpenIdConnectApplicationType
- BROWSER_PLUGIN - Enum constant in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- BrowserPluginApplication - Class in com.okta.sdk.resource.model
-
BrowserPluginApplication
- BrowserPluginApplication() - Constructor for class com.okta.sdk.resource.model.BrowserPluginApplication
- browserVersion(ChromeBrowserVersion) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- browserVersion(ChromeBrowserVersion) - Method in class com.okta.sdk.resource.model.DTCMacOS
- browserVersion(ChromeBrowserVersion) - Method in class com.okta.sdk.resource.model.DTCWindows
- bugReportingEnabled(Boolean) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- build() - Method in interface com.okta.sdk.cache.CacheManagerBuilder
-
Returns a new
CacheManager
instance reflecting Builder's current configuration. - build() - Method in interface com.okta.sdk.client.ClientBuilder
-
Constructs a new
ApiClient
instance based on the ClientBuilder's current configuration state. - build() - Method in class com.okta.sdk.impl.cache.DefaultCacheConfigurationBuilder
- build() - Method in class com.okta.sdk.impl.cache.DefaultCacheManagerBuilder
- build() - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- buildAndCreate(ApplicationApi) - Method in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- buildAndCreate(ApplicationApi) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- buildAndCreate(ApplicationApi) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
- buildAndCreate(GroupApi) - Method in class com.okta.sdk.impl.resource.DefaultGroupBuilder
- buildAndCreate(GroupApi) - Method in interface com.okta.sdk.resource.group.GroupBuilder
- buildAndCreate(PolicyApi) - Method in class com.okta.sdk.impl.resource.DefaultOktaSignOnPolicyBuilder
- buildAndCreate(PolicyApi) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- buildAndCreate(PolicyApi) - Method in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- buildAndCreate(PolicyApi) - Method in interface com.okta.sdk.resource.policy.PolicyBuilder
- buildAndCreate(UserApi) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- buildAndCreate(UserApi) - Method in interface com.okta.sdk.resource.user.UserBuilder
- buildCookie(String, String, URI) - Method in class com.okta.sdk.resource.client.ApiClient
- buildDefaultDateFormat() - Static method in class com.okta.sdk.resource.client.ApiClient
- builder() - Static method in class com.okta.sdk.client.Clients
-
Returns new
ClientBuilder
instance, used to constructApiClient
instances. - BUILT_IN - Enum constant in enum com.okta.sdk.resource.model.GroupType
- BUILT_IN - Enum constant in enum com.okta.sdk.resource.model.WebAuthnAttachment
- builtInDnsClientEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- builtInDnsClientEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- builtInDnsClientEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- BulkDeleteRequestBody - Class in com.okta.sdk.resource.model
-
BulkDeleteRequestBody
- BulkDeleteRequestBody() - Constructor for class com.okta.sdk.resource.model.BulkDeleteRequestBody
- BulkDeleteRequestBody.EntityTypeEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets entityType
- bulkRemoveEmailAddressBounces(BouncesRemoveListObj) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Remove Emails from Email Provider Bounce List Removes a list of email addresses to be removed from the set of email addresses that are bounced
- bulkRemoveEmailAddressBounces(BouncesRemoveListObj, Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Remove Emails from Email Provider Bounce List Removes a list of email addresses to be removed from the set of email addresses that are bounced
- BulkUpsertRequestBody - Class in com.okta.sdk.resource.model
-
BulkUpsertRequestBody
- BulkUpsertRequestBody() - Constructor for class com.okta.sdk.resource.model.BulkUpsertRequestBody
- BulkUpsertRequestBody.EntityTypeEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets entityType
- buttonField(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- buttonLabel(String) - Method in class com.okta.sdk.resource.model.UISchemaObject
- buttonSelector(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
C
- CA_CENTRAL_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- Cache<K,
V> - Interface in com.okta.sdk.cache -
A Cache efficiently stores temporary objects primarily to improve an application's performance.
- CacheConfiguration - Interface in com.okta.sdk.impl.cache
-
Represents configuration settings for a particular
Cache
region. - CacheConfigurationBuilder - Interface in com.okta.sdk.cache
-
A Builder to specify configuration for
Cache
regions. - CacheManager - Interface in com.okta.sdk.cache
-
A CacheManager provides and maintains the lifecycle of
Cache
instances. - CacheManagerBuilder - Interface in com.okta.sdk.cache
-
Builder for creating simple
CacheManager
instances suitable for SINGLE-JVM APPLICATIONS. - caches - Variable in class com.okta.sdk.impl.cache.DefaultCacheManager
-
Retains all Cache objects maintained by this cache manager.
- Caches - Class in com.okta.sdk.cache
-
Static utility/helper factory methods for building
CacheManager
s and their associated cache regions, suitable for SINGLE-JVM APPLICATIONS. - Caches() - Constructor for class com.okta.sdk.cache.Caches
- CALL - Enum constant in enum com.okta.sdk.resource.model.FactorType
- CALLOUT - Enum constant in enum com.okta.sdk.resource.model.ProvisioningAction
- CallUserFactor - Class in com.okta.sdk.resource.model
-
CallUserFactor
- CallUserFactor() - Constructor for class com.okta.sdk.resource.model.CallUserFactor
- CallUserFactorProfile - Class in com.okta.sdk.resource.model
-
CallUserFactorProfile
- CallUserFactorProfile() - Constructor for class com.okta.sdk.resource.model.CallUserFactorProfile
- CANCELLED - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateInstanceStatus
- CANCELLED - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateJobStatus
- CANCELLED - Enum constant in enum com.okta.sdk.resource.model.FactorResultType
- canonicalize(String) - Method in class com.okta.sdk.impl.io.AbstractResource
- capabilities(CapabilitiesObject) - Method in class com.okta.sdk.resource.model.ApplicationFeature
- CapabilitiesCreateObject - Class in com.okta.sdk.resource.model
-
Determines whether Okta assigns a new application account to each user managed by Okta.
- CapabilitiesCreateObject() - Constructor for class com.okta.sdk.resource.model.CapabilitiesCreateObject
- CapabilitiesObject - Class in com.okta.sdk.resource.model
-
Defines the configurations related to an application feature
- CapabilitiesObject() - Constructor for class com.okta.sdk.resource.model.CapabilitiesObject
- CapabilitiesUpdateObject - Class in com.okta.sdk.resource.model
-
Determines whether updates to a user's profile are pushed to the application
- CapabilitiesUpdateObject() - Constructor for class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- CaptchaApi - Class in com.okta.sdk.resource.api
- CaptchaApi() - Constructor for class com.okta.sdk.resource.api.CaptchaApi
- CaptchaApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.CaptchaApi
- captchaId(String) - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- CAPTCHAInstance - Class in com.okta.sdk.resource.model
- CAPTCHAInstance() - Constructor for class com.okta.sdk.resource.model.CAPTCHAInstance
- CAPTCHAType - Enum in com.okta.sdk.resource.model
-
The type of CAPTCHA provider
- CatalogApplication - Class in com.okta.sdk.resource.model
-
CatalogApplication
- CatalogApplication() - Constructor for class com.okta.sdk.resource.model.CatalogApplication
- CatalogApplicationStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets CatalogApplicationStatus
- category(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- CERT - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- certificate(DomainLinksAllOfCertificate) - Method in class com.okta.sdk.resource.model.DomainLinks
- certificate(String) - Method in class com.okta.sdk.resource.model.DomainCertificate
- certificateChain(String) - Method in class com.okta.sdk.resource.model.DomainCertificate
- certificateSourceType(DomainCertificateSourceType) - Method in class com.okta.sdk.resource.model.DomainRequest
- certificateSourceType(DomainCertificateSourceType) - Method in class com.okta.sdk.resource.model.DomainResponse
- CHALLENGE - Enum constant in enum com.okta.sdk.resource.model.FactorResultType
- CHALLENGE - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleActionsEnrollSelf
- CHALLENGE - Enum constant in enum com.okta.sdk.resource.model.VerifyUserFactorResult
- change(ChangeEnum) - Method in class com.okta.sdk.resource.model.PasswordSettingObject
- CHANGE - Enum constant in enum com.okta.sdk.resource.model.ChangeEnum
- ChangeEnum - Enum in com.okta.sdk.resource.model
-
Determines whether a change in a user's password also updates the user's password in the application
- changePassword(String, ChangePasswordRequest, Boolean) - Method in class com.okta.sdk.resource.api.UserApi
-
Change Password Changes a user's password by validating the user's current password.
- changePassword(String, ChangePasswordRequest, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Change Password Changes a user's password by validating the user's current password.
- CHANGEPASSWORD - Enum constant in enum com.okta.sdk.resource.model.UserNextLogin
- ChangePasswordRequest - Class in com.okta.sdk.resource.model
-
ChangePasswordRequest
- ChangePasswordRequest() - Constructor for class com.okta.sdk.resource.model.ChangePasswordRequest
- changeRecoveryQuestion(String, UserCredentials) - Method in class com.okta.sdk.resource.api.UserApi
-
Change Recovery Question Changes a user's recovery question & answer credential by validating the user's current password.
- changeRecoveryQuestion(String, UserCredentials, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Change Recovery Question Changes a user's recovery question & answer credential by validating the user's current password.
- channel(EventHookChannel) - Method in class com.okta.sdk.resource.model.EventHook
- channel(InlineHookChannel) - Method in class com.okta.sdk.resource.model.InlineHook
- channelBinding(ChannelBinding) - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- ChannelBinding - Class in com.okta.sdk.resource.model
-
ChannelBinding
- ChannelBinding() - Constructor for class com.okta.sdk.resource.model.ChannelBinding
- channels(List<String>) - Method in class com.okta.sdk.resource.model.Subscription
- checkbox(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- CHECKBOX - Enum constant in enum com.okta.sdk.resource.model.UIElementOptions.FormatEnum
- ChromeBrowserVersion - Class in com.okta.sdk.resource.model
-
Current version of the Chrome Browser
- ChromeBrowserVersion() - Constructor for class com.okta.sdk.resource.model.ChromeBrowserVersion
- CHROMEOS - Enum constant in enum com.okta.sdk.resource.model.Platform
- chromeRemoteDesktopAppBlocked(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- chromeRemoteDesktopAppBlocked(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- chromeRemoteDesktopAppBlocked(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- CIBA - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodTransactionType
- CIDR - Enum constant in enum com.okta.sdk.resource.model.NetworkZoneAddressType
- city(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- city(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- city(String) - Method in class com.okta.sdk.resource.model.UserProfile
- CITY - Enum constant in enum com.okta.sdk.resource.model.LocationGranularity
- claimType(OAuth2ClaimType) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- classicApplicationUri(String) - Method in class com.okta.sdk.resource.model.DefaultApp
- classicRecoveryFlowEmailOrUsernameLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- ClasspathResource - Class in com.okta.sdk.impl.io
- ClasspathResource(String) - Constructor for class com.okta.sdk.impl.io.ClasspathResource
- clear() - Method in class com.okta.sdk.impl.cache.DefaultCache
-
Removes all entries from this cache.
- clear() - Method in class com.okta.sdk.impl.util.SoftHashMap
- client(HrefObjectClientLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- client(IdentityProviderCredentialsClient) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentials
- client(LogClient) - Method in class com.okta.sdk.resource.model.LogEvent
- CLIENT_CREDENTIALS - Enum constant in enum com.okta.sdk.resource.model.OAuthGrantType
- CLIENT_SECRET_BASIC - Enum constant in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
- CLIENT_SECRET_JWT - Enum constant in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
- CLIENT_SECRET_POST - Enum constant in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
- ClientBuilder - Interface in com.okta.sdk.client
-
The
ClientBuilder
is used to construct Client instances with Okta credentials, Proxy and Cache configuration. - ClientConfiguration - Class in com.okta.sdk.impl.config
-
This class holds the default configuration properties.
- ClientConfiguration() - Constructor for class com.okta.sdk.impl.config.ClientConfiguration
- ClientCredentials<T> - Interface in com.okta.sdk.authc.credentials
-
Credentials to be used when authenticating requests to the Okta API server.
- ClientCredentialsResolver - Interface in com.okta.sdk.impl.api
- clientData(String) - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
- clientData(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- clientId(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- clientId(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
- clientId(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- clientId(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- clientId(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- clientId(String) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- clientId(String) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- clientId(String) - Method in class com.okta.sdk.resource.model.OAuth2Token
- clientId(String) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- clientId(String) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
- clientId(String) - Method in class com.okta.sdk.resource.model.RiskProvider
- ClientPolicyCondition - Class in com.okta.sdk.resource.model
-
ClientPolicyCondition
- ClientPolicyCondition() - Constructor for class com.okta.sdk.resource.model.ClientPolicyCondition
- clients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- clients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- clients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- clients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- clients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- clients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- clients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- Clients - Class in com.okta.sdk.client
-
Static utility/helper class for working with
ApiClient
resources. - Clients() - Constructor for class com.okta.sdk.client.Clients
- clientSecret(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- clientSecret(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
- clientSecret(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- clientUri(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- clone() - Method in class com.okta.sdk.resource.client.RFC3339DateFormat
- cloneApplicationKey(String, String, String) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Clone a Key Credential Clones a X.509 certificate for an application key credential from a source application to target application.
- cloneApplicationKey(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Clone a Key Credential Clones a X.509 certificate for an application key credential from a source application to target application.
- cloneIdentityProviderKey(String, String, String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Clone a Signing Credential Key Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP
- cloneIdentityProviderKey(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Clone a Signing Credential Key Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP
- clonePolicy(String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Clone an existing Policy Clones an existing policy
- clonePolicy(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Clone an existing Policy Clones an existing policy
- CLOSED - Enum constant in enum com.okta.sdk.resource.model.FeatureStageState
- CLOSED - Enum constant in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
- Clustering - Search tag in class com.okta.sdk.impl.cache.DefaultCacheManager
- Section
- CNAME - Enum constant in enum com.okta.sdk.resource.model.DNSRecordType
- CODE - Enum constant in enum com.okta.sdk.resource.model.OAuthResponseType
- com.okta.sdk.authc.credentials - package com.okta.sdk.authc.credentials
- com.okta.sdk.cache - package com.okta.sdk.cache
- com.okta.sdk.client - package com.okta.sdk.client
- com.okta.sdk.helper - package com.okta.sdk.helper
- com.okta.sdk.impl.api - package com.okta.sdk.impl.api
- com.okta.sdk.impl.cache - package com.okta.sdk.impl.cache
- com.okta.sdk.impl.client - package com.okta.sdk.impl.client
- com.okta.sdk.impl.config - package com.okta.sdk.impl.config
- com.okta.sdk.impl.deserializer - package com.okta.sdk.impl.deserializer
- com.okta.sdk.impl.io - package com.okta.sdk.impl.io
- com.okta.sdk.impl.oauth2 - package com.okta.sdk.impl.oauth2
- com.okta.sdk.impl.resource - package com.okta.sdk.impl.resource
- com.okta.sdk.impl.retry - package com.okta.sdk.impl.retry
- com.okta.sdk.impl.serializer - package com.okta.sdk.impl.serializer
- com.okta.sdk.impl.util - package com.okta.sdk.impl.util
- com.okta.sdk.resource.api - package com.okta.sdk.resource.api
- com.okta.sdk.resource.application - package com.okta.sdk.resource.application
- com.okta.sdk.resource.client - package com.okta.sdk.resource.client
- com.okta.sdk.resource.client.auth - package com.okta.sdk.resource.client.auth
- com.okta.sdk.resource.common - package com.okta.sdk.resource.common
- com.okta.sdk.resource.group - package com.okta.sdk.resource.group
- com.okta.sdk.resource.model - package com.okta.sdk.resource.model
- com.okta.sdk.resource.policy - package com.okta.sdk.resource.policy
- com.okta.sdk.resource.user - package com.okta.sdk.resource.user
- commands(List<InlineHookResponseCommands>) - Method in class com.okta.sdk.resource.model.InlineHookResponse
- common(PasswordDictionaryCommon) - Method in class com.okta.sdk.resource.model.PasswordDictionary
- commonName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- companyName(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- COMPLETED - Enum constant in enum com.okta.sdk.resource.model.DomainValidationStatus
- COMPLETED - Enum constant in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
- complexity(PasswordPolicyPasswordSettingsComplexity) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- complexity(PasswordPolicyRecoveryQuestionComplexity) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionProperties
- compliance(Compliance) - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- Compliance - Class in com.okta.sdk.resource.model
-
Compliance
- Compliance() - Constructor for class com.okta.sdk.resource.model.Compliance
- condition(ApplicationLayoutRuleCondition) - Method in class com.okta.sdk.resource.model.ApplicationLayoutRule
- condition(String) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleCustomCondition
- conditions(AccessPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.AccessPolicyRule
- conditions(AuthorizationServerPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
- conditions(GroupRuleConditions) - Method in class com.okta.sdk.resource.model.GroupRule
- conditions(IdpDiscoveryPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicy
- conditions(IdpDiscoveryPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
- conditions(OAuth2ClaimConditions) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- conditions(OktaSignOnPolicyConditions) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicy
- conditions(OktaSignOnPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRule
- conditions(PasswordPolicyConditions) - Method in class com.okta.sdk.resource.model.PasswordPolicy
- conditions(PasswordPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.PasswordPolicyRule
- conditions(PolicyRuleConditions) - Method in class com.okta.sdk.resource.model.AccessPolicy
- conditions(PolicyRuleConditions) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicy
- conditions(PolicyRuleConditions) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- conditions(PolicyRuleConditions) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicy
- conditions(PolicyRuleConditions) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicy
- conditions(PolicyRuleConditions) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
- conditions(ProvisioningConditions) - Method in class com.okta.sdk.resource.model.Provisioning
- conditions(SimulateResultConditions) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- conditions(SimulateResultConditions) - Method in class com.okta.sdk.resource.model.SimulateResultRules
- conditions(Object) - Method in class com.okta.sdk.resource.model.CreateUpdateIamRolePermissionRequest
- conditions(Object) - Method in class com.okta.sdk.resource.model.Permission
- config(EventHookChannelConfig) - Method in class com.okta.sdk.resource.model.EventHookChannel
- config(InlineHookChannelConfig) - Method in class com.okta.sdk.resource.model.InlineHookChannelHttp
- config(InlineHookOAuthChannelConfig) - Method in class com.okta.sdk.resource.model.InlineHookChannelOAuth
- Configuration - Class in com.okta.sdk.resource.client
- Configuration() - Constructor for class com.okta.sdk.resource.client.Configuration
- configuredAttributeStatements(List<SamlAttributeStatement>) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- ConfigUtil - Class in com.okta.sdk.impl.util
- ConfigUtil() - Constructor for class com.okta.sdk.impl.util.ConfigUtil
- connection(PolicyNetworkConnection) - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- connection(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- CONNECTOR_AGENT - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- consent(OAuth2ScopeConsentType) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- consentMethod(OpenIdConnectApplicationConsentMethod) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- constraints(MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- constraints(List<AccessPolicyConstraints>) - Method in class com.okta.sdk.resource.model.VerificationMethod
- constructPagedList(HttpResponse, T) - Static method in class com.okta.sdk.resource.common.PagedList
- contactType(OrgContactType) - Method in class com.okta.sdk.resource.model.OrgContactTypeObj
- CONTAINS - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClaimGroupFilterType
- CONTAINS - Enum constant in enum com.okta.sdk.resource.model.UserIdentifierMatchType
- containsIgnoreCase(String[], String) - Static method in class com.okta.sdk.resource.client.StringUtil
-
Check if the given array contains the given value (with case-insensitive comparison).
- containsKey(Object) - Method in class com.okta.sdk.impl.util.SoftHashMap
- containsValue(Object) - Method in class com.okta.sdk.impl.util.SoftHashMap
- contentSecurityPolicySetting(ContentSecurityPolicySetting) - Method in class com.okta.sdk.resource.model.ErrorPage
- contentSecurityPolicySetting(ContentSecurityPolicySetting) - Method in class com.okta.sdk.resource.model.SignInPage
- ContentSecurityPolicySetting - Class in com.okta.sdk.resource.model
-
ContentSecurityPolicySetting
- ContentSecurityPolicySetting() - Constructor for class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- ContentSecurityPolicySetting.ModeEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets mode
- contentSource(HrefObject) - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- context(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- context(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- context(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- context(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- context(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- context(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- context(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- ContextPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
ContextPolicyRuleCondition
- ContextPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- continueOnError(Boolean) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- CORS - Enum constant in enum com.okta.sdk.resource.model.TrustedOriginScopeType
- costCenter(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- costCenter(String) - Method in class com.okta.sdk.resource.model.UserProfile
- country(String) - Method in class com.okta.sdk.resource.model.NetworkZoneLocation
- country(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- COUNTRY - Enum constant in enum com.okta.sdk.resource.model.LocationGranularity
- countryCode(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- countryCode(String) - Method in class com.okta.sdk.resource.model.UserProfile
- countryName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- create(CapabilitiesCreateObject) - Method in class com.okta.sdk.resource.model.CapabilitiesObject
- createAgentPoolsUpdate(String, AgentPoolUpdate) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Create an Agent Pool update Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately.
- createAgentPoolsUpdate(String, AgentPoolUpdate, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Create an Agent Pool update Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately.
- createApiServiceIntegrationInstance(PostAPIServiceIntegrationInstanceRequest) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Create an API Service Integration instance Creates and authorizes an API Service Integration instance
- createApiServiceIntegrationInstance(PostAPIServiceIntegrationInstanceRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Create an API Service Integration instance Creates and authorizes an API Service Integration instance
- createApiServiceIntegrationInstanceSecret(String) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Create an API Service Integration instance Secret Creates an API Service Integration instance Secret object with a new active client secret.
- createApiServiceIntegrationInstanceSecret(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Create an API Service Integration instance Secret Creates an API Service Integration instance Secret object with a new active client secret.
- createApplication(Application, Boolean, String) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Create an Application Creates a new application to your Okta organization
- createApplication(Application, Boolean, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Create an Application Creates a new application to your Okta organization
- createAssociatedServers(String, AssociatedServerMediated) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create the Associated Authorization Servers Creates the trusted relationships between the given authorization server and other authorization servers
- createAssociatedServers(String, AssociatedServerMediated, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create the Associated Authorization Servers Creates the trusted relationships between the given authorization server and other authorization servers
- createAuthenticator(Authenticator, Boolean) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Create an Authenticator Creates an authenticator
- createAuthenticator(Authenticator, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Create an Authenticator Creates an authenticator
- createAuthorizationServer(AuthorizationServer) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create an Authorization Server Creates an authorization server
- createAuthorizationServer(AuthorizationServer, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create an Authorization Server Creates an authorization server
- createAuthorizationServerPolicy(String, AuthorizationServerPolicy) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create a Policy Creates a policy
- createAuthorizationServerPolicy(String, AuthorizationServerPolicy, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create a Policy Creates a policy
- createAuthorizationServerPolicyRule(String, String, AuthorizationServerPolicyRule) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create a Policy Rule Creates a policy rule for the specified Custom Authorization Server and Policy
- createAuthorizationServerPolicyRule(String, String, AuthorizationServerPolicyRule, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create a Policy Rule Creates a policy rule for the specified Custom Authorization Server and Policy
- createBehaviorDetectionRule(BehaviorRule) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Create a Behavior Detection Rule Creates a new behavior detection rule
- createBehaviorDetectionRule(BehaviorRule, Map<String, String>) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Create a Behavior Detection Rule Creates a new behavior detection rule
- createBrand(List<String>, String, Integer, String, CreateBrandRequest) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Create a Brand Creates a new brand in your org
- createBrand(List<String>, String, Integer, String, CreateBrandRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Create a Brand Creates a new brand in your org
- CreateBrandRequest - Class in com.okta.sdk.resource.model
-
CreateBrandRequest
- CreateBrandRequest() - Constructor for class com.okta.sdk.resource.model.CreateBrandRequest
- createCache(String) - Method in class com.okta.sdk.impl.cache.DefaultCacheManager
-
Creates a new
Cache
instance associated with the specifiedname
. - createCaptchaInstance(CAPTCHAInstance) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Create a CAPTCHA instance Creates a new CAPTCHA instance.
- createCaptchaInstance(CAPTCHAInstance, Map<String, String>) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Create a CAPTCHA instance Creates a new CAPTCHA instance.
- createCustomDomain(DomainRequest) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Create a Custom Domain Creates your custom domain
- createCustomDomain(DomainRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Create a Custom Domain Creates your custom domain
- created(String) - Method in class com.okta.sdk.resource.model.DeviceUser
- created(String) - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- created(OffsetDateTime) - Method in class com.okta.sdk.resource.model.JsonWebKey
- CREATED - Enum constant in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
- createdBy(OAuth2Actor) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- createdBy(OAuth2Actor) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- createdBy(String) - Method in class com.okta.sdk.resource.model.EventHook
- createdBy(String) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- createdDate(OffsetDateTime) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- createDeviceAssurancePolicy(DeviceAssurance) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
Create a Device Assurance Policy Creates a new Device Assurance Policy
- createDeviceAssurancePolicy(DeviceAssurance, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
Create a Device Assurance Policy Creates a new Device Assurance Policy
- createEmailCustomization(String, String, EmailCustomization) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Create an Email Customization Creates a new email customization
- createEmailCustomization(String, String, EmailCustomization, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Create an Email Customization Creates a new email customization
- createEmailDomain(EmailDomain, List<String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Create an Email Domain Creates an Email Domain in your org
- createEmailDomain(EmailDomain, List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Create an Email Domain Creates an Email Domain in your org
- createEmailServer(EmailServerPost) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Create a custom SMTP server Creates a custom email SMTP server configuration for your organization
- createEmailServer(EmailServerPost, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Create a custom SMTP server Creates a custom email SMTP server configuration for your organization
- createEventHook(EventHook) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Create an Event Hook Creates an event hook
- createEventHook(EventHook, Map<String, String>) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Create an Event Hook Creates an event hook
- createGroup(Group) - Method in class com.okta.sdk.resource.api.GroupApi
-
Create a Group Creates a new group with `OKTA_GROUP` type
- createGroup(Group, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Create a Group Creates a new group with `OKTA_GROUP` type
- createGroupRule(GroupRule) - Method in class com.okta.sdk.resource.api.GroupApi
-
Create a Group Rule Creates a group rule to dynamically add users to the specified group if they match the condition
- createGroupRule(GroupRule, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Create a Group Rule Creates a group rule to dynamically add users to the specified group if they match the condition
- createHookKey(KeyRequest) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Create a key Creates a key for use with other parts of the application, such as inline hooks Use the key name to access this key for inline hook operations.
- createHookKey(KeyRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Create a key Creates a key for use with other parts of the application, such as inline hooks Use the key name to access this key for inline hook operations.
- createHttpClientBuilder(ClientConfiguration) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
-
Override to customize the client, allowing one to add additional interceptors.
- createHttpClientConnectionManagerBuilder(ClientConfiguration) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
-
Override to customize the connection manager, allowing the increase of max connections
- createHttpRequestConfigBuilder(ClientConfiguration) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
-
Override to customize the request config
- CreateIamRoleRequest - Class in com.okta.sdk.resource.model
-
CreateIamRoleRequest
- CreateIamRoleRequest() - Constructor for class com.okta.sdk.resource.model.CreateIamRoleRequest
- createIdentityProvider(IdentityProvider) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Create an Identity Provider Creates a new identity provider integration
- createIdentityProvider(IdentityProvider, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Create an Identity Provider Creates a new identity provider integration
- createIdentityProviderKey(JsonWebKey) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Create an X.509 Certificate Public Key Creates a new X.509 certificate credential to the IdP key store.
- createIdentityProviderKey(JsonWebKey, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Create an X.509 Certificate Public Key Creates a new X.509 certificate credential to the IdP key store.
- createIdentitySourceSession(String) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Create an Identity Source Session Creates an identity source session for the given identity source instance
- createIdentitySourceSession(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Create an Identity Source Session Creates an identity source session for the given identity source instance
- createInlineHook(InlineHook) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Create an Inline Hook Creates an inline hook
- createInlineHook(InlineHook, Map<String, String>) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Create an Inline Hook Creates an inline hook
- createLinkedObjectDefinition(LinkedObject) - Method in class com.okta.sdk.resource.api.LinkedObjectApi
-
Create a Linked Object Definition Creates a linked object definition
- createLinkedObjectDefinition(LinkedObject, Map<String, String>) - Method in class com.okta.sdk.resource.api.LinkedObjectApi
-
Create a Linked Object Definition Creates a linked object definition
- createLogStream(LogStream) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Create a Log Stream Creates a new Log Stream object
- createLogStream(LogStream, Map<String, String>) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Create a Log Stream Creates a new Log Stream object
- createNetworkZone(NetworkZone) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Create a Network Zone Creates a new network zone.
- createNetworkZone(NetworkZone, Map<String, String>) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Create a Network Zone Creates a new network zone.
- createOAuth2Claim(String, OAuth2Claim) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create a Custom Token Claim Creates a custom token claim
- createOAuth2Claim(String, OAuth2Claim, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create a Custom Token Claim Creates a custom token claim
- createOAuth2Scope(String, OAuth2Scope) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create a Custom Token Scope Creates a custom token scope
- createOAuth2Scope(String, OAuth2Scope, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create a Custom Token Scope Creates a custom token scope
- createPolicy(Policy, Boolean) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Create a Policy Creates a policy
- createPolicy(Policy, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Create a Policy Creates a policy
- createPolicyRule(String, PolicyRule) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Create a Policy Rule Creates a policy rule
- createPolicyRule(String, PolicyRule, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Create a Policy Rule Creates a policy rule
- createPolicySimulation(List<SimulatePolicyBody>, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Create a Policy Simulation Creates a policy or policy rule simulation.
- createPolicySimulation(List<SimulatePolicyBody>, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Create a Policy Simulation Creates a policy or policy rule simulation.
- createPrincipalRateLimitEntity(PrincipalRateLimitEntity) - Method in class com.okta.sdk.resource.api.PrincipalRateLimitApi
-
Create a Principal Rate Limit Creates a new Principal Rate Limit entity.
- createPrincipalRateLimitEntity(PrincipalRateLimitEntity, Map<String, String>) - Method in class com.okta.sdk.resource.api.PrincipalRateLimitApi
-
Create a Principal Rate Limit Creates a new Principal Rate Limit entity.
- createPushProvider(PushProvider) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
Create a Push Provider Creates a new push provider
- createPushProvider(PushProvider, Map<String, String>) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
Create a Push Provider Creates a new push provider
- createRealm(Realm) - Method in class com.okta.sdk.resource.api.RealmApi
-
Create a Realm Creates a new Realm
- createRealm(Realm, Map<String, String>) - Method in class com.okta.sdk.resource.api.RealmApi
-
Create a Realm Creates a new Realm
- createResource(String) - Method in class com.okta.sdk.impl.io.DefaultResourceFactory
- createResource(String) - Method in interface com.okta.sdk.impl.io.ResourceFactory
- createResourceSet(CreateResourceSetRequest) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Create a Resource Set Creates a new Resource Set
- createResourceSet(CreateResourceSetRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Create a Resource Set Creates a new Resource Set
- createResourceSetBinding(String, ResourceSetBindingCreateRequest) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Create a Resource Set Binding Creates a new Resource Set binding
- createResourceSetBinding(String, ResourceSetBindingCreateRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Create a Resource Set Binding Creates a new Resource Set binding
- CreateResourceSetRequest - Class in com.okta.sdk.resource.model
-
CreateResourceSetRequest
- CreateResourceSetRequest() - Constructor for class com.okta.sdk.resource.model.CreateResourceSetRequest
- createRiskProvider(RiskProvider) - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
Create a Risk Provider Creates a Risk Provider object.
- createRiskProvider(RiskProvider, Map<String, String>) - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
Create a Risk Provider Creates a Risk Provider object.
- createRole(CreateIamRoleRequest) - Method in class com.okta.sdk.resource.api.RoleApi
-
Create a Role Creates a new role
- createRole(CreateIamRoleRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleApi
-
Create a Role Creates a new role
- createRolePermission(String, String, CreateUpdateIamRolePermissionRequest) - Method in class com.okta.sdk.resource.api.RoleApi
-
Create a Permission Creates a permission specified by `permissionType` to the role
- createRolePermission(String, String, CreateUpdateIamRolePermissionRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleApi
-
Create a Permission Creates a permission specified by `permissionType` to the role
- createSession(CreateSessionRequest) - Method in class com.okta.sdk.resource.api.SessionApi
-
Create a Session with session token Creates a new Session for a user with a valid session token.
- createSession(CreateSessionRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.SessionApi
-
Create a Session with session token Creates a new Session for a user with a valid session token.
- CreateSessionRequest - Class in com.okta.sdk.resource.model
-
CreateSessionRequest
- CreateSessionRequest() - Constructor for class com.okta.sdk.resource.model.CreateSessionRequest
- createSmsTemplate(SmsTemplate) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Create an SMS Template Creates a new custom SMS template
- createSmsTemplate(SmsTemplate, Map<String, String>) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Create an SMS Template Creates a new custom SMS template
- createTrustedOrigin(TrustedOrigin) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Create a Trusted Origin Creates a trusted origin
- createTrustedOrigin(TrustedOrigin, Map<String, String>) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Create a Trusted Origin Creates a trusted origin
- createUISchema(CreateUISchema) - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
Create a UI Schema Creates an input for an enrollment form
- createUISchema(CreateUISchema, Map<String, String>) - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
Create a UI Schema Creates an input for an enrollment form
- CreateUISchema - Class in com.okta.sdk.resource.model
-
The request body properties for the new UI Schema
- CreateUISchema() - Constructor for class com.okta.sdk.resource.model.CreateUISchema
- CreateUpdateIamRolePermissionRequest - Class in com.okta.sdk.resource.model
-
CreateUpdateIamRolePermissionRequest
- CreateUpdateIamRolePermissionRequest() - Constructor for class com.okta.sdk.resource.model.CreateUpdateIamRolePermissionRequest
- createUser(CreateUserRequest, Boolean, Boolean, UserNextLogin) - Method in class com.okta.sdk.resource.api.UserApi
-
Create a User Creates a new user in your Okta organization with or without credentials<br> > **Legal Disclaimer**<br> After a user is added to the Okta directory, they receive an activation email.
- createUser(CreateUserRequest, Boolean, Boolean, UserNextLogin, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Create a User Creates a new user in your Okta organization with or without credentials<br> > **Legal Disclaimer**<br> After a user is added to the Okta directory, they receive an activation email.
- CreateUserRequest - Class in com.okta.sdk.resource.model
-
CreateUserRequest
- CreateUserRequest() - Constructor for class com.okta.sdk.resource.model.CreateUserRequest
- createUserType(UserType) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Create a User Type Creates a new User Type.
- createUserType(UserType, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Create a User Type Creates a new User Type.
- credentialId(String) - Method in class com.okta.sdk.resource.model.HardwareUserFactorProfile
- credentialId(String) - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- credentialId(String) - Method in class com.okta.sdk.resource.model.TokenUserFactorProfile
- credentialId(String) - Method in class com.okta.sdk.resource.model.TotpUserFactorProfile
- credentialId(String) - Method in class com.okta.sdk.resource.model.U2fUserFactorProfile
- credentialId(String) - Method in class com.okta.sdk.resource.model.WebAuthnUserFactorProfile
- credentialId(String) - Method in class com.okta.sdk.resource.model.WebUserFactorProfile
- credentialProvider(LogCredentialProvider) - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- credentials(ApplicationCredentials) - Method in class com.okta.sdk.resource.model.BookmarkApplication
- credentials(ApplicationCredentials) - Method in class com.okta.sdk.resource.model.SamlApplication
- credentials(ApplicationCredentials) - Method in class com.okta.sdk.resource.model.WsFederationApplication
- credentials(AppUserCredentials) - Method in class com.okta.sdk.resource.model.AppUser
- credentials(AuthorizationServerCredentials) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- credentials(IdentityProviderCredentials) - Method in class com.okta.sdk.resource.model.Protocol
- credentials(OAuthApplicationCredentials) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.AutoLoginApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.BasicAuthApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.BrowserPluginApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- credentials(UserCredentials) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- credentials(UserCredentials) - Method in class com.okta.sdk.resource.model.UpdateUserRequest
- credentials(UserCredentials) - Method in class com.okta.sdk.resource.model.User
- credentialType(LogCredentialType) - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- CRL - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderCredentialsTrustRevocation
- cron(String) - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- crowdStrikeAgentId(String) - Method in class com.okta.sdk.resource.model.DTCWindows
- crowdStrikeCustomerId(String) - Method in class com.okta.sdk.resource.model.DTCWindows
- Csr - Class in com.okta.sdk.resource.model
-
Csr
- Csr() - Constructor for class com.okta.sdk.resource.model.Csr
- CsrMetadata - Class in com.okta.sdk.resource.model
-
CsrMetadata
- CsrMetadata() - Constructor for class com.okta.sdk.resource.model.CsrMetadata
- CsrMetadataSubject - Class in com.okta.sdk.resource.model
-
CsrMetadataSubject
- CsrMetadataSubject() - Constructor for class com.okta.sdk.resource.model.CsrMetadataSubject
- CsrMetadataSubjectAltNames - Class in com.okta.sdk.resource.model
-
CsrMetadataSubjectAltNames
- CsrMetadataSubjectAltNames() - Constructor for class com.okta.sdk.resource.model.CsrMetadataSubjectAltNames
- custom(GroupSchemaCustom) - Method in class com.okta.sdk.resource.model.GroupSchemaDefinitions
- custom(UserSchemaPublic) - Method in class com.okta.sdk.resource.model.UserSchemaDefinitions
- CUSTOM - Enum constant in enum com.okta.sdk.resource.model.FactorProvider
- CUSTOM - Enum constant in enum com.okta.sdk.resource.model.RoleType
- CUSTOM_APP - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- CUSTOM_ATTRIBUTE - Enum constant in enum com.okta.sdk.resource.model.PolicySubjectMatchType
- CUSTOM_OTP - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- CUSTOM_URL - Enum constant in enum com.okta.sdk.resource.model.IssuerMode
- CUSTOM_URL - Enum constant in enum com.okta.sdk.resource.model.OpenIdConnectApplicationIssuerMode
- CustomDomainApi - Class in com.okta.sdk.resource.api
- CustomDomainApi() - Constructor for class com.okta.sdk.resource.api.CustomDomainApi
- CustomDomainApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.CustomDomainApi
- CustomHotpUserFactor - Class in com.okta.sdk.resource.model
-
CustomHotpUserFactor
- CustomHotpUserFactor() - Constructor for class com.okta.sdk.resource.model.CustomHotpUserFactor
- CustomHotpUserFactorProfile - Class in com.okta.sdk.resource.model
-
CustomHotpUserFactorProfile
- CustomHotpUserFactorProfile() - Constructor for class com.okta.sdk.resource.model.CustomHotpUserFactorProfile
- CustomizablePage - Class in com.okta.sdk.resource.model
-
CustomizablePage
- CustomizablePage() - Constructor for class com.okta.sdk.resource.model.CustomizablePage
- CustomizationApi - Class in com.okta.sdk.resource.api
- CustomizationApi() - Constructor for class com.okta.sdk.resource.api.CustomizationApi
- CustomizationApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.CustomizationApi
- customizationCount(Integer) - Method in class com.okta.sdk.resource.model.EmailTemplateEmbedded
- customizations(HrefObject) - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
- CUSTOMIZATIONS_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- CUSTOMIZATIONS_READ - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- customized(CustomizablePage) - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- customized(HrefObject) - Method in class com.okta.sdk.resource.model.PageRootLinks
- customizedUrl(URI) - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- customLink1Label(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- customLink1Url(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- customLink2Label(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- customLink2Url(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- customPrivacyPolicyUrl(String) - Method in class com.okta.sdk.resource.model.Brand
- customPrivacyPolicyUrl(String) - Method in class com.okta.sdk.resource.model.BrandRequest
- customPrivacyPolicyUrl(String) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
D
- deactivate(HrefObject) - Method in class com.okta.sdk.resource.model.NetworkZoneLinks
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- deactivate(LogStreamDeactivateLink) - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- deactivateAgentPoolsUpdate(String, String) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Deactivate an Agent Pool update Deactivates scheduled Agent pool update
- deactivateAgentPoolsUpdate(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Deactivate an Agent Pool update Deactivates scheduled Agent pool update
- deactivateApiServiceIntegrationInstanceSecret(String, String) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Deactivate an API Service Integration instance Secret Deactivates an API Service Integration instance Secret by `secretId`
- deactivateApiServiceIntegrationInstanceSecret(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Deactivate an API Service Integration instance Secret Deactivates an API Service Integration instance Secret by `secretId`
- deactivateApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Deactivate an Application Deactivates an active application
- deactivateApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Deactivate an Application Deactivates an active application
- deactivateAuthenticator(String) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Deactivate an Authenticator Deactivates an authenticator by `authenticatorId`
- deactivateAuthenticator(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Deactivate an Authenticator Deactivates an authenticator by `authenticatorId`
- deactivateAuthenticatorMethod(String, AuthenticatorMethodType) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Deactivate an Authenticator Method Deactivates a Method for an Authenticator identified by `authenticatorId` and `methodType`
- deactivateAuthenticatorMethod(String, AuthenticatorMethodType, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Deactivate an Authenticator Method Deactivates a Method for an Authenticator identified by `authenticatorId` and `methodType`
- deactivateAuthorizationServer(String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Deactivate an Authorization Server Deactivates an authorization server
- deactivateAuthorizationServer(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Deactivate an Authorization Server Deactivates an authorization server
- deactivateAuthorizationServerPolicy(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Deactivate a Policy Deactivates an authorization server policy
- deactivateAuthorizationServerPolicy(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Deactivate a Policy Deactivates an authorization server policy
- deactivateAuthorizationServerPolicyRule(String, String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Deactivate a Policy Rule Deactivates an authorization server policy rule
- deactivateAuthorizationServerPolicyRule(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Deactivate a Policy Rule Deactivates an authorization server policy rule
- deactivateBehaviorDetectionRule(String) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Deactivate a Behavior Detection Rule Deactivates a behavior detection rule
- deactivateBehaviorDetectionRule(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Deactivate a Behavior Detection Rule Deactivates a behavior detection rule
- DEACTIVATED - Enum constant in enum com.okta.sdk.resource.model.DeviceStatus
- deactivateDefaultProvisioningConnectionForApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
-
Deactivate the default Provisioning Connection Deactivates the default Provisioning Connection for an app
- deactivateDefaultProvisioningConnectionForApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
-
Deactivate the default Provisioning Connection Deactivates the default Provisioning Connection for an app
- deactivateDevice(String) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Deactivate a Device Deactivates a Device by setting its status to DEACTIVATED by `deviceId`.
- deactivateDevice(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Deactivate a Device Deactivates a Device by setting its status to DEACTIVATED by `deviceId`.
- deactivateEventHook(String) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Deactivate an Event Hook Deactivates an event hook
- deactivateEventHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Deactivate an Event Hook Deactivates an event hook
- deactivateGroupRule(String) - Method in class com.okta.sdk.resource.api.GroupApi
-
Deactivate a Group Rule Deactivates a specific group rule by `groupRuleId`
- deactivateGroupRule(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Deactivate a Group Rule Deactivates a specific group rule by `groupRuleId`
- deactivateIdentityProvider(String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Deactivate an Identity Provider Deactivates an active IdP
- deactivateIdentityProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Deactivate an Identity Provider Deactivates an active IdP
- deactivateInlineHook(String) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Deactivate an Inline Hook Deactivates the inline hook by `inlineHookId`
- deactivateInlineHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Deactivate an Inline Hook Deactivates the inline hook by `inlineHookId`
- deactivateLogStream(String) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Deactivate a Log Stream Deactivates a log stream by `logStreamId`
- deactivateLogStream(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Deactivate a Log Stream Deactivates a log stream by `logStreamId`
- deactivateNetworkZone(String) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Deactivate a Network Zone Deactivates a network zone by `zoneId`
- deactivateNetworkZone(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Deactivate a Network Zone Deactivates a network zone by `zoneId`
- deactivatePolicy(String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Deactivate a Policy Deactivates a policy
- deactivatePolicy(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Deactivate a Policy Deactivates a policy
- deactivatePolicyRule(String, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Deactivate a Policy Rule Deactivates a Policy Rule identified by `policyId` and `ruleId`
- deactivatePolicyRule(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Deactivate a Policy Rule Deactivates a Policy Rule identified by `policyId` and `ruleId`
- deactivateTrustedOrigin(String) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Deactivate a Trusted Origin Deactivates a trusted origin
- deactivateTrustedOrigin(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Deactivate a Trusted Origin Deactivates a trusted origin
- deactivateUser(String, Boolean) - Method in class com.okta.sdk.resource.api.UserApi
-
Deactivate a User Deactivates a user.
- deactivateUser(String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Deactivate a User Deactivates a user.
- DEBUG - Enum constant in enum com.okta.sdk.resource.model.LogSeverity
- debugContext(LogDebugContext) - Method in class com.okta.sdk.resource.model.LogEvent
- DEFAULT_CLIENT_API_TOKEN_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_AUTHENTICATION_SCHEME_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_AUTHORIZATION_MODE_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_CACHE_CACHES_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_CACHE_ENABLED_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_CACHE_TTI_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_CACHE_TTL_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_CONNECTION_TIMEOUT_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_ID_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_KID_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_OAUTH2_ACCESS_TOKEN_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_ORG_URL_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_PRIVATE_KEY_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_PROXY_HOST_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_PROXY_PASSWORD_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_PROXY_PORT_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_PROXY_USERNAME_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_REQUEST_TIMEOUT_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_RETRY_MAX_ATTEMPTS_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_SCOPES_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_TESTING_DISABLE_HTTPS_CHECK_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- defaultApp(DefaultApp) - Method in class com.okta.sdk.resource.model.Brand
- defaultApp(DefaultApp) - Method in class com.okta.sdk.resource.model.BrandRequest
- defaultApp(DefaultApp) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- DefaultApp - Class in com.okta.sdk.resource.model
-
DefaultApp
- DefaultApp() - Constructor for class com.okta.sdk.resource.model.DefaultApp
- DefaultApplicationBuilder<T> - Class in com.okta.sdk.impl.resource
- DefaultApplicationBuilder() - Constructor for class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- DefaultBaseUrlResolver - Class in com.okta.sdk.impl.util
- DefaultBaseUrlResolver(String) - Constructor for class com.okta.sdk.impl.util.DefaultBaseUrlResolver
- DefaultCache<K,
V> - Class in com.okta.sdk.impl.cache - DefaultCache(String) - Constructor for class com.okta.sdk.impl.cache.DefaultCache
-
Creates a new
DefaultCache
instance with the specifiedname
, expected to be unique among all other caches in the parentCacheManager
. - DefaultCache(String, Map<K, DefaultCache.Entry<V>>) - Constructor for class com.okta.sdk.impl.cache.DefaultCache
-
Creates a new
DefaultCache
instance with the specifiedname
, storing entries in the specifiedbackingMap
. - DefaultCache(String, Map<K, DefaultCache.Entry<V>>, Duration, Duration) - Constructor for class com.okta.sdk.impl.cache.DefaultCache
-
Creates a new
DefaultCache
instance with the specifiedname
, storing entries in the specifiedbackingMap
, using the specifiedtimeToLive
andtimeToIdle
settings. - DefaultCache.Entry<V> - Class in com.okta.sdk.impl.cache
-
An Entry is a wrapper that encapsulates the actual
value
stored in the cache as well ascreationTimeMillis
andlastAccessTimeMillis
metadata about the entry itself. - DefaultCacheConfiguration - Class in com.okta.sdk.impl.cache
- DefaultCacheConfiguration(String, Duration, Duration) - Constructor for class com.okta.sdk.impl.cache.DefaultCacheConfiguration
- DefaultCacheConfigurationBuilder - Class in com.okta.sdk.impl.cache
- DefaultCacheConfigurationBuilder(String) - Constructor for class com.okta.sdk.impl.cache.DefaultCacheConfigurationBuilder
- DefaultCacheManager - Class in com.okta.sdk.impl.cache
-
Very simple default
CacheManager
implementation that retains all createdCache
instances in an in-memoryConcurrentMap
. - DefaultCacheManager() - Constructor for class com.okta.sdk.impl.cache.DefaultCacheManager
-
Default no-arg constructor that instantiates an internal name-to-cache
ConcurrentMap
. - DefaultCacheManagerBuilder - Class in com.okta.sdk.impl.cache
- DefaultCacheManagerBuilder() - Constructor for class com.okta.sdk.impl.cache.DefaultCacheManagerBuilder
- DefaultClientBuilder - Class in com.okta.sdk.impl.client
-
The default
ClientBuilder
implementation. - DefaultClientBuilder() - Constructor for class com.okta.sdk.impl.client.DefaultClientBuilder
- DefaultClientCredentialsResolver - Class in com.okta.sdk.impl.api
- DefaultClientCredentialsResolver(ClientCredentials) - Constructor for class com.okta.sdk.impl.api.DefaultClientCredentialsResolver
- DefaultClientCredentialsResolver(ClientConfiguration) - Constructor for class com.okta.sdk.impl.api.DefaultClientCredentialsResolver
- defaultContent(HrefObject) - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- defaultContent(HrefObject) - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
- DefaultEnvVarNameConverter - Class in com.okta.sdk.impl.config
- DefaultEnvVarNameConverter() - Constructor for class com.okta.sdk.impl.config.DefaultEnvVarNameConverter
- DefaultGroupBuilder - Class in com.okta.sdk.impl.resource
- DefaultGroupBuilder() - Constructor for class com.okta.sdk.impl.resource.DefaultGroupBuilder
- defaultMode(PerClientRateLimitMode) - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettings
- DefaultOIDCApplicationBuilder - Class in com.okta.sdk.impl.resource
- DefaultOIDCApplicationBuilder() - Constructor for class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- DefaultOktaSignOnPolicyBuilder - Class in com.okta.sdk.impl.resource
- DefaultOktaSignOnPolicyBuilder() - Constructor for class com.okta.sdk.impl.resource.DefaultOktaSignOnPolicyBuilder
- DefaultPasswordPolicyBuilder - Class in com.okta.sdk.impl.resource
- DefaultPasswordPolicyBuilder() - Constructor for class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- DefaultPolicyBuilder<T> - Class in com.okta.sdk.impl.resource
- DefaultPropertiesParser - Class in com.okta.sdk.impl.config
- DefaultPropertiesParser() - Constructor for class com.okta.sdk.impl.config.DefaultPropertiesParser
- defaultRelayState(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- DefaultResourceFactory - Class in com.okta.sdk.impl.io
- DefaultResourceFactory() - Constructor for class com.okta.sdk.impl.io.DefaultResourceFactory
- defaultScope(List<String>) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
- DefaultUserBuilder - Class in com.okta.sdk.impl.resource
- DefaultUserBuilder() - Constructor for class com.okta.sdk.impl.resource.DefaultUserBuilder
- defaultValue - Variable in class com.okta.sdk.resource.client.ServerVariable
- definitions(GroupSchemaDefinitions) - Method in class com.okta.sdk.resource.model.GroupSchema
- definitions(UserSchemaDefinitions) - Method in class com.okta.sdk.resource.model.UserSchema
- DEGRADED - Enum constant in enum com.okta.sdk.resource.model.OperationalStatus
- delay(Integer) - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- delegation(PasswordPolicyDelegationSettings) - Method in class com.okta.sdk.resource.model.PasswordPolicySettings
- delete(HrefObjectDeleteLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- DELETE - Enum constant in enum com.okta.sdk.resource.model.HttpMethod
- deleteAgentPoolsUpdate(String, String) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Delete an Agent Pool update Deletes Agent pool update
- deleteAgentPoolsUpdate(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Delete an Agent Pool update Deletes Agent pool update
- deleteAllCustomizations(String, String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete all Email Customizations Deletes all customizations for an email template
- deleteAllCustomizations(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete all Email Customizations Deletes all customizations for an email template
- deleteApiServiceIntegrationInstance(String) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Delete an API Service Integration instance Deletes an API Service Integration instance by `id`.
- deleteApiServiceIntegrationInstance(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Delete an API Service Integration instance Deletes an API Service Integration instance by `id`.
- deleteApiServiceIntegrationInstanceSecret(String, String) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Delete an API Service Integration instance Secret Deletes an API Service Integration instance Secret by `secretId`.
- deleteApiServiceIntegrationInstanceSecret(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Delete an API Service Integration instance Secret Deletes an API Service Integration instance Secret by `secretId`.
- deleteApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Delete an Application Deletes an inactive application
- deleteApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Delete an Application Deletes an inactive application
- deleteAssociatedServer(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete an Associated Authorization Server Deletes an associated authorization server
- deleteAssociatedServer(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete an Associated Authorization Server Deletes an associated authorization server
- deleteAuthorizationServer(String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete an Authorization Server Deletes an authorization server
- deleteAuthorizationServer(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete an Authorization Server Deletes an authorization server
- deleteAuthorizationServerPolicy(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete a Policy Deletes a policy
- deleteAuthorizationServerPolicy(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete a Policy Deletes a policy
- deleteAuthorizationServerPolicyRule(String, String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete a Policy Rule Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy
- deleteAuthorizationServerPolicyRule(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete a Policy Rule Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy
- deleteBehaviorDetectionRule(String) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Delete a Behavior Detection Rule Deletes a Behavior Detection Rule by `behaviorId`
- deleteBehaviorDetectionRule(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Delete a Behavior Detection Rule Deletes a Behavior Detection Rule by `behaviorId`
- deleteBinding(String, String) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Delete a Binding Deletes a Resource Set binding by `resourceSetId` and `roleIdOrLabel`
- deleteBinding(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Delete a Binding Deletes a Resource Set binding by `resourceSetId` and `roleIdOrLabel`
- deleteBrand(String, List<String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete a brand Deletes a brand by `brandId`
- deleteBrand(String, List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete a brand Deletes a brand by `brandId`
- deleteBrandThemeBackgroundImage(String, String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Background Image Deletes a Theme background image
- deleteBrandThemeBackgroundImage(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Background Image Deletes a Theme background image
- deleteBrandThemeFavicon(String, String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Favicon Deletes a Theme favicon.
- deleteBrandThemeFavicon(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Favicon Deletes a Theme favicon.
- deleteBrandThemeLogo(String, String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Logo Deletes a Theme logo.
- deleteBrandThemeLogo(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Logo Deletes a Theme logo.
- deleteCaptchaInstance(String) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Delete a CAPTCHA Instance Deletes a specified CAPTCHA instance > **Note:** If your CAPTCHA instance is still associated with your org, the request fails.
- deleteCaptchaInstance(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Delete a CAPTCHA Instance Deletes a specified CAPTCHA instance > **Note:** If your CAPTCHA instance is still associated with your org, the request fails.
- deleteCustomDomain(String) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Delete a Custom Domain Deletes a custom domain by `domainId`
- deleteCustomDomain(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Delete a Custom Domain Deletes a custom domain by `domainId`
- deleteCustomizedErrorPage(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Customized Error Page Deletes the customized error page.
- deleteCustomizedErrorPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Customized Error Page Deletes the customized error page.
- deleteCustomizedSignInPage(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Customized Sign-in Page Deletes the customized sign-in page.
- deleteCustomizedSignInPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Customized Sign-in Page Deletes the customized sign-in page.
- DELETED - Enum constant in enum com.okta.sdk.resource.model.ApplicationLifecycleStatus
- DELETED - Enum constant in enum com.okta.sdk.resource.model.EmailDomainStatus
- DELETED - Enum constant in enum com.okta.sdk.resource.model.PolicyUserStatus
- deleteDevice(String) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Delete a Device Deletes (permanently) a device by `deviceId` if it has a status of `DEACTIVATED`.
- deleteDevice(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Delete a Device Deletes (permanently) a device by `deviceId` if it has a status of `DEACTIVATED`.
- deleteDeviceAssurancePolicy(String) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
Delete a Device Assurance Policy Deletes a Device Assurance Policy by `deviceAssuranceId`.
- deleteDeviceAssurancePolicy(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
Delete a Device Assurance Policy Deletes a Device Assurance Policy by `deviceAssuranceId`.
- deleteEmailCustomization(String, String, String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete an Email Customization Deletes an email customization by its unique identifier
- deleteEmailCustomization(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete an Email Customization Deletes an email customization by its unique identifier
- deleteEmailDomain(String, List<String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Delete an Email Domain Deletes an Email Domain by `emailDomainId`
- deleteEmailDomain(String, List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Delete an Email Domain Deletes an Email Domain by `emailDomainId`
- deleteEmailServer(String) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Delete an SMTP Server configuration Deletes your organization's custom SMTP server with the given ID
- deleteEmailServer(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Delete an SMTP Server configuration Deletes your organization's custom SMTP server with the given ID
- deleteEventHook(String) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Delete an Event Hook Deletes an event hook
- deleteEventHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Delete an Event Hook Deletes an event hook
- deleteGroup(String) - Method in class com.okta.sdk.resource.api.GroupApi
-
Delete a Group Deletes a group with `OKTA_GROUP` type
- deleteGroup(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Delete a Group Deletes a group with `OKTA_GROUP` type
- deleteGroupOwner(String, String) - Method in class com.okta.sdk.resource.api.GroupApi
-
Delete a Group Owner Deletes a group owner from a specific group
- deleteGroupOwner(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Delete a Group Owner Deletes a group owner from a specific group
- deleteGroupRule(String, Boolean) - Method in class com.okta.sdk.resource.api.GroupApi
-
Delete a group Rule Deletes a specific group rule by `groupRuleId`
- deleteGroupRule(String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Delete a group Rule Deletes a specific group rule by `groupRuleId`
- deleteHookKey(String) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Delete a key Deletes a key by `hookKeyId`.
- deleteHookKey(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Delete a key Deletes a key by `hookKeyId`.
- deleteIdentityProvider(String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Delete an Identity Provider Deletes an identity provider integration by `idpId`
- deleteIdentityProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Delete an Identity Provider Deletes an identity provider integration by `idpId`
- deleteIdentityProviderKey(String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Delete a Signing Credential Key Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP
- deleteIdentityProviderKey(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Delete a Signing Credential Key Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP
- deleteIdentitySourceSession(String, String) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Delete an Identity Source Session Deletes an identity source session for a given `identitySourceId` and `sessionId`
- deleteIdentitySourceSession(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Delete an Identity Source Session Deletes an identity source session for a given `identitySourceId` and `sessionId`
- deleteInlineHook(String) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Delete an Inline Hook Deletes an inline hook by `inlineHookId`.
- deleteInlineHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Delete an Inline Hook Deletes an inline hook by `inlineHookId`.
- deleteLinkedObjectDefinition(String) - Method in class com.okta.sdk.resource.api.LinkedObjectApi
-
Delete a Linked Object Definition Deletes a linked object definition
- deleteLinkedObjectDefinition(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.LinkedObjectApi
-
Delete a Linked Object Definition Deletes a linked object definition
- deleteLinkedObjectForUser(String, String) - Method in class com.okta.sdk.resource.api.UserApi
-
Delete a Linked Object Deletes linked objects for a user, relationshipName can be ONLY a primary relationship name
- deleteLinkedObjectForUser(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Delete a Linked Object Deletes linked objects for a user, relationshipName can be ONLY a primary relationship name
- deleteLogStream(String) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Delete a Log Stream Deletes a Log Stream object from your org by ID
- deleteLogStream(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Delete a Log Stream Deletes a Log Stream object from your org by ID
- deleteNetworkZone(String) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Delete a Network Zone Deletes network zone by `zoneId`
- deleteNetworkZone(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Delete a Network Zone Deletes network zone by `zoneId`
- deleteOAuth2Claim(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete a Custom Token Claim Deletes a custom token claim
- deleteOAuth2Claim(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete a Custom Token Claim Deletes a custom token claim
- deleteOAuth2Scope(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete a Custom Token Scope Deletes a custom token scope
- deleteOAuth2Scope(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete a Custom Token Scope Deletes a custom token scope
- deleteOrgCaptchaSettings() - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Delete the Org-wide CAPTCHA Settings Deletes the CAPTCHA settings object for your organization
- deleteOrgCaptchaSettings(Map<String, String>) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Delete the Org-wide CAPTCHA Settings Deletes the CAPTCHA settings object for your organization
- deletePolicy(String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Delete a Policy Deletes a policy
- deletePolicy(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Delete a Policy Deletes a policy
- deletePolicyResourceMapping(String, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Delete a policy resource Mapping Deletes the resource Mapping for a Policy identified by `policyId` and `mappingId`
- deletePolicyResourceMapping(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Delete a policy resource Mapping Deletes the resource Mapping for a Policy identified by `policyId` and `mappingId`
- deletePolicyRule(String, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Delete a Policy Rule Deletes a Policy Rule identified by `policyId` and `ruleId`
- deletePolicyRule(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Delete a Policy Rule Deletes a Policy Rule identified by `policyId` and `ruleId`
- deletePreviewErrorPage(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Preview Error Page Deletes the preview error page.
- deletePreviewErrorPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Preview Error Page Deletes the preview error page.
- deletePreviewSignInPage(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Preview Sign-in Page Deletes the preview sign-in page.
- deletePreviewSignInPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Delete the Preview Sign-in Page Deletes the preview sign-in page.
- deletePushProvider(String) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
Delete a Push Provider Deletes a push provider by `pushProviderId`.
- deletePushProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
Delete a Push Provider Deletes a push provider by `pushProviderId`.
- deleteRealm(String) - Method in class com.okta.sdk.resource.api.RealmApi
-
Delete a Realm Deletes a Realm permanently.
- deleteRealm(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RealmApi
-
Delete a Realm Deletes a Realm permanently.
- deleteResourceSet(String) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Delete a Resource Set Deletes a role by `resourceSetId`
- deleteResourceSet(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Delete a Resource Set Deletes a role by `resourceSetId`
- deleteResourceSetResource(String, String) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Delete a Resource from a Resource Set Deletes a resource identified by `resourceId` from a Resource Set
- deleteResourceSetResource(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Delete a Resource from a Resource Set Deletes a resource identified by `resourceId` from a Resource Set
- deleteRiskProvider(String) - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
Delete a Risk Provider Deletes a Risk Provider object by its ID
- deleteRiskProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
Delete a Risk Provider Deletes a Risk Provider object by its ID
- deleteRole(String) - Method in class com.okta.sdk.resource.api.RoleApi
-
Delete a Role Deletes a role by `roleIdOrLabel`
- deleteRole(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleApi
-
Delete a Role Deletes a role by `roleIdOrLabel`
- deleteRolePermission(String, String) - Method in class com.okta.sdk.resource.api.RoleApi
-
Delete a Permission Deletes a permission from a role by `permissionType`
- deleteRolePermission(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleApi
-
Delete a Permission Deletes a permission from a role by `permissionType`
- deleteSmsTemplate(String) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Delete an SMS Template Deletes an SMS template
- deleteSmsTemplate(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Delete an SMS Template Deletes an SMS template
- deleteTrustedOrigin(String) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Delete a Trusted Origin Deletes a trusted origin
- deleteTrustedOrigin(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Delete a Trusted Origin Deletes a trusted origin
- deleteUISchemas(String) - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
Delete a UI Schema Deletes a UI Schema by `id`
- deleteUISchemas(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
Delete a UI Schema Deletes a UI Schema by `id`
- deleteUser(String, Boolean) - Method in class com.okta.sdk.resource.api.UserApi
-
Delete a User Deletes a user permanently.
- deleteUser(String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Delete a User Deletes a user permanently.
- deleteUserType(String) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Delete a User Type Deletes a User Type permanently.
- deleteUserType(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Delete a User Type Deletes a User Type permanently.
- DELETING - Enum constant in enum com.okta.sdk.resource.model.PolicyUserStatus
- DELTA_CRL - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderCredentialsTrustRevocation
- DENY - Enum constant in enum com.okta.sdk.resource.model.PolicyAccess
- DENY - Enum constant in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.UnknownUserActionEnum
- department(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- department(String) - Method in class com.okta.sdk.resource.model.UserProfile
- deprovisioned(ProvisioningDeprovisionedCondition) - Method in class com.okta.sdk.resource.model.ProvisioningConditions
- DEPROVISIONED - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- DEPROVISIONED - Enum constant in enum com.okta.sdk.resource.model.UserStatus
- description - Variable in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- description - Variable in class com.okta.sdk.resource.client.ServerConfiguration
- description - Variable in class com.okta.sdk.resource.client.ServerVariable
- description(GroupSchemaAttribute) - Method in class com.okta.sdk.resource.model.GroupSchemaBaseProperties
- description(String) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- description(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- description(String) - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
- description(String) - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
- description(String) - Method in class com.okta.sdk.resource.model.Feature
- description(String) - Method in class com.okta.sdk.resource.model.GroupProfile
- description(String) - Method in class com.okta.sdk.resource.model.GroupSchema
- description(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- description(String) - Method in class com.okta.sdk.resource.model.IamRole
- description(String) - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
- description(String) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- description(String) - Method in class com.okta.sdk.resource.model.Policy
- description(String) - Method in class com.okta.sdk.resource.model.ResourceSet
- description(String) - Method in class com.okta.sdk.resource.model.ResourceSetResource
- description(String) - Method in class com.okta.sdk.resource.model.Role
- description(String) - Method in class com.okta.sdk.resource.model.UpdateIamRoleRequest
- description(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- description(String) - Method in class com.okta.sdk.resource.model.UserType
- description(String) - Method in class com.okta.sdk.resource.model.UserTypePostRequest
- description(String) - Method in class com.okta.sdk.resource.model.UserTypePutRequest
- deserialize(JsonParser, DeserializationContext) - Method in class com.okta.sdk.impl.deserializer.GroupProfileDeserializer
- deserialize(JsonParser, DeserializationContext) - Method in class com.okta.sdk.impl.deserializer.UserProfileDeserializer
- deserialize(CloseableHttpResponse, TypeReference<T>) - Method in class com.okta.sdk.resource.client.ApiClient
-
Deserialize response body to Java object according to the Content-Type.
- DESKTOP - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformType
- destination(String) - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
- destination(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- destinationOverride(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- DEVELOPER_MODE - Enum constant in enum com.okta.sdk.resource.model.KeyTrustLevelOSMode
- device(DeviceAccessPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- device(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- device(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- device(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- device(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- device(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- device(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- device(PolicyContextDevice) - Method in class com.okta.sdk.resource.model.PolicyContext
- Device - Class in com.okta.sdk.resource.model
-
Device
- Device() - Constructor for class com.okta.sdk.resource.model.Device
- DEVICE - Enum constant in enum com.okta.sdk.resource.model.OktaSignOnPolicyFactorPromptMode
- DEVICE_BOUND - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodProperty
- DeviceAccessPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
DeviceAccessPolicyRuleCondition
- DeviceAccessPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- DeviceApi - Class in com.okta.sdk.resource.api
- DeviceApi() - Constructor for class com.okta.sdk.resource.api.DeviceApi
- DeviceApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.DeviceApi
- DeviceAssurance - Class in com.okta.sdk.resource.model
-
DeviceAssurance
- DeviceAssurance() - Constructor for class com.okta.sdk.resource.model.DeviceAssurance
- DeviceAssuranceAndroidPlatform - Class in com.okta.sdk.resource.model
-
DeviceAssuranceAndroidPlatform
- DeviceAssuranceAndroidPlatform() - Constructor for class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType - Class in com.okta.sdk.resource.model
-
DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
- DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType() - Constructor for class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
- DeviceAssuranceAndroidPlatformAllOfScreenLockType - Class in com.okta.sdk.resource.model
-
DeviceAssuranceAndroidPlatformAllOfScreenLockType
- DeviceAssuranceAndroidPlatformAllOfScreenLockType() - Constructor for class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfScreenLockType
- DeviceAssuranceApi - Class in com.okta.sdk.resource.api
- DeviceAssuranceApi() - Constructor for class com.okta.sdk.resource.api.DeviceAssuranceApi
- DeviceAssuranceApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.DeviceAssuranceApi
- DeviceAssuranceChromeOSPlatform - Class in com.okta.sdk.resource.model
-
DeviceAssuranceChromeOSPlatform
- DeviceAssuranceChromeOSPlatform() - Constructor for class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatform
- DeviceAssuranceChromeOSPlatformAllOfThirdPartySignalProviders - Class in com.okta.sdk.resource.model
-
Settings for third-party signal providers (based on the `CHROMEOS` platform)
- DeviceAssuranceChromeOSPlatformAllOfThirdPartySignalProviders() - Constructor for class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatformAllOfThirdPartySignalProviders
- DeviceAssuranceIOSPlatform - Class in com.okta.sdk.resource.model
-
DeviceAssuranceIOSPlatform
- DeviceAssuranceIOSPlatform() - Constructor for class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- DeviceAssuranceMacOSPlatform - Class in com.okta.sdk.resource.model
-
DeviceAssuranceMacOSPlatform
- DeviceAssuranceMacOSPlatform() - Constructor for class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- DeviceAssuranceMacOSPlatformAllOfThirdPartySignalProviders - Class in com.okta.sdk.resource.model
-
Settings for third-party signal providers (based on the `MACOS` platform)
- DeviceAssuranceMacOSPlatformAllOfThirdPartySignalProviders() - Constructor for class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatformAllOfThirdPartySignalProviders
- DeviceAssuranceWindowsPlatform - Class in com.okta.sdk.resource.model
-
DeviceAssuranceWindowsPlatform
- DeviceAssuranceWindowsPlatform() - Constructor for class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- DeviceAssuranceWindowsPlatformAllOfThirdPartySignalProviders - Class in com.okta.sdk.resource.model
-
Settings for third-party signal providers (based on the `WINDOWS` platform)
- DeviceAssuranceWindowsPlatformAllOfThirdPartySignalProviders() - Constructor for class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatformAllOfThirdPartySignalProviders
- deviceBound(String) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- DeviceDisplayName - Class in com.okta.sdk.resource.model
-
Display name of the device
- DeviceDisplayName() - Constructor for class com.okta.sdk.resource.model.DeviceDisplayName
- deviceEnrollmentDomain(String) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- deviceEnrollmentDomain(String) - Method in class com.okta.sdk.resource.model.DTCMacOS
- deviceEnrollmentDomain(String) - Method in class com.okta.sdk.resource.model.DTCWindows
- DevicePlatform - Enum in com.okta.sdk.resource.model
-
OS platform of the device
- DevicePolicyMDMFramework - Enum in com.okta.sdk.resource.model
-
Gets or Sets DevicePolicyMDMFramework
- DevicePolicyPlatformType - Enum in com.okta.sdk.resource.model
-
Gets or Sets DevicePolicyPlatformType
- DevicePolicyRuleCondition - Class in com.okta.sdk.resource.model
-
DevicePolicyRuleCondition
- DevicePolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- DevicePolicyRuleConditionPlatform - Class in com.okta.sdk.resource.model
-
DevicePolicyRuleConditionPlatform
- DevicePolicyRuleConditionPlatform() - Constructor for class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- DevicePolicyTrustLevel - Enum in com.okta.sdk.resource.model
-
Gets or Sets DevicePolicyTrustLevel
- DeviceProfile - Class in com.okta.sdk.resource.model
-
DeviceProfile
- DeviceProfile() - Constructor for class com.okta.sdk.resource.model.DeviceProfile
- DeviceStatus - Enum in com.okta.sdk.resource.model
-
The state object of the device
- deviceToken(String) - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- deviceType(String) - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- DeviceUser - Class in com.okta.sdk.resource.model
-
DeviceUser
- DeviceUser() - Constructor for class com.okta.sdk.resource.model.DeviceUser
- DeviceUser.ManagementStatusEnum - Enum in com.okta.sdk.resource.model
-
The management status of the device
- DeviceUser.ScreenLockTypeEnum - Enum in com.okta.sdk.resource.model
-
Screen lock type of the device
- dictionary(PasswordDictionary) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- digestAlgorithm(DigestAlgorithm) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- digestAlgorithm(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- DigestAlgorithm - Enum in com.okta.sdk.resource.model
-
Gets or Sets DigestAlgorithm
- DISABLE - Enum constant in enum com.okta.sdk.resource.model.FeatureLifecycle
- DISABLE - Enum constant in enum com.okta.sdk.resource.model.PerClientRateLimitMode
- DISABLE - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeUnion
- DISABLED - Enum constant in enum com.okta.sdk.resource.model.AppUserSyncState
- DISABLED - Enum constant in enum com.okta.sdk.resource.model.EnabledStatus
- DISABLED - Enum constant in enum com.okta.sdk.resource.model.FactorStatus
- DISABLED - Enum constant in enum com.okta.sdk.resource.model.OrgOktaSupportSetting
- DISABLED - Enum constant in enum com.okta.sdk.resource.model.PolicyAccountLinkAction
- DISABLED - Enum constant in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.ProgressiveProfilingActionEnum
- DISABLED - Enum constant in enum com.okta.sdk.resource.model.ProvisioningAction
- DISABLED - Enum constant in enum com.okta.sdk.resource.model.ProvisioningConnectionStatus
- DisabledCache<K,
V> - Class in com.okta.sdk.impl.cache -
A disabled implementation that does nothing.
- DisabledCache() - Constructor for class com.okta.sdk.impl.cache.DisabledCache
- DisabledCacheManager - Class in com.okta.sdk.impl.cache
-
A disabled implementation that does nothing.
- DisabledCacheManager() - Constructor for class com.okta.sdk.impl.cache.DisabledCacheManager
- DISCOURAGED - Enum constant in enum com.okta.sdk.resource.model.UserVerificationEnum
- diskEncryptionType(DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- diskEncryptionType(DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- diskEncryptionType(DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- diskEncryptionType(DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- diskEncryptionType(DiskEncryptionTypeDef) - Method in class com.okta.sdk.resource.model.DeviceProfile
- DiskEncryptionType - Enum in com.okta.sdk.resource.model
-
Gets or Sets DiskEncryptionType
- DiskEncryptionTypeDef - Enum in com.okta.sdk.resource.model
-
Type of encryption used on the device > **Note:** The following values map to Disk Encryption ON: `FULL`, `USER`, `ALL_INTERNAL_VOLUMES`.
- diskEnrypted(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- diskEnrypted(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- diskEnrypted(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- displayName(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- displayName(String) - Method in class com.okta.sdk.resource.model.BaseEmailDomain
- displayName(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- displayName(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- displayName(String) - Method in class com.okta.sdk.resource.model.EmailDomain
- displayName(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- displayName(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- displayName(String) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- displayName(String) - Method in class com.okta.sdk.resource.model.UpdateEmailDomain
- displayName(String) - Method in class com.okta.sdk.resource.model.UserProfile
- displayName(String) - Method in class com.okta.sdk.resource.model.UserType
- displayName(String) - Method in class com.okta.sdk.resource.model.UserTypePostRequest
- displayName(String) - Method in class com.okta.sdk.resource.model.UserTypePutRequest
- DISRUPTED - Enum constant in enum com.okta.sdk.resource.model.OperationalStatus
- division(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- division(String) - Method in class com.okta.sdk.resource.model.UserProfile
- dnsNames(List<String>) - Method in class com.okta.sdk.resource.model.CsrMetadataSubjectAltNames
- DNSRecord - Class in com.okta.sdk.resource.model
-
DNS TXT and CNAME records to be registered for the Domain
- DNSRecord() - Constructor for class com.okta.sdk.resource.model.DNSRecord
- dnsRecords(List<DNSRecord>) - Method in class com.okta.sdk.resource.model.DomainResponse
- DNSRecordType - Enum in com.okta.sdk.resource.model
-
Gets or Sets DNSRecordType
- dnsValidationRecords(List<DNSRecord>) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- dnsValidationRecords(List<DNSRecord>) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- domain(String) - Method in class com.okta.sdk.resource.model.DomainRequest
- domain(String) - Method in class com.okta.sdk.resource.model.DomainResponse
- domain(String) - Method in class com.okta.sdk.resource.model.EmailDomain
- domain(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- domain(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- DomainCertificate - Class in com.okta.sdk.resource.model
-
Defines the properties of the certificate
- DomainCertificate() - Constructor for class com.okta.sdk.resource.model.DomainCertificate
- DomainCertificateMetadata - Class in com.okta.sdk.resource.model
-
Certificate metadata for the domain
- DomainCertificateMetadata() - Constructor for class com.okta.sdk.resource.model.DomainCertificateMetadata
- DomainCertificateSourceType - Enum in com.okta.sdk.resource.model
-
Certificate source type that indicates whether the certificate is provided by the user or Okta.
- DomainCertificateType - Enum in com.okta.sdk.resource.model
-
Certificate type
- DomainLinks - Class in com.okta.sdk.resource.model
-
DomainLinks
- DomainLinks() - Constructor for class com.okta.sdk.resource.model.DomainLinks
- DomainLinksAllOfBrand - Class in com.okta.sdk.resource.model
-
DomainLinksAllOfBrand
- DomainLinksAllOfBrand() - Constructor for class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- DomainLinksAllOfCertificate - Class in com.okta.sdk.resource.model
-
DomainLinksAllOfCertificate
- DomainLinksAllOfCertificate() - Constructor for class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- DomainLinksAllOfVerify - Class in com.okta.sdk.resource.model
-
DomainLinksAllOfVerify
- DomainLinksAllOfVerify() - Constructor for class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- DomainListResponse - Class in com.okta.sdk.resource.model
-
Defines a list of domains with a subset of the properties for each domain.
- DomainListResponse() - Constructor for class com.okta.sdk.resource.model.DomainListResponse
- DomainRequest - Class in com.okta.sdk.resource.model
-
DomainRequest
- DomainRequest() - Constructor for class com.okta.sdk.resource.model.DomainRequest
- DomainResponse - Class in com.okta.sdk.resource.model
-
The properties that define an individual domain.
- DomainResponse() - Constructor for class com.okta.sdk.resource.model.DomainResponse
- domains(List<DomainResponse>) - Method in class com.okta.sdk.resource.model.DomainListResponse
- DomainValidationStatus - Enum in com.okta.sdk.resource.model
-
Status of the domain
- DONT_PUSH - Enum constant in enum com.okta.sdk.resource.model.ProfileMappingPropertyPushStatus
- dpopBoundAccessTokens(Boolean) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- dtc(DTCChromeOS) - Method in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatformAllOfThirdPartySignalProviders
- dtc(DTCMacOS) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatformAllOfThirdPartySignalProviders
- dtc(DTCWindows) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatformAllOfThirdPartySignalProviders
- DTCChromeOS - Class in com.okta.sdk.resource.model
-
Google Chrome Device Trust Connector provider
- DTCChromeOS() - Constructor for class com.okta.sdk.resource.model.DTCChromeOS
- DTCMacOS - Class in com.okta.sdk.resource.model
-
Google Chrome Device Trust Connector provider
- DTCMacOS() - Constructor for class com.okta.sdk.resource.model.DTCMacOS
- DTCWindows - Class in com.okta.sdk.resource.model
-
Google Chrome Device Trust Connector provider
- DTCWindows() - Constructor for class com.okta.sdk.resource.model.DTCWindows
- DUO - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- DUO - Enum constant in enum com.okta.sdk.resource.model.FactorProvider
- DUO - Enum constant in enum com.okta.sdk.resource.model.LogCredentialProvider
- DUO - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- duration(Duration) - Method in class com.okta.sdk.resource.model.BeforeScheduledActionPolicyRuleCondition
- duration(Integer) - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- Duration - Class in com.okta.sdk.resource.model
-
Duration
- Duration() - Constructor for class com.okta.sdk.resource.model.Duration
- DYNAMIC - Enum constant in enum com.okta.sdk.resource.model.IssuerMode
- DYNAMIC - Enum constant in enum com.okta.sdk.resource.model.NetworkZoneType
- DYNAMIC - Enum constant in enum com.okta.sdk.resource.model.OpenIdConnectApplicationIssuerMode
E
- e(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- EA - Enum constant in enum com.okta.sdk.resource.model.FeatureStageValue
- EA - Enum constant in enum com.okta.sdk.resource.model.ReleaseChannel
- EC_PRIVATE_KEY_FOOTER - Static variable in class com.okta.sdk.impl.util.ConfigUtil
- EC_PRIVATE_KEY_HEADER - Static variable in class com.okta.sdk.impl.util.ConfigUtil
- EDIT_PASSWORD_ONLY - Enum constant in enum com.okta.sdk.resource.model.ApplicationCredentialsScheme
- EDIT_USERNAME_AND_PASSWORD - Enum constant in enum com.okta.sdk.resource.model.ApplicationCredentialsScheme
- edition(SplunkEdition) - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
- edition(SplunkEdition) - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunkPut
- effect(String) - Method in class com.okta.sdk.resource.model.ApplicationLayoutRule
- elCondition(AccessPolicyRuleCustomCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- elements(UIElement) - Method in class com.okta.sdk.resource.model.UISchemaObject
- elements(List<Map<String, Object>>) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- email(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- email(String) - Method in class com.okta.sdk.resource.model.EmailUserFactorProfile
- email(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- email(String) - Method in class com.okta.sdk.resource.model.UserProfile
- EMAIL - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- EMAIL - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorType
- EMAIL - Enum constant in enum com.okta.sdk.resource.model.FactorType
- EMAIL - Enum constant in enum com.okta.sdk.resource.model.LogCredentialType
- EMAIL - Enum constant in enum com.okta.sdk.resource.model.PolicySubjectMatchType
- EMAIL - Enum constant in enum com.okta.sdk.resource.model.SsprPrimaryRequirement.MethodsEnum
- emailAddress(String) - Method in class com.okta.sdk.resource.model.BouncesRemoveListError
- emailAddresses(List<String>) - Method in class com.okta.sdk.resource.model.BouncesRemoveListObj
- EmailContent - Class in com.okta.sdk.resource.model
-
EmailContent
- EmailContent() - Constructor for class com.okta.sdk.resource.model.EmailContent
- EmailCustomization - Class in com.okta.sdk.resource.model
-
EmailCustomization
- EmailCustomization() - Constructor for class com.okta.sdk.resource.model.EmailCustomization
- EmailCustomizationAllOfLinks - Class in com.okta.sdk.resource.model
-
EmailCustomizationAllOfLinks
- EmailCustomizationAllOfLinks() - Constructor for class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- EmailDefaultContent - Class in com.okta.sdk.resource.model
-
EmailDefaultContent
- EmailDefaultContent() - Constructor for class com.okta.sdk.resource.model.EmailDefaultContent
- EmailDefaultContentAllOfLinks - Class in com.okta.sdk.resource.model
-
EmailDefaultContentAllOfLinks
- EmailDefaultContentAllOfLinks() - Constructor for class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- EmailDomain - Class in com.okta.sdk.resource.model
-
EmailDomain
- EmailDomain() - Constructor for class com.okta.sdk.resource.model.EmailDomain
- EmailDomainApi - Class in com.okta.sdk.resource.api
- EmailDomainApi() - Constructor for class com.okta.sdk.resource.api.EmailDomainApi
- EmailDomainApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.EmailDomainApi
- emailDomainId(String) - Method in class com.okta.sdk.resource.model.Brand
- emailDomainId(String) - Method in class com.okta.sdk.resource.model.BrandRequest
- emailDomainId(String) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- EmailDomainResponse - Class in com.okta.sdk.resource.model
-
EmailDomainResponse
- EmailDomainResponse() - Constructor for class com.okta.sdk.resource.model.EmailDomainResponse
- EmailDomainResponseWithEmbedded - Class in com.okta.sdk.resource.model
-
EmailDomainResponseWithEmbedded
- EmailDomainResponseWithEmbedded() - Constructor for class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- EmailDomainStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets EmailDomainStatus
- EmailPreview - Class in com.okta.sdk.resource.model
-
EmailPreview
- EmailPreview() - Constructor for class com.okta.sdk.resource.model.EmailPreview
- EmailPreviewLinks - Class in com.okta.sdk.resource.model
-
EmailPreviewLinks
- EmailPreviewLinks() - Constructor for class com.okta.sdk.resource.model.EmailPreviewLinks
- EmailServerApi - Class in com.okta.sdk.resource.api
- EmailServerApi() - Constructor for class com.okta.sdk.resource.api.EmailServerApi
- EmailServerApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.EmailServerApi
- EmailServerListResponse - Class in com.okta.sdk.resource.model
-
EmailServerListResponse
- EmailServerListResponse() - Constructor for class com.okta.sdk.resource.model.EmailServerListResponse
- EmailServerPost - Class in com.okta.sdk.resource.model
-
EmailServerPost
- EmailServerPost() - Constructor for class com.okta.sdk.resource.model.EmailServerPost
- EmailServerRequest - Class in com.okta.sdk.resource.model
-
EmailServerRequest
- EmailServerRequest() - Constructor for class com.okta.sdk.resource.model.EmailServerRequest
- EmailServerResponse - Class in com.okta.sdk.resource.model
-
EmailServerResponse
- EmailServerResponse() - Constructor for class com.okta.sdk.resource.model.EmailServerResponse
- emailServers(List<EmailServerResponse>) - Method in class com.okta.sdk.resource.model.EmailServerListResponse
- EmailSettings - Class in com.okta.sdk.resource.model
-
EmailSettings
- EmailSettings() - Constructor for class com.okta.sdk.resource.model.EmailSettings
- EmailSettings.RecipientsEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets recipients
- EmailTemplate - Class in com.okta.sdk.resource.model
-
EmailTemplate
- EmailTemplate() - Constructor for class com.okta.sdk.resource.model.EmailTemplate
- EmailTemplateEmbedded - Class in com.okta.sdk.resource.model
-
EmailTemplateEmbedded
- EmailTemplateEmbedded() - Constructor for class com.okta.sdk.resource.model.EmailTemplateEmbedded
- EmailTemplateLinks - Class in com.okta.sdk.resource.model
-
EmailTemplateLinks
- EmailTemplateLinks() - Constructor for class com.okta.sdk.resource.model.EmailTemplateLinks
- emailTemplateTouchPointVariant(EmailTemplateTouchPointVariant) - Method in class com.okta.sdk.resource.model.Theme
- emailTemplateTouchPointVariant(EmailTemplateTouchPointVariant) - Method in class com.okta.sdk.resource.model.ThemeResponse
- EmailTemplateTouchPointVariant - Enum in com.okta.sdk.resource.model
-
Gets or Sets EmailTemplateTouchPointVariant
- EmailTestAddresses - Class in com.okta.sdk.resource.model
-
EmailTestAddresses
- EmailTestAddresses() - Constructor for class com.okta.sdk.resource.model.EmailTestAddresses
- EmailUserFactor - Class in com.okta.sdk.resource.model
-
EmailUserFactor
- EmailUserFactor() - Constructor for class com.okta.sdk.resource.model.EmailUserFactor
- EmailUserFactorProfile - Class in com.okta.sdk.resource.model
-
EmailUserFactorProfile
- EmailUserFactorProfile() - Constructor for class com.okta.sdk.resource.model.EmailUserFactorProfile
- emailVerification(Boolean) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActivationRequirement
- embedded(EmailTemplateEmbedded) - Method in class com.okta.sdk.resource.model.EmailTemplate
- embedded(JsonWebKey) - Method in class com.okta.sdk.resource.model.HookKey
- embedded(PageRootEmbedded) - Method in class com.okta.sdk.resource.model.PageRoot
- employeeNumber(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- employeeNumber(String) - Method in class com.okta.sdk.resource.model.UserProfile
- ENABLE - Enum constant in enum com.okta.sdk.resource.model.FeatureLifecycle
- ENABLE - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeUnion
- enabled(Boolean) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- enabled(Boolean) - Method in class com.okta.sdk.resource.model.BaseEmailServer
- enabled(Boolean) - Method in class com.okta.sdk.resource.model.EmailServerPost
- enabled(Boolean) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- enabled(Boolean) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- enabled(Boolean) - Method in class com.okta.sdk.resource.model.SingleLogout
- ENABLED - Enum constant in enum com.okta.sdk.resource.model.EnabledStatus
- ENABLED - Enum constant in enum com.okta.sdk.resource.model.OrgOktaSupportSetting
- ENABLED - Enum constant in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.ProgressiveProfilingActionEnum
- ENABLED - Enum constant in enum com.okta.sdk.resource.model.ProvisioningConnectionStatus
- enabledPages(List<EnabledPagesType>) - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- EnabledPagesType - Enum in com.okta.sdk.resource.model
-
Gets or Sets enabledPagesType
- EnabledStatus - Enum in com.okta.sdk.resource.model
-
Setting status
- encoding(OtpTotpEncoding) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- encoding(String) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- END_USER - Enum constant in enum com.okta.sdk.resource.model.OAuth2ScopeConsentGrantSource
- endpoints(ProtocolEndpoints) - Method in class com.okta.sdk.resource.model.Protocol
- enduser(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotes
- endUserDashboardTouchPointVariant(EndUserDashboardTouchPointVariant) - Method in class com.okta.sdk.resource.model.Theme
- endUserDashboardTouchPointVariant(EndUserDashboardTouchPointVariant) - Method in class com.okta.sdk.resource.model.ThemeResponse
- EndUserDashboardTouchPointVariant - Enum in com.okta.sdk.resource.model
-
Gets or Sets EndUserDashboardTouchPointVariant
- endUserSupportHelpURL(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- ENFORCE - Enum constant in enum com.okta.sdk.resource.model.PerClientRateLimitMode
- ENFORCE_AND_LOG - Enum constant in enum com.okta.sdk.resource.model.RiskProviderAction
- ENFORCED - Enum constant in enum com.okta.sdk.resource.model.ContentSecurityPolicySetting.ModeEnum
- ENHANCED_PROTECTION - Enum constant in enum com.okta.sdk.resource.model.SafeBrowsingProtectionLevel
- enroll(MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- ENROLLED - Enum constant in enum com.okta.sdk.resource.model.FactorStatus
- enrollFactor(String, UserFactor, Boolean, String, Integer, Boolean) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Enroll a Factor Enrolls a user with a supported factor
- enrollFactor(String, UserFactor, Boolean, String, Integer, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Enroll a Factor Enrolls a user with a supported factor
- enrollment(MDMEnrollmentPolicyEnrollment) - Method in class com.okta.sdk.resource.model.MDMEnrollmentPolicyRuleCondition
- entityType(BulkDeleteRequestBody.EntityTypeEnum) - Method in class com.okta.sdk.resource.model.BulkDeleteRequestBody
- entityType(BulkUpsertRequestBody.EntityTypeEnum) - Method in class com.okta.sdk.resource.model.BulkUpsertRequestBody
- Entry(V) - Constructor for class com.okta.sdk.impl.cache.DefaultCache.Entry
-
Creates a new Entry instance wrapping the specified
value
, defaulting both thecreationTimeMillis
and thelastAccessTimeMills
to the current timestamp (i.e. - entrySet() - Method in class com.okta.sdk.impl.util.SoftHashMap
- enumValues - Variable in class com.okta.sdk.resource.client.ServerVariable
- EnvironmentVariablesPropertiesSource - Class in com.okta.sdk.impl.config
- EnvironmentVariablesPropertiesSource() - Constructor for class com.okta.sdk.impl.config.EnvironmentVariablesPropertiesSource
- EnvVarNameConverter - Interface in com.okta.sdk.impl.config
- equals(Object) - Method in class com.okta.sdk.authc.credentials.TokenClientCredentials
- equals(Object) - Method in class com.okta.sdk.resource.model.AccessPolicy
- equals(Object) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- equals(Object) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraints
- equals(Object) - Method in class com.okta.sdk.resource.model.AccessPolicyRule
- equals(Object) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleActions
- equals(Object) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
- equals(Object) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- equals(Object) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleCustomCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.AcsEndpoint
- equals(Object) - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.Agent
- equals(Object) - Method in class com.okta.sdk.resource.model.AgentPool
- equals(Object) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- equals(Object) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- equals(Object) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- equals(Object) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- equals(Object) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.ApiToken
- equals(Object) - Method in class com.okta.sdk.resource.model.APNSConfiguration
- equals(Object) - Method in class com.okta.sdk.resource.model.APNSPushProvider
- equals(Object) - Method in class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
- equals(Object) - Method in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.Application
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationAccessibility
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationCredentials
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationFeature
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationFeatureLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationLayoutRule
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationLayouts
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationLicensing
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotes
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotifications
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- equals(Object) - Method in class com.okta.sdk.resource.model.ApplicationVisibilityHide
- equals(Object) - Method in class com.okta.sdk.resource.model.AppLink
- equals(Object) - Method in class com.okta.sdk.resource.model.AppUser
- equals(Object) - Method in class com.okta.sdk.resource.model.AppUserCredentials
- equals(Object) - Method in class com.okta.sdk.resource.model.AppUserPasswordCredential
- equals(Object) - Method in class com.okta.sdk.resource.model.AssignGroupOwnerRequestBody
- equals(Object) - Method in class com.okta.sdk.resource.model.AssignRoleRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.AssociatedServerMediated
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticationProvider
- equals(Object) - Method in class com.okta.sdk.resource.model.Authenticator
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorIdentity
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodBase
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPush
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonce
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSimple
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotp
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthn
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWithVerifiableProperties
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorProvider
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfigurationUserNameTemplate
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentials
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicy
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleActions
- equals(Object) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- equals(Object) - Method in class com.okta.sdk.resource.model.AutoLoginApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettingsSignOn
- equals(Object) - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- equals(Object) - Method in class com.okta.sdk.resource.model.BaseEmailDomain
- equals(Object) - Method in class com.okta.sdk.resource.model.BaseEmailServer
- equals(Object) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.BasicAuthApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.BeforeScheduledActionPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.BehaviorRule
- equals(Object) - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousDevice
- equals(Object) - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousIP
- equals(Object) - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousLocation
- equals(Object) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousDevice
- equals(Object) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousIP
- equals(Object) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- equals(Object) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsHistoryBased
- equals(Object) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsVelocity
- equals(Object) - Method in class com.okta.sdk.resource.model.BehaviorRuleVelocity
- equals(Object) - Method in class com.okta.sdk.resource.model.BookmarkApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettingsApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.BouncesRemoveListError
- equals(Object) - Method in class com.okta.sdk.resource.model.BouncesRemoveListObj
- equals(Object) - Method in class com.okta.sdk.resource.model.BouncesRemoveListResult
- equals(Object) - Method in class com.okta.sdk.resource.model.Brand
- equals(Object) - Method in class com.okta.sdk.resource.model.BrandRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- equals(Object) - Method in class com.okta.sdk.resource.model.BrowserPluginApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.BulkDeleteRequestBody
- equals(Object) - Method in class com.okta.sdk.resource.model.BulkUpsertRequestBody
- equals(Object) - Method in class com.okta.sdk.resource.model.CallUserFactor
- equals(Object) - Method in class com.okta.sdk.resource.model.CallUserFactorProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.CapabilitiesCreateObject
- equals(Object) - Method in class com.okta.sdk.resource.model.CapabilitiesObject
- equals(Object) - Method in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- equals(Object) - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
- equals(Object) - Method in class com.okta.sdk.resource.model.CatalogApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.ChangePasswordRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.ChannelBinding
- equals(Object) - Method in class com.okta.sdk.resource.model.ChromeBrowserVersion
- equals(Object) - Method in class com.okta.sdk.resource.model.ClientPolicyCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.Compliance
- equals(Object) - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- equals(Object) - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.CreateBrandRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.CreateSessionRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.CreateUISchema
- equals(Object) - Method in class com.okta.sdk.resource.model.CreateUpdateIamRolePermissionRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.Csr
- equals(Object) - Method in class com.okta.sdk.resource.model.CsrMetadata
- equals(Object) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- equals(Object) - Method in class com.okta.sdk.resource.model.CsrMetadataSubjectAltNames
- equals(Object) - Method in class com.okta.sdk.resource.model.CustomHotpUserFactor
- equals(Object) - Method in class com.okta.sdk.resource.model.CustomHotpUserFactorProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.CustomizablePage
- equals(Object) - Method in class com.okta.sdk.resource.model.DefaultApp
- equals(Object) - Method in class com.okta.sdk.resource.model.Device
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceAssurance
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfScreenLockType
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatform
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatformAllOfThirdPartySignalProviders
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatformAllOfThirdPartySignalProviders
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatformAllOfThirdPartySignalProviders
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceDisplayName
- equals(Object) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.DeviceUser
- equals(Object) - Method in class com.okta.sdk.resource.model.DNSRecord
- equals(Object) - Method in class com.okta.sdk.resource.model.DomainCertificate
- equals(Object) - Method in class com.okta.sdk.resource.model.DomainCertificateMetadata
- equals(Object) - Method in class com.okta.sdk.resource.model.DomainLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- equals(Object) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- equals(Object) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- equals(Object) - Method in class com.okta.sdk.resource.model.DomainListResponse
- equals(Object) - Method in class com.okta.sdk.resource.model.DomainRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.DomainResponse
- equals(Object) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- equals(Object) - Method in class com.okta.sdk.resource.model.DTCMacOS
- equals(Object) - Method in class com.okta.sdk.resource.model.DTCWindows
- equals(Object) - Method in class com.okta.sdk.resource.model.Duration
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailContent
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailCustomization
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailDefaultContent
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailDomain
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailPreview
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailServerListResponse
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailServerPost
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailTemplate
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailTemplateEmbedded
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailTestAddresses
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailUserFactor
- equals(Object) - Method in class com.okta.sdk.resource.model.EmailUserFactorProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.Error
- equals(Object) - Method in class com.okta.sdk.resource.model.ErrorErrorCausesInner
- equals(Object) - Method in class com.okta.sdk.resource.model.ErrorPage
- equals(Object) - Method in class com.okta.sdk.resource.model.EventHook
- equals(Object) - Method in class com.okta.sdk.resource.model.EventHookChannel
- equals(Object) - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
- equals(Object) - Method in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
- equals(Object) - Method in class com.okta.sdk.resource.model.EventHookChannelConfigHeader
- equals(Object) - Method in class com.okta.sdk.resource.model.EventSubscriptions
- equals(Object) - Method in class com.okta.sdk.resource.model.FCMConfiguration
- equals(Object) - Method in class com.okta.sdk.resource.model.FCMPushProvider
- equals(Object) - Method in class com.okta.sdk.resource.model.Feature
- equals(Object) - Method in class com.okta.sdk.resource.model.FeatureStage
- equals(Object) - Method in class com.okta.sdk.resource.model.ForgotPasswordResponse
- equals(Object) - Method in class com.okta.sdk.resource.model.GrantTypePolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.Group
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupOwner
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupRule
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupRuleAction
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupRuleConditions
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupRuleExpression
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupRuleGroupAssignment
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupRuleGroupCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupRulePeopleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupRuleUserCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupSchema
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupSchemaBase
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupSchemaBaseProperties
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
- equals(Object) - Method in class com.okta.sdk.resource.model.GroupSchemaDefinitions
- equals(Object) - Method in class com.okta.sdk.resource.model.HardwareUserFactor
- equals(Object) - Method in class com.okta.sdk.resource.model.HardwareUserFactorProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.HookKey
- equals(Object) - Method in class com.okta.sdk.resource.model.HostedPage
- equals(Object) - Method in class com.okta.sdk.resource.model.HrefObject
- equals(Object) - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
- equals(Object) - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
- equals(Object) - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
- equals(Object) - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- equals(Object) - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- equals(Object) - Method in class com.okta.sdk.resource.model.HrefObjectHints
- equals(Object) - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
- equals(Object) - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
- equals(Object) - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- equals(Object) - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- equals(Object) - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
- equals(Object) - Method in class com.okta.sdk.resource.model.IamRole
- equals(Object) - Method in class com.okta.sdk.resource.model.IamRoleLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.IamRoles
- equals(Object) - Method in class com.okta.sdk.resource.model.IdentityProvider
- equals(Object) - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- equals(Object) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentials
- equals(Object) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
- equals(Object) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsSigning
- equals(Object) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- equals(Object) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- equals(Object) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.IdentityProviderProperties
- equals(Object) - Method in class com.okta.sdk.resource.model.IdentitySourceSession
- equals(Object) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForDelete
- equals(Object) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- equals(Object) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicy
- equals(Object) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
- equals(Object) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.IdpPolicyRuleAction
- equals(Object) - Method in class com.okta.sdk.resource.model.IdpPolicyRuleActionProvider
- equals(Object) - Method in class com.okta.sdk.resource.model.ImageUploadResponse
- equals(Object) - Method in class com.okta.sdk.resource.model.InactivityPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHook
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHookChannel
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigHeaders
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHookChannelHttp
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHookChannelOAuth
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHookOAuthChannelConfig
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHookResponse
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommands
- equals(Object) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
- equals(Object) - Method in class com.okta.sdk.resource.model.JsonWebKey
- equals(Object) - Method in class com.okta.sdk.resource.model.JwkUse
- equals(Object) - Method in class com.okta.sdk.resource.model.KeyRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- equals(Object) - Method in class com.okta.sdk.resource.model.LifecycleCreateSettingObject
- equals(Object) - Method in class com.okta.sdk.resource.model.LifecycleDeactivateSettingObject
- equals(Object) - Method in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.LinkedObject
- equals(Object) - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
- equals(Object) - Method in class com.okta.sdk.resource.model.LinksAppAndUser
- equals(Object) - Method in class com.okta.sdk.resource.model.LinksNext
- equals(Object) - Method in class com.okta.sdk.resource.model.LinksSelf
- equals(Object) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- equals(Object) - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- equals(Object) - Method in class com.okta.sdk.resource.model.LinksSelfAndRoles
- equals(Object) - Method in class com.okta.sdk.resource.model.ListProfileMappings
- equals(Object) - Method in class com.okta.sdk.resource.model.ListSubscriptionsRoleRoleRefParameter
- equals(Object) - Method in class com.okta.sdk.resource.model.LogActor
- equals(Object) - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- equals(Object) - Method in class com.okta.sdk.resource.model.LogClient
- equals(Object) - Method in class com.okta.sdk.resource.model.LogDebugContext
- equals(Object) - Method in class com.okta.sdk.resource.model.LogEvent
- equals(Object) - Method in class com.okta.sdk.resource.model.LogGeographicalContext
- equals(Object) - Method in class com.okta.sdk.resource.model.LogGeolocation
- equals(Object) - Method in class com.okta.sdk.resource.model.LogIpAddress
- equals(Object) - Method in class com.okta.sdk.resource.model.LogIssuer
- equals(Object) - Method in class com.okta.sdk.resource.model.LogOutcome
- equals(Object) - Method in class com.okta.sdk.resource.model.LogRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.LogSecurityContext
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStream
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamActivateLink
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamAws
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamAwsPutSchema
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamDeactivateLink
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamLinkObject
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamPutSchema
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamSelfLink
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamSettingsAws
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunkPut
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamSplunk
- equals(Object) - Method in class com.okta.sdk.resource.model.LogStreamSplunkPutSchema
- equals(Object) - Method in class com.okta.sdk.resource.model.LogTarget
- equals(Object) - Method in class com.okta.sdk.resource.model.LogTransaction
- equals(Object) - Method in class com.okta.sdk.resource.model.LogUserAgent
- equals(Object) - Method in class com.okta.sdk.resource.model.MDMEnrollmentPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicy
- equals(Object) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints
- equals(Object) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll
- equals(Object) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettings
- equals(Object) - Method in class com.okta.sdk.resource.model.NetworkZone
- equals(Object) - Method in class com.okta.sdk.resource.model.NetworkZoneAddress
- equals(Object) - Method in class com.okta.sdk.resource.model.NetworkZoneLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.NetworkZoneLocation
- equals(Object) - Method in class com.okta.sdk.resource.model.OAuth2Actor
- equals(Object) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- equals(Object) - Method in class com.okta.sdk.resource.model.OAuth2ClaimConditions
- equals(Object) - Method in class com.okta.sdk.resource.model.OAuth2Client
- equals(Object) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- equals(Object) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- equals(Object) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- equals(Object) - Method in class com.okta.sdk.resource.model.OAuth2ScopesMediationPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.OAuth2Token
- equals(Object) - Method in class com.okta.sdk.resource.model.OAuthApplicationCredentials
- equals(Object) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicy
- equals(Object) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- equals(Object) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRule
- equals(Object) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleActions
- equals(Object) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- equals(Object) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- equals(Object) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
- equals(Object) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
- equals(Object) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- equals(Object) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClientKeys
- equals(Object) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsRefreshToken
- equals(Object) - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- equals(Object) - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettingsLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.OrgContactTypeObj
- equals(Object) - Method in class com.okta.sdk.resource.model.OrgContactUser
- equals(Object) - Method in class com.okta.sdk.resource.model.OrgOktaCommunicationSetting
- equals(Object) - Method in class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
- equals(Object) - Method in class com.okta.sdk.resource.model.OrgPreferences
- equals(Object) - Method in class com.okta.sdk.resource.model.OrgSetting
- equals(Object) - Method in class com.okta.sdk.resource.model.OSVersion
- equals(Object) - Method in class com.okta.sdk.resource.model.PageRoot
- equals(Object) - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- equals(Object) - Method in class com.okta.sdk.resource.model.PageRootLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordCredential
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordCredentialHook
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordDictionary
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordDictionaryCommon
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordExpirationPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicy
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettingsOptions
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmail
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailProperties
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailRecoveryToken
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactorSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestion
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionComplexity
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionProperties
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoverySettings
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyRule
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleAction
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordPolicySettings
- equals(Object) - Method in class com.okta.sdk.resource.model.PasswordSettingObject
- equals(Object) - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
- equals(Object) - Method in class com.okta.sdk.resource.model.Permission
- equals(Object) - Method in class com.okta.sdk.resource.model.PermissionLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.Permissions
- equals(Object) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatform
- equals(Object) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
- equals(Object) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystemVersion
- equals(Object) - Method in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.Policy
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyAccountLink
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilter
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilterGroups
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyContext
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyContextDevice
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyContextRisk
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyContextUser
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyContextZones
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyMapping
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyMappingLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyMappingRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyPeopleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyRule
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyRuleActionsEnroll
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyRuleAuthContextCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicySubject
- equals(Object) - Method in class com.okta.sdk.resource.model.PolicyUserNameTemplate
- equals(Object) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- equals(Object) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- equals(Object) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.PreRegistrationInlineHook
- equals(Object) - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- equals(Object) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicy
- equals(Object) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
- equals(Object) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- equals(Object) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActions
- equals(Object) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActivationRequirement
- equals(Object) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
- equals(Object) - Method in class com.okta.sdk.resource.model.ProfileMapping
- equals(Object) - Method in class com.okta.sdk.resource.model.ProfileMappingProperty
- equals(Object) - Method in class com.okta.sdk.resource.model.ProfileMappingRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.ProfileMappingSource
- equals(Object) - Method in class com.okta.sdk.resource.model.ProfileMappingTarget
- equals(Object) - Method in class com.okta.sdk.resource.model.ProfileSettingObject
- equals(Object) - Method in class com.okta.sdk.resource.model.Protocol
- equals(Object) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithms
- equals(Object) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmType
- equals(Object) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignature
- equals(Object) - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
- equals(Object) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- equals(Object) - Method in class com.okta.sdk.resource.model.ProtocolRelayState
- equals(Object) - Method in class com.okta.sdk.resource.model.ProtocolSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.Provisioning
- equals(Object) - Method in class com.okta.sdk.resource.model.ProvisioningConditions
- equals(Object) - Method in class com.okta.sdk.resource.model.ProvisioningConnection
- equals(Object) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
- equals(Object) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileToken
- equals(Object) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.ProvisioningDeprovisionedCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- equals(Object) - Method in class com.okta.sdk.resource.model.ProvisioningSuspendedCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.PushProvider
- equals(Object) - Method in class com.okta.sdk.resource.model.PushUserFactor
- equals(Object) - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.RateLimitAdminNotifications
- equals(Object) - Method in class com.okta.sdk.resource.model.RateLimitWarningThresholdRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.RateLimitWarningThresholdResponse
- equals(Object) - Method in class com.okta.sdk.resource.model.Realm
- equals(Object) - Method in class com.okta.sdk.resource.model.RealmProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.RecoveryQuestionCredential
- equals(Object) - Method in class com.okta.sdk.resource.model.ResetPasswordToken
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSet
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetBindingAddMembersRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMember
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembers
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembersLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponse
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetBindingRole
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetBindingRoleLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetBindings
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetResource
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetResourcePatchRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetResources
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSetResourcesLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.ResourceSets
- equals(Object) - Method in class com.okta.sdk.resource.model.RiskEvent
- equals(Object) - Method in class com.okta.sdk.resource.model.RiskEventSubject
- equals(Object) - Method in class com.okta.sdk.resource.model.RiskPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.RiskProvider
- equals(Object) - Method in class com.okta.sdk.resource.model.RiskScorePolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.Role
- equals(Object) - Method in class com.okta.sdk.resource.model.RoleAssignedUser
- equals(Object) - Method in class com.okta.sdk.resource.model.RoleAssignedUsers
- equals(Object) - Method in class com.okta.sdk.resource.model.SamlApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- equals(Object) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- equals(Object) - Method in class com.okta.sdk.resource.model.ScheduledUserLifecycleAction
- equals(Object) - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- equals(Object) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.SecurityQuestion
- equals(Object) - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactor
- equals(Object) - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
- equals(Object) - Method in class com.okta.sdk.resource.model.Session
- equals(Object) - Method in class com.okta.sdk.resource.model.SessionIdentityProvider
- equals(Object) - Method in class com.okta.sdk.resource.model.SignInPage
- equals(Object) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- equals(Object) - Method in class com.okta.sdk.resource.model.SignOnInlineHook
- equals(Object) - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
- equals(Object) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- equals(Object) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsEvaluated
- equals(Object) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsUndefined
- equals(Object) - Method in class com.okta.sdk.resource.model.SimulatePolicyResult
- equals(Object) - Method in class com.okta.sdk.resource.model.SimulateResultConditions
- equals(Object) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- equals(Object) - Method in class com.okta.sdk.resource.model.SimulateResultRules
- equals(Object) - Method in class com.okta.sdk.resource.model.SingleLogout
- equals(Object) - Method in class com.okta.sdk.resource.model.SmsTemplate
- equals(Object) - Method in class com.okta.sdk.resource.model.SmsUserFactor
- equals(Object) - Method in class com.okta.sdk.resource.model.SmsUserFactorProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.SocialAuthToken
- equals(Object) - Method in class com.okta.sdk.resource.model.SourceLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- equals(Object) - Method in class com.okta.sdk.resource.model.SpCertificate
- equals(Object) - Method in class com.okta.sdk.resource.model.SsprPrimaryRequirement
- equals(Object) - Method in class com.okta.sdk.resource.model.SsprRequirement
- equals(Object) - Method in class com.okta.sdk.resource.model.SsprStepUpRequirement
- equals(Object) - Method in class com.okta.sdk.resource.model.Subscription
- equals(Object) - Method in class com.okta.sdk.resource.model.SubscriptionLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.SupportedMethods
- equals(Object) - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.TempPassword
- equals(Object) - Method in class com.okta.sdk.resource.model.Theme
- equals(Object) - Method in class com.okta.sdk.resource.model.ThemeResponse
- equals(Object) - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- equals(Object) - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- equals(Object) - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleActionInlineHook
- equals(Object) - Method in class com.okta.sdk.resource.model.TokenUserFactor
- equals(Object) - Method in class com.okta.sdk.resource.model.TokenUserFactorProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.TotpUserFactor
- equals(Object) - Method in class com.okta.sdk.resource.model.TotpUserFactorProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- equals(Object) - Method in class com.okta.sdk.resource.model.TrustedOriginScope
- equals(Object) - Method in class com.okta.sdk.resource.model.U2fUserFactor
- equals(Object) - Method in class com.okta.sdk.resource.model.U2fUserFactorProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.UIElement
- equals(Object) - Method in class com.okta.sdk.resource.model.UIElementOptions
- equals(Object) - Method in class com.okta.sdk.resource.model.UISchemaObject
- equals(Object) - Method in class com.okta.sdk.resource.model.UISchemasResponseObject
- equals(Object) - Method in class com.okta.sdk.resource.model.UpdateDomain
- equals(Object) - Method in class com.okta.sdk.resource.model.UpdateEmailDomain
- equals(Object) - Method in class com.okta.sdk.resource.model.UpdateIamRoleRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.UpdateUISchema
- equals(Object) - Method in class com.okta.sdk.resource.model.UpdateUserRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.User
- equals(Object) - Method in class com.okta.sdk.resource.model.UserActivationToken
- equals(Object) - Method in class com.okta.sdk.resource.model.UserBlock
- equals(Object) - Method in class com.okta.sdk.resource.model.UserCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.UserCredentials
- equals(Object) - Method in class com.okta.sdk.resource.model.UserFactor
- equals(Object) - Method in class com.okta.sdk.resource.model.UserIdentifierConditionEvaluatorPattern
- equals(Object) - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.UserIdentityProviderLinkRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.UserLifecycleAttributePolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.UserLockoutSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.UserProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchema
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeEnum
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMaster
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMasterPriority
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchemaAttributePermission
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchemaBase
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchemaDefinitions
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchemaProperties
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfileItem
- equals(Object) - Method in class com.okta.sdk.resource.model.UserSchemaPublic
- equals(Object) - Method in class com.okta.sdk.resource.model.UserStatusPolicyRuleCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.UserType
- equals(Object) - Method in class com.okta.sdk.resource.model.UserTypeCondition
- equals(Object) - Method in class com.okta.sdk.resource.model.UserTypeLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- equals(Object) - Method in class com.okta.sdk.resource.model.UserTypePostRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.UserTypePutRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.VerificationMethod
- equals(Object) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- equals(Object) - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- equals(Object) - Method in class com.okta.sdk.resource.model.WebAuthnUserFactor
- equals(Object) - Method in class com.okta.sdk.resource.model.WebAuthnUserFactorProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.WebUserFactor
- equals(Object) - Method in class com.okta.sdk.resource.model.WebUserFactorProfile
- equals(Object) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- equals(Object) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfigurationSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- equals(Object) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataLinks
- equals(Object) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.WsFederationApplication
- equals(Object) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- equals(Object) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- EQUALS - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClaimGroupFilterType
- EQUALS - Enum constant in enum com.okta.sdk.resource.model.UserIdentifierMatchType
- Error - Class in com.okta.sdk.resource.model
-
Error
- Error() - Constructor for class com.okta.sdk.resource.model.Error
- ERROR - Enum constant in enum com.okta.sdk.resource.model.AppUserSyncState
- ERROR - Enum constant in enum com.okta.sdk.resource.model.EmailDomainStatus
- ERROR - Enum constant in enum com.okta.sdk.resource.model.FactorResultType
- ERROR - Enum constant in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
- ERROR - Enum constant in enum com.okta.sdk.resource.model.LogSeverity
- ERROR - Enum constant in enum com.okta.sdk.resource.model.VerifyUserFactorResult
- errorCauses(List<ErrorErrorCausesInner>) - Method in class com.okta.sdk.resource.model.Error
- errorCode(String) - Method in class com.okta.sdk.resource.model.Error
- ErrorErrorCausesInner - Class in com.okta.sdk.resource.model
-
ErrorErrorCausesInner
- ErrorErrorCausesInner() - Constructor for class com.okta.sdk.resource.model.ErrorErrorCausesInner
- errorId(String) - Method in class com.okta.sdk.resource.model.Error
- errorLink(String) - Method in class com.okta.sdk.resource.model.Error
- errorMessage(Object) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- ErrorPage - Class in com.okta.sdk.resource.model
-
ErrorPage
- ErrorPage() - Constructor for class com.okta.sdk.resource.model.ErrorPage
- errorPageTouchPointVariant(ErrorPageTouchPointVariant) - Method in class com.okta.sdk.resource.model.Theme
- errorPageTouchPointVariant(ErrorPageTouchPointVariant) - Method in class com.okta.sdk.resource.model.ThemeResponse
- ErrorPageTouchPointVariant - Enum in com.okta.sdk.resource.model
-
Gets or Sets ErrorPageTouchPointVariant
- errorRedirectUrl - Variable in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- errorRedirectUrl(String) - Method in class com.okta.sdk.resource.model.ApplicationAccessibility
- errors(List<BouncesRemoveListError>) - Method in class com.okta.sdk.resource.model.BouncesRemoveListResult
- errorSummary(String) - Method in class com.okta.sdk.resource.model.Error
- errorSummary(String) - Method in class com.okta.sdk.resource.model.ErrorErrorCausesInner
- ES256 - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodAlgorithm
- escapeString(String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Escape the given string to be used as URL query value.
- EU_CENTRAL_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- EU_NORTH_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- EU_WEST_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- EU_WEST_2 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- EU_WEST_3 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- evaluated(SimulatePolicyEvaluationsEvaluated) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- EVENT_TYPE - Enum constant in enum com.okta.sdk.resource.model.EventSubscriptionType
- EventHook - Class in com.okta.sdk.resource.model
-
EventHook
- EventHook() - Constructor for class com.okta.sdk.resource.model.EventHook
- EventHookApi - Class in com.okta.sdk.resource.api
- EventHookApi() - Constructor for class com.okta.sdk.resource.api.EventHookApi
- EventHookApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.EventHookApi
- EventHookChannel - Class in com.okta.sdk.resource.model
-
EventHookChannel
- EventHookChannel() - Constructor for class com.okta.sdk.resource.model.EventHookChannel
- EventHookChannelConfig - Class in com.okta.sdk.resource.model
-
EventHookChannelConfig
- EventHookChannelConfig() - Constructor for class com.okta.sdk.resource.model.EventHookChannelConfig
- EventHookChannelConfigAuthScheme - Class in com.okta.sdk.resource.model
-
EventHookChannelConfigAuthScheme
- EventHookChannelConfigAuthScheme() - Constructor for class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
- EventHookChannelConfigAuthSchemeType - Enum in com.okta.sdk.resource.model
-
Gets or Sets EventHookChannelConfigAuthSchemeType
- EventHookChannelConfigHeader - Class in com.okta.sdk.resource.model
-
EventHookChannelConfigHeader
- EventHookChannelConfigHeader() - Constructor for class com.okta.sdk.resource.model.EventHookChannelConfigHeader
- EventHookChannelType - Enum in com.okta.sdk.resource.model
-
Gets or Sets EventHookChannelType
- EventHookVerificationStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets EventHookVerificationStatus
- events(EventSubscriptions) - Method in class com.okta.sdk.resource.model.EventHook
- eventSourceName(String) - Method in class com.okta.sdk.resource.model.LogStreamSettingsAws
- EventSubscriptions - Class in com.okta.sdk.resource.model
-
EventSubscriptions
- EventSubscriptions() - Constructor for class com.okta.sdk.resource.model.EventSubscriptions
- EventSubscriptionType - Enum in com.okta.sdk.resource.model
-
Gets or Sets EventSubscriptionType
- exclude(Boolean) - Method in class com.okta.sdk.resource.model.PasswordDictionaryCommon
- exclude(List<AppAndInstanceConditionEvaluatorAppOrInstance>) - Method in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- exclude(List<PlatformConditionEvaluatorPlatform>) - Method in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- exclude(List<String>) - Method in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- exclude(List<String>) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- exclude(List<String>) - Method in class com.okta.sdk.resource.model.GroupCondition
- exclude(List<String>) - Method in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- exclude(List<String>) - Method in class com.okta.sdk.resource.model.GroupRuleGroupCondition
- exclude(List<String>) - Method in class com.okta.sdk.resource.model.GroupRuleUserCondition
- exclude(List<String>) - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- exclude(List<String>) - Method in class com.okta.sdk.resource.model.UserCondition
- exclude(List<String>) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- exclude(List<String>) - Method in class com.okta.sdk.resource.model.UserTypeCondition
- excludeAttributes(List<String>) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- excludeUsername(Boolean) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- excludeZones(List<String>) - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- executeInlineHook(String, Object) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Execute an Inline Hook Executes the inline hook by `inlineHookId` using the request body as the input.
- executeInlineHook(String, Object, Map<String, String>) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Execute an Inline Hook Executes the inline hook by `inlineHookId` using the request body as the input.
- expiration(String) - Method in class com.okta.sdk.resource.model.DNSRecord
- expiration(String) - Method in class com.okta.sdk.resource.model.DomainCertificateMetadata
- EXPIRED - Enum constant in enum com.okta.sdk.resource.model.FactorStatus
- EXPIRED - Enum constant in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
- EXPIRED - Enum constant in enum com.okta.sdk.resource.model.VerifyUserFactorResult
- EXPIRED_PASSWORD - Enum constant in enum com.okta.sdk.resource.model.PolicyUserStatus
- expirePassword(String) - Method in class com.okta.sdk.resource.api.UserApi
-
Expire Password Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login
- expirePassword(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Expire Password Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login
- expirePasswordAndGetTemporaryPassword(String, Boolean) - Method in class com.okta.sdk.resource.api.UserApi
-
Expire Password and Set Temporary Password Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login, and also sets the user's password to a temporary password returned in the response
- expirePasswordAndGetTemporaryPassword(String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Expire Password and Set Temporary Password Expires a user's password and transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login, and also sets the user's password to a temporary password returned in the response
- EXPIRES_IN_KEY - Static variable in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- expiresAt(OffsetDateTime) - Method in class com.okta.sdk.resource.model.JsonWebKey
- expiresAt(OffsetDateTime) - Method in class com.okta.sdk.resource.model.PushUserFactor
- expiresAt(OffsetDateTime) - Method in class com.okta.sdk.resource.model.RiskEvent
- expireWarnDays(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- expression(GroupRuleExpression) - Method in class com.okta.sdk.resource.model.GroupRuleConditions
- expression(String) - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- expression(String) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
- expression(String) - Method in class com.okta.sdk.resource.model.ProfileMappingProperty
- EXPRESSION - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClaimValueType
- EXPRESSION - Enum constant in enum com.okta.sdk.resource.model.PlatformConditionOperatingSystemVersionMatchType
- EXPRESSION - Enum constant in enum com.okta.sdk.resource.model.UserIdentifierMatchType
- extendOktaSupport() - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Extend Okta Support Access Extends the length of time that Okta Support can access your org by 24 hours.
- extendOktaSupport(Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Extend Okta Support Access Extends the length of time that Okta Support can access your org by 24 hours.
- EXTERNAL_IDP - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- EXTERNAL_PASSWORD_SYNC - Enum constant in enum com.okta.sdk.resource.model.ApplicationCredentialsScheme
- externalId(String) - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- externalId(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForDelete
- externalId(String) - Method in class com.okta.sdk.resource.model.UserIdentityProviderLinkRequest
- EXTERNALLY_HOSTED - Enum constant in enum com.okta.sdk.resource.model.HostedPageType
- externalName(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- externalName(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- externalNamespace(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- externalNamespace(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- extraFieldSelector(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- extraFieldValue(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
F
- FACEBOOK - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderType
- FACTOR_PROVIDER - Enum constant in enum com.okta.sdk.resource.model.LogAuthenticationProvider
- factorLifetime(Integer) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- factorMode(String) - Method in class com.okta.sdk.resource.model.VerificationMethod
- factorProfileId(String) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- factorProfileId(String) - Method in class com.okta.sdk.resource.model.CustomHotpUserFactor
- factorPromptMode(OktaSignOnPolicyFactorPromptMode) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- FactorProvider - Enum in com.okta.sdk.resource.model
-
Gets or Sets FactorProvider
- factorResult(FactorResultType) - Method in class com.okta.sdk.resource.model.PushUserFactor
- factorResult(VerifyUserFactorResult) - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- factorResultMessage(String) - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- FactorResultType - Enum in com.okta.sdk.resource.model
-
Gets or Sets FactorResultType
- factors(PasswordPolicyRecoveryFactors) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoverySettings
- FactorStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets FactorStatus
- factorType - Variable in class com.okta.sdk.resource.model.UserFactor
- factorType(FactorType) - Method in class com.okta.sdk.resource.model.UserFactor
- FactorType - Enum in com.okta.sdk.resource.model
-
Gets or Sets FactorType
- FAILED - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateInstanceStatus
- FAILED - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateJobStatus
- FAILED - Enum constant in enum com.okta.sdk.resource.model.FactorResultType
- FAILED - Enum constant in enum com.okta.sdk.resource.model.VerifyUserFactorResult
- FCM - Enum constant in enum com.okta.sdk.resource.model.ProviderType
- FCMConfiguration - Class in com.okta.sdk.resource.model
-
FCMConfiguration
- FCMConfiguration() - Constructor for class com.okta.sdk.resource.model.FCMConfiguration
- FCMPushProvider - Class in com.okta.sdk.resource.model
-
FCMPushProvider
- FCMPushProvider() - Constructor for class com.okta.sdk.resource.model.FCMPushProvider
- Feature - Class in com.okta.sdk.resource.model
-
Feature
- Feature() - Constructor for class com.okta.sdk.resource.model.Feature
- FeatureApi - Class in com.okta.sdk.resource.api
- FeatureApi() - Constructor for class com.okta.sdk.resource.api.FeatureApi
- FeatureApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.FeatureApi
- FeatureLifecycle - Enum in com.okta.sdk.resource.model
-
Gets or Sets FeatureLifecycle
- features(List<String>) - Method in class com.okta.sdk.resource.model.Application
- features(List<String>) - Method in class com.okta.sdk.resource.model.CatalogApplication
- FeatureStage - Class in com.okta.sdk.resource.model
-
FeatureStage
- FeatureStage() - Constructor for class com.okta.sdk.resource.model.FeatureStage
- FeatureStageState - Enum in com.okta.sdk.resource.model
-
Gets or Sets FeatureStageState
- FeatureStageValue - Enum in com.okta.sdk.resource.model
-
Gets or Sets FeatureStageValue
- FeatureType - Enum in com.okta.sdk.resource.model
-
Gets or Sets FeatureType
- FEDERATED - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorType
- FEDERATION - Enum constant in enum com.okta.sdk.resource.model.AuthenticationProviderType
- FEDERATION - Enum constant in enum com.okta.sdk.resource.model.LogAuthenticationProvider
- FEDERATION - Enum constant in enum com.okta.sdk.resource.model.SessionIdentityProviderType
- FIDO - Enum constant in enum com.okta.sdk.resource.model.FactorProvider
- fileName(String) - Method in class com.okta.sdk.resource.model.APNSConfiguration
- fileName(String) - Method in class com.okta.sdk.resource.model.FCMConfiguration
- FileResource - Class in com.okta.sdk.impl.io
- FileResource(String) - Constructor for class com.okta.sdk.impl.io.FileResource
- filter(PolicyAccountLinkFilter) - Method in class com.okta.sdk.resource.model.PolicyAccountLink
- filter(String) - Method in class com.okta.sdk.resource.model.PolicySubject
- filter(List<String>) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- FilteredPropertiesSource - Class in com.okta.sdk.impl.config
- FilteredPropertiesSource(PropertiesSource, FilteredPropertiesSource.Filter) - Constructor for class com.okta.sdk.impl.config.FilteredPropertiesSource
- FilteredPropertiesSource.Filter - Interface in com.okta.sdk.impl.config
- filterType(String) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- filterValue(String) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- fingerprint(String) - Method in class com.okta.sdk.resource.model.DomainCertificateMetadata
- fips(FipsEnum) - Method in class com.okta.sdk.resource.model.Compliance
- FipsEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets FipsEnum
- firstName(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- firstName(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- firstName(String) - Method in class com.okta.sdk.resource.model.UserProfile
- FLOW_EVENT - Enum constant in enum com.okta.sdk.resource.model.EventSubscriptionType
- forgotPassword(String, Boolean) - Method in class com.okta.sdk.resource.api.UserApi
-
Initiate Forgot Password Initiates the forgot password flow.
- forgotPassword(String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Initiate Forgot Password Initiates the forgot password flow.
- forgotPasswordLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- ForgotPasswordResponse - Class in com.okta.sdk.resource.model
-
ForgotPasswordResponse
- ForgotPasswordResponse() - Constructor for class com.okta.sdk.resource.model.ForgotPasswordResponse
- forgotPasswordSetNewPassword(String, UserCredentials, Boolean) - Method in class com.okta.sdk.resource.api.UserApi
-
Reset Password with Recovery Question Resets the user's password to the specified password if the provided answer to the recovery question is correct
- forgotPasswordSetNewPassword(String, UserCredentials, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Reset Password with Recovery Question Resets the user's password to the specified password if the provided answer to the recovery question is correct
- forgotPasswordUrl(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- format(ProtocolRelayStateFormat) - Method in class com.okta.sdk.resource.model.ProtocolRelayState
- format(UIElementOptions.FormatEnum) - Method in class com.okta.sdk.resource.model.UIElementOptions
- format(Date, StringBuffer, FieldPosition) - Method in class com.okta.sdk.resource.client.RFC3339DateFormat
- format(List<String>) - Method in class com.okta.sdk.resource.model.PolicySubject
- formatDate(Date) - Method in class com.okta.sdk.resource.client.ApiClient
-
Format the given Date object into string.
- formatOffsetDateTime(OffsetDateTime) - Method in class com.okta.sdk.resource.client.JavaTimeFormatter
-
Format the given
OffsetDateTime
object into string. - forResource(Class<T>) - Static method in class com.okta.sdk.cache.Caches
-
Returns a new
CacheConfigurationBuilder
to configure a cache region that will store data for instances of typeclazz
. - FPT - Enum constant in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
- fqdn(String) - Method in class com.okta.sdk.resource.model.DNSRecord
- from(String) - Method in class com.okta.sdk.resource.model.EmailTestAddresses
- FROM_URL - Enum constant in enum com.okta.sdk.resource.model.ProtocolRelayStateFormat
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AgentType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AgentUpdateInstanceStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AgentUpdateJobStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AllowedForEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret.StatusEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AppAndInstanceType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ApplicationCredentialsScheme
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ApplicationCredentialsSigningUse
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ApplicationFeature.NameEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ApplicationLifecycleStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AppUser.ScopeEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AppUserStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AppUserSyncState
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AuthenticationProviderType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodAlgorithm
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodConstraint.MethodEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodProperty
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodTransactionType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AuthenticatorType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsRotationMode
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsUse
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.AwsRegion
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.BehaviorRuleType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.BulkDeleteRequestBody.EntityTypeEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.BulkUpsertRequestBody.EntityTypeEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.CAPTCHAType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.CatalogApplicationStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ChangeEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ContentSecurityPolicySetting.ModeEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DevicePlatform
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DevicePolicyMDMFramework
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DevicePolicyPlatformType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DevicePolicyTrustLevel
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DeviceStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DeviceUser.ManagementStatusEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DeviceUser.ScreenLockTypeEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DigestAlgorithm
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DiskEncryptionType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DiskEncryptionTypeDef
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DNSRecordType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DomainCertificateSourceType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DomainCertificateType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.DomainValidationStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.EmailDomainStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.EmailSettings.RecipientsEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.EmailTemplateTouchPointVariant
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.EnabledPagesType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.EnabledStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.EndUserDashboardTouchPointVariant
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ErrorPageTouchPointVariant
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.EventHookChannelConfigAuthSchemeType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.EventHookChannelType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.EventHookVerificationStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.EventSubscriptionType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.FactorProvider
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.FactorResultType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.FactorStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.FactorType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.FeatureLifecycle
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.FeatureStageState
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.FeatureStageValue
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.FeatureType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.FipsEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.GrantOrTokenStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.GroupOwnerOriginType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.GroupOwnerType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.GroupRuleStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.GroupType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.HostedPageType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.HttpMethod
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.IdentityProviderCredentialsTrustRevocation
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.IdentityProviderPolicyProvider
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.IdentityProviderType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.IframeEmbedScopeAllowedApps
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.InlineHookChannelType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.InlineHookStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.InlineHookType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.IssuerMode
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.JwkUseType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.KeyTrustLevelBrowserKey
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.KeyTrustLevelOSMode
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LifecycleStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LinkedObjectDetailsType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LoadingPageTouchPointVariant
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LocationGranularity
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LogAuthenticationProvider
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LogCredentialProvider
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LogCredentialType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LogSeverity
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LogStream.StatusEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LogStreamActivateLink.MethodEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LogStreamDeactivateLink.MethodEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LogStreamLinkObject.MethodEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LogStreamSelfLink.MethodEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.LogStreamType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.MDMEnrollmentPolicyEnrollment
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettingsType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.NetworkZone.ProxyTypeEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.NetworkZoneAddressType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.NetworkZoneStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.NetworkZoneType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.NetworkZoneUsage
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.NotificationType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OAuth2ClaimGroupFilterType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OAuth2ClaimType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OAuth2ClaimValueType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OAuth2ScopeConsentGrantSource
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OAuth2ScopeConsentType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OAuth2ScopeMetadataPublish
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OAuthGrantType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OAuthResponseType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OktaSignOnPolicyFactorPromptMode
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationConsentMethod
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationIssuerMode
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OpenIdConnectRefreshTokenRotationType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OperationalStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OrgContactType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OrgOktaSupportSetting
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OtpProtocol
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OtpTotpAlgorithm
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.OtpTotpEncoding
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PasswordCredentialHashAlgorithm
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PasswordProtectionWarningTrigger
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PerClientRateLimitMode
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PipelineType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.Platform
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PlatformConditionOperatingSystemVersionMatchType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PolicyAccess
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PolicyAccountLinkAction
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PolicyContextRisk.LevelEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PolicyMappingResourceType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PolicyNetworkConnection
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PolicyPlatformType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PolicyRuleActionsEnrollSelf
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PolicyRuleAuthContextType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PolicyRuleType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PolicySubjectMatchType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PolicyType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PolicyUserStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PrincipalType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.ProgressiveProfilingActionEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.UnknownUserActionEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProfileMappingPropertyPushStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignatureScope
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProtocolEndpointBinding
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProtocolEndpointType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProtocolRelayStateFormat
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProtocolType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProviderType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningAction
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthScheme
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthSchemeRequest
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningConnectionStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningDeprovisionedAction
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningGroupsAction
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningSuspendedAction
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.PushMethodKeyProtection
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ReleaseChannel
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.RequiredEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.RiskEventSubjectRiskLevel
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.RiskProviderAction
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.RoleAssignmentType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.RolePermissionType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.RoleType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SafeBrowsingProtectionLevel
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ScreenLockType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SeedEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SelfServicePasswordResetAction.TypeEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SessionIdentityProviderType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SessionStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ShowSignInWithOV
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SignInPageTouchPointVariant
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SimulatePolicyBody.PolicyTypesEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.PolicyTypeEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.StatusEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SimulateResultConditions.StatusEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SimulateResultRules.StatusEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SmsTemplateType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SplunkEdition
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SsprPrimaryRequirement.MethodsEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SsprStepUpRequirement.MethodsEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SubscriptionStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.SupportedMethods.TypeEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.ThreatInsightConfiguration.ActionEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.TrustedOriginScopeType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.UIElementOptions.FormatEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.UserIdentifierMatchType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.UserIdentifierType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.UserNextLogin
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.UserSchemaAttributeMasterType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.UserSchemaAttributeScope
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.UserSchemaAttributeType
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.UserSchemaAttributeUnion
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.UserStatus
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.UserVerificationEnum
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.VerifyUserFactorResult
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.WebAuthnAttachment
- fromValue(String) - Static method in enum com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration.TypeEnum
- FULL - Enum constant in enum com.okta.sdk.resource.model.DiskEncryptionType
- FULL - Enum constant in enum com.okta.sdk.resource.model.DiskEncryptionTypeDef
- FULL_THEME - Enum constant in enum com.okta.sdk.resource.model.EmailTemplateTouchPointVariant
- FULL_THEME - Enum constant in enum com.okta.sdk.resource.model.EndUserDashboardTouchPointVariant
G
- GA - Enum constant in enum com.okta.sdk.resource.model.ReleaseChannel
- gateways(List<NetworkZoneAddress>) - Method in class com.okta.sdk.resource.model.NetworkZone
- GCP - Enum constant in enum com.okta.sdk.resource.model.SplunkEdition
- general(List<HrefObject>) - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- generateApplicationKey(String, Integer) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Generate a Key Credential Generates a new X.509 certificate for an application key credential
- generateApplicationKey(String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Generate a Key Credential Generates a new X.509 certificate for an application key credential
- generateCsrForApplication(String, CsrMetadata) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Generate a Certificate Signing Request Generates a new key pair and returns the Certificate Signing Request for it
- generateCsrForApplication(String, CsrMetadata, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Generate a Certificate Signing Request Generates a new key pair and returns the Certificate Signing Request for it
- generateCsrForIdentityProvider(String, CsrMetadata) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Generate a Certificate Signing Request Generates a new key pair and returns a Certificate Signing Request for it
- generateCsrForIdentityProvider(String, CsrMetadata, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Generate a Certificate Signing Request Generates a new key pair and returns a Certificate Signing Request for it
- generateIdentityProviderSigningKey(String, Integer) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Generate a new Signing Credential Key Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP
- generateIdentityProviderSigningKey(String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Generate a new Signing Credential Key Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP
- generateResetPasswordToken(String, Boolean, Boolean) - Method in class com.okta.sdk.resource.api.UserApi
-
Generate a Reset Password Token Generates a one-time token (OTT) that can be used to reset a user's password.
- generateResetPasswordToken(String, Boolean, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Generate a Reset Password Token Generates a one-time token (OTT) that can be used to reset a user's password.
- GEO - Enum constant in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
- geographicalContext(LogGeographicalContext) - Method in class com.okta.sdk.resource.model.LogClient
- geographicalContext(LogGeographicalContext) - Method in class com.okta.sdk.resource.model.LogIpAddress
- geolocation(LogGeolocation) - Method in class com.okta.sdk.resource.model.LogGeographicalContext
- get(AuthenticationScheme) - Static method in enum com.okta.sdk.client.AuthorizationMode
- get(Object) - Method in class com.okta.sdk.impl.util.SoftHashMap
- get(K) - Method in interface com.okta.sdk.cache.Cache
-
Returns the cached value stored under the specified
key
ornull
if there is no cache entry for thatkey
. - get(K) - Method in class com.okta.sdk.impl.cache.DefaultCache
- get(K) - Method in class com.okta.sdk.impl.cache.DisabledCache
-
This implementation does not do anything and always returns null.
- GET - Enum constant in enum com.okta.sdk.resource.model.HttpMethod
- GET - Enum constant in enum com.okta.sdk.resource.model.LogStreamActivateLink.MethodEnum
- GET - Enum constant in enum com.okta.sdk.resource.model.LogStreamDeactivateLink.MethodEnum
- GET - Enum constant in enum com.okta.sdk.resource.model.LogStreamLinkObject.MethodEnum
- GET - Enum constant in enum com.okta.sdk.resource.model.LogStreamSelfLink.MethodEnum
- get$Ref() - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfileItem
-
Get $ref
- get$Schema() - Method in class com.okta.sdk.resource.model.GroupSchema
-
Get $schema
- get$Schema() - Method in class com.okta.sdk.resource.model.LogStreamSchema
-
Get $schema
- get$Schema() - Method in class com.okta.sdk.resource.model.UserSchema
-
Get $schema
- getAaguidGroups() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints
-
Get aaguidGroups
- getAcceptableAdjacentIntervals() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
-
Get acceptableAdjacentIntervals minimum: 0 maximum: 10
- getAccess() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
-
Get access
- getAccess() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
-
Get access
- getAccess() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleAction
-
Get access
- getAccess() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
-
Get access
- getAccess() - Method in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
-
Get access
- getAccessCount() - Method in class com.okta.sdk.impl.cache.DefaultCache
-
Returns the number of attempts to return a cache entry.
- getAccessibility() - Method in class com.okta.sdk.resource.model.Application
-
Get accessibility
- getAccessPolicy() - Method in class com.okta.sdk.resource.model.ApplicationLinks
-
Get accessPolicy
- getAccessToken() - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- getAccessToken() - Method in class com.okta.sdk.resource.client.auth.OAuth
- getAccessTokenLifetimeMinutes() - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
-
Get accessTokenLifetimeMinutes
- getAccountId() - Method in class com.okta.sdk.resource.model.LogStreamSettingsAws
-
Your AWS account ID
- getAccountLink() - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
-
Get accountLink
- getAcs() - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
-
Get acs
- getAcsEndpoints() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get acsEndpoints
- getAcsUrl() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
-
Get acsUrl
- getAction() - Method in class com.okta.sdk.resource.model.PolicyAccountLink
-
Get action
- getAction() - Method in class com.okta.sdk.resource.model.Provisioning
-
Get action
- getAction() - Method in class com.okta.sdk.resource.model.ProvisioningDeprovisionedCondition
-
Get action
- getAction() - Method in class com.okta.sdk.resource.model.ProvisioningGroups
-
Get action
- getAction() - Method in class com.okta.sdk.resource.model.ProvisioningSuspendedCondition
-
Get action
- getAction() - Method in class com.okta.sdk.resource.model.RiskProvider
-
Get action
- getAction() - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
-
Specifies how Okta responds to authentication requests from suspicious IP addresses
- getAction() - Method in class com.okta.sdk.resource.model.UserSchemaAttributePermission
-
Get action
- getActions() - Method in class com.okta.sdk.resource.model.AccessPolicyRule
-
Get actions
- getActions() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
-
Get actions
- getActions() - Method in class com.okta.sdk.resource.model.GroupRule
-
Get actions
- getActions() - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
-
Get actions
- getActions() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRule
-
Get actions
- getActions() - Method in class com.okta.sdk.resource.model.PasswordPolicyRule
-
Get actions
- getActions() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
-
Get actions
- getActivate() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
-
Get activate
- getActivate() - Method in class com.okta.sdk.resource.model.ApplicationLinks
-
Get activate
- getActivate() - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
-
Get activate
- getActivate() - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
-
Get activate
- getActivate() - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
-
Get activate
- getActivate() - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
-
Get activate
- getActivated() - Method in class com.okta.sdk.resource.model.User
-
Get activated
- getActivated_JsonNullable() - Method in class com.okta.sdk.resource.model.User
- getActivationRequirements() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
-
Get activationRequirements
- getActivationToken() - Method in class com.okta.sdk.resource.model.UserActivationToken
-
Get activationToken
- getActivationToken() - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
-
Get activationToken
- getActivationUrl() - Method in class com.okta.sdk.resource.model.UserActivationToken
-
Get activationUrl
- getActor() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get actor
- getAdditionalAmr() - Method in class com.okta.sdk.resource.model.IdentityProviderProperties
-
Get additionalAmr
- getAdditionalAmr_JsonNullable() - Method in class com.okta.sdk.resource.model.IdentityProviderProperties
- getAdditionalProperties() - Method in class com.okta.sdk.resource.model.GroupProfile
- getAdditionalProperties() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- getAdditionalProperties() - Method in class com.okta.sdk.resource.model.UserProfile
- getAdditions() - Method in class com.okta.sdk.resource.model.ResourceSetBindingAddMembersRequest
-
Get additions
- getAdditions() - Method in class com.okta.sdk.resource.model.ResourceSetResourcePatchRequest
-
Get additions
- getAddress1() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get address1
- getAddress2() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get address2
- getAdmin() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotes
-
Get admin
- getAfter() - Method in class com.okta.sdk.resource.common.PagedList
- getAge() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
-
Get age
- getAgentPoolsUpdateInstance(String, String) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Retrieve an Agent Pool update by id Retrieves Agent pool update from updateId
- getAgentPoolsUpdateInstance(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Retrieve an Agent Pool update by id Retrieves Agent pool update from updateId
- getAgentPoolsUpdateSettings(String) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Retrieve an Agent Pool update's settings Retrieves the current state of the agent pool update instance settings
- getAgentPoolsUpdateSettings(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Retrieve an Agent Pool update's settings Retrieves the current state of the agent pool update instance settings
- getAgents() - Method in class com.okta.sdk.resource.model.AgentPool
-
Get agents
- getAgents() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
-
Get agents
- getAgentType() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
-
Get agentType
- getAgentType() - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
-
Get agentType
- getAgreeToCustomPrivacyPolicy() - Method in class com.okta.sdk.resource.model.Brand
-
Get agreeToCustomPrivacyPolicy
- getAgreeToCustomPrivacyPolicy() - Method in class com.okta.sdk.resource.model.BrandRequest
-
Get agreeToCustomPrivacyPolicy
- getAgreeToCustomPrivacyPolicy() - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
-
Get agreeToCustomPrivacyPolicy
- getAlg() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get alg
- getAlgorithm() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
-
Get algorithm
- getAlgorithm() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
-
Get algorithm
- getAlgorithm() - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
-
Get algorithm
- getAlgorithm() - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignature
-
Get algorithm
- getAlgorithms() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
-
Get algorithms
- getAlgorithms() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
-
Get algorithms
- getAlgorithms() - Method in class com.okta.sdk.resource.model.Protocol
-
Get algorithms
- getAlgorithms() - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
-
Get algorithms
- getAlias() - Method in class com.okta.sdk.resource.model.BaseEmailServer
-
A name to identify this configuration
- getAlias() - Method in class com.okta.sdk.resource.model.EmailServerPost
-
A name to identify this configuration
- getAlias() - Method in class com.okta.sdk.resource.model.EmailServerRequest
-
A name to identify this configuration
- getAlias() - Method in class com.okta.sdk.resource.model.EmailServerResponse
-
A name to identify this configuration
- getAllOf() - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfile
-
Get allOf
- getAllow() - Method in class com.okta.sdk.resource.model.HrefObjectHints
-
Get allow
- getAllowedAuthenticators() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
-
Get allowedAuthenticators
- getAllowedFor() - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
-
Get allowedFor
- getAllowedOktaApps() - Method in class com.okta.sdk.resource.model.TrustedOriginScope
-
Get allowedOktaApps
- getAllowMultipleAcsEndpoints() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get allowMultipleAcsEndpoints
- getAllowScreenLock() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Indicates whether the AllowScreenLock enterprise policy is enabled
- getAlternate() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataLinks
-
Get alternate
- getAlternateId() - Method in class com.okta.sdk.resource.model.LogActor
-
Get alternateId
- getAlternateId() - Method in class com.okta.sdk.resource.model.LogTarget
-
Get alternateId
- getAlwaysIncludeInToken() - Method in class com.okta.sdk.resource.model.OAuth2Claim
-
Get alwaysIncludeInToken
- getAmr() - Method in class com.okta.sdk.resource.model.Session
-
Authentication method reference
- getAnalyticsCollectionEnabled() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
-
Get analyticsCollectionEnabled
- getAnswer() - Method in class com.okta.sdk.resource.model.RecoveryQuestionCredential
-
Get answer
- getAnswer() - Method in class com.okta.sdk.resource.model.SecurityQuestion
-
Get answer
- getAnswer() - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
-
Get answer
- getAnswer() - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
-
Get answer
- getApiClient() - Method in class com.okta.sdk.resource.api.AgentPoolsApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ApiTokenApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ApplicationApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ApplicationFeaturesApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ApplicationGrantsApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ApplicationGroupsApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ApplicationLogosApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ApplicationPoliciesApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ApplicationSsoApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ApplicationTokensApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
- getApiClient() - Method in class com.okta.sdk.resource.api.AttackProtectionApi
- getApiClient() - Method in class com.okta.sdk.resource.api.AuthenticatorApi
- getApiClient() - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
- getApiClient() - Method in class com.okta.sdk.resource.api.BehaviorApi
- getApiClient() - Method in class com.okta.sdk.resource.api.CaptchaApi
- getApiClient() - Method in class com.okta.sdk.resource.api.CustomDomainApi
- getApiClient() - Method in class com.okta.sdk.resource.api.CustomizationApi
- getApiClient() - Method in class com.okta.sdk.resource.api.DeviceApi
- getApiClient() - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
- getApiClient() - Method in class com.okta.sdk.resource.api.EmailDomainApi
- getApiClient() - Method in class com.okta.sdk.resource.api.EmailServerApi
- getApiClient() - Method in class com.okta.sdk.resource.api.EventHookApi
- getApiClient() - Method in class com.okta.sdk.resource.api.FeatureApi
- getApiClient() - Method in class com.okta.sdk.resource.api.GroupApi
- getApiClient() - Method in class com.okta.sdk.resource.api.HookKeyApi
- getApiClient() - Method in class com.okta.sdk.resource.api.IdentityProviderApi
- getApiClient() - Method in class com.okta.sdk.resource.api.IdentitySourceApi
- getApiClient() - Method in class com.okta.sdk.resource.api.InlineHookApi
- getApiClient() - Method in class com.okta.sdk.resource.api.LinkedObjectApi
- getApiClient() - Method in class com.okta.sdk.resource.api.LogStreamApi
- getApiClient() - Method in class com.okta.sdk.resource.api.NetworkZoneApi
- getApiClient() - Method in class com.okta.sdk.resource.api.OrgSettingApi
- getApiClient() - Method in class com.okta.sdk.resource.api.PolicyApi
- getApiClient() - Method in class com.okta.sdk.resource.api.PrincipalRateLimitApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ProfileMappingApi
- getApiClient() - Method in class com.okta.sdk.resource.api.PushProviderApi
- getApiClient() - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
- getApiClient() - Method in class com.okta.sdk.resource.api.RealmApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ResourceSetApi
- getApiClient() - Method in class com.okta.sdk.resource.api.RiskEventApi
- getApiClient() - Method in class com.okta.sdk.resource.api.RiskProviderApi
- getApiClient() - Method in class com.okta.sdk.resource.api.RoleApi
- getApiClient() - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
- getApiClient() - Method in class com.okta.sdk.resource.api.RoleTargetApi
- getApiClient() - Method in class com.okta.sdk.resource.api.SchemaApi
- getApiClient() - Method in class com.okta.sdk.resource.api.SessionApi
- getApiClient() - Method in class com.okta.sdk.resource.api.SubscriptionApi
- getApiClient() - Method in class com.okta.sdk.resource.api.SystemLogApi
- getApiClient() - Method in class com.okta.sdk.resource.api.TemplateApi
- getApiClient() - Method in class com.okta.sdk.resource.api.ThreatInsightApi
- getApiClient() - Method in class com.okta.sdk.resource.api.TrustedOriginApi
- getApiClient() - Method in class com.okta.sdk.resource.api.UiSchemaApi
- getApiClient() - Method in class com.okta.sdk.resource.api.UserApi
- getApiClient() - Method in class com.okta.sdk.resource.api.UserFactorApi
- getApiClient() - Method in class com.okta.sdk.resource.api.UserTypeApi
- getApiKey() - Method in class com.okta.sdk.resource.client.auth.ApiKeyAuth
- getApiKeyPrefix() - Method in class com.okta.sdk.resource.client.auth.ApiKeyAuth
- getApiServiceIntegrationInstance(String) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Retrieve an API Service Integration instance Retrieves an API Service Integration instance by `id`
- getApiServiceIntegrationInstance(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Retrieve an API Service Integration instance Retrieves an API Service Integration instance by `id`
- getApiToken() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- getApiToken(String) - Method in class com.okta.sdk.resource.api.ApiTokenApi
-
Retrieve an API Token's Metadata Retrieves the metadata for an active API token by id
- getApiToken(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiTokenApi
-
Retrieve an API Token's Metadata Retrieves the metadata for an active API token by id
- getApp() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.LinksAppAndUser
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
-
Get app
- getApp() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
-
Get app
- getAppAssignmentId() - Method in class com.okta.sdk.resource.model.AppLink
-
Get appAssignmentId
- getAppAuthenticatorEnrollEndpoint() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
-
Get appAuthenticatorEnrollEndpoint
- getAppInstance() - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
-
The application instance ID for a simulate operation
- getAppInstanceId() - Method in class com.okta.sdk.resource.model.AppLink
-
Get appInstanceId
- getAppInstanceId() - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
-
Get appInstanceId
- getAppInstanceId() - Method in class com.okta.sdk.resource.model.DefaultApp
-
Get appInstanceId
- getApplication() - Method in class com.okta.sdk.resource.model.PolicyMappingLinks
-
Get application
- getApplication(String, String) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Retrieve an Application Retrieves an application from your Okta organization by `id`
- getApplication(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Retrieve an Application Retrieves an application from your Okta organization by `id`
- getApplicationGroupAssignment(String, String, String) - Method in class com.okta.sdk.resource.api.ApplicationGroupsApi
-
Retrieve an Assigned Group Retrieves an application group assignment
- getApplicationGroupAssignment(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationGroupsApi
-
Retrieve an Assigned Group Retrieves an application group assignment
- getApplicationKey(String, String) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Retrieve a Key Credential Retrieves a specific application key credential by kid
- getApplicationKey(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Retrieve a Key Credential Retrieves a specific application key credential by kid
- getApplicationType() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get applicationType
- getApplicationUser(String, String, String) - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
-
Retrieve an assigned User Retrieves a specific user assignment for app by `id`
- getApplicationUser(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
-
Retrieve an assigned User Retrieves a specific user assignment for app by `id`
- getApplicationUserSchema(String) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Retrieve the default Application User Schema for an Application Retrieves the Schema for an App User
- getApplicationUserSchema(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Retrieve the default Application User Schema for an Application Retrieves the Schema for an App User
- getAppliesTo() - Method in class com.okta.sdk.resource.model.UserBlock
-
Get appliesTo
- getAppLinkName() - Method in class com.okta.sdk.resource.model.DefaultApp
-
Get appLinkName
- getAppLinks() - Method in class com.okta.sdk.resource.model.ApplicationVisibility
-
Get appLinks
- getAppName() - Method in class com.okta.sdk.resource.model.AppLink
-
Get appName
- getApps() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get apps
- getApps() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get apps
- getApps() - Method in class com.okta.sdk.resource.model.GroupLinks
-
Get apps
- getApps() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get apps
- getApps() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get apps
- getApps() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get apps
- getApps() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get apps
- getApps() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get apps
- getAppSignOn() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleActions
-
Get appSignOn
- getAppUISchema(String, String, String) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Retrieve the UI schema for a section Retrieves the UI schema for an Application given `appName`, `section` and `operation`
- getAppUISchema(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Retrieve the UI schema for a section Retrieves the UI schema for an Application given `appName`, `section` and `operation`
- getAppUISchemaLinks(String) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Retrieve the links for UI schemas for an Application Retrieves the links for UI schemas for an Application given `appName`
- getAppUISchemaLinks(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Retrieve the links for UI schemas for an Application Retrieves the links for UI schemas for an Application given `appName`
- getAsns() - Method in class com.okta.sdk.resource.model.NetworkZone
-
Dynamic network zone property.
- getAsNumber() - Method in class com.okta.sdk.resource.model.LogSecurityContext
-
Get asNumber
- getAsOrg() - Method in class com.okta.sdk.resource.model.LogSecurityContext
-
Get asOrg
- getAssertionSigned() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get assertionSigned
- getAssignments() - Method in class com.okta.sdk.resource.model.ProvisioningGroups
-
Get assignments
- getAssignmentType() - Method in class com.okta.sdk.resource.model.Role
-
Get assignmentType
- getAssignUserToGroups() - Method in class com.okta.sdk.resource.model.GroupRuleAction
-
Get assignUserToGroups
- getAssociated() - Method in class com.okta.sdk.resource.model.LinkedObject
-
Get associated
- getAttachment() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
-
Get attachment
- getAttestation() - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
-
Get attestation
- getAttestation() - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
-
Get attestation
- getAttribute() - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
-
Get attribute
- getAttributeName() - Method in class com.okta.sdk.resource.model.UserLifecycleAttributePolicyRuleCondition
-
Get attributeName
- getAttributeStatements() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get attributeStatements
- getAttributeStatements() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
-
Get attributeStatements
- getAudience() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
-
Get audience
- getAudience() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get audience
- getAudienceOverride() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get audienceOverride
- getAudienceRestriction() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
-
Get audienceRestriction
- getAudiences() - Method in class com.okta.sdk.resource.model.AuthorizationServer
-
Get audiences
- getAudRestriction() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
-
Get audRestriction
- getAuthContext() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get authContext
- getAuthContext() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get authContext
- getAuthContext() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get authContext
- getAuthContext() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get authContext
- getAuthContext() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get authContext
- getAuthContext() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get authContext
- getAuthContext() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get authContext
- getAuthentication(String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Get authentication for the given name.
- getAuthenticationContext() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get authenticationContext
- getAuthenticationProvider() - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
-
Get authenticationProvider
- getAuthentications() - Method in class com.okta.sdk.resource.client.ApiClient
-
Get authentications (key: authentication name, value: authentication).
- getAuthenticationScheme() - Method in enum com.okta.sdk.client.AuthorizationMode
- getAuthenticationScheme() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- getAuthenticationStep() - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
-
Get authenticationStep
- getAuthenticator(String) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Retrieve an Authenticator Retrieves an authenticator from your Okta organization by `authenticatorId`
- getAuthenticator(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Retrieve an Authenticator Retrieves an authenticator from your Okta organization by `authenticatorId`
- getAuthenticatorId() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
-
The unique identifier of the app authenticator
- getAuthenticatorMethod(String, AuthenticatorMethodType) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Retrieve a Method Retrieves a Method identified by `methodType` of an Authenticator identified by `authenticatorId`
- getAuthenticatorMethod(String, AuthenticatorMethodType, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Retrieve a Method Retrieves a Method identified by `methodType` of an Authenticator identified by `authenticatorId`
- getAuthenticatorName() - Method in class com.okta.sdk.resource.model.WebAuthnUserFactorProfile
-
Get authenticatorName
- getAuthenticatorPageCustomLinkLabel() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get authenticatorPageCustomLinkLabel
- getAuthenticatorPageCustomLinkUrl() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get authenticatorPageCustomLinkUrl
- getAuthenticators() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettings
-
Get authenticators
- getAuthnContextClassRef() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get authnContextClassRef
- getAuthnContextClassRef() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
-
Get authnContextClassRef
- getAuthorization() - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
-
Get authorization
- getAuthorizationMode() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- getAuthorizationMode(String) - Static method in enum com.okta.sdk.client.AuthorizationMode
- getAuthorizationServer(String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Retrieve an Authorization Server Retrieves an authorization server
- getAuthorizationServer(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Retrieve an Authorization Server Retrieves an authorization server
- getAuthorizationServerPolicy(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Retrieve a Policy Retrieves a policy
- getAuthorizationServerPolicy(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Retrieve a Policy Retrieves a policy
- getAuthorizationServerPolicyRule(String, String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Retrieve a Policy Rule Retrieves a policy rule by `ruleId`
- getAuthorizationServerPolicyRule(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Retrieve a Policy Rule Retrieves a policy rule by `ruleId`
- getAuthPort() - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
-
Get authPort
- getAuthProvider() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get authProvider
- getAuthProvider() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get authProvider
- getAuthProvider() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get authProvider
- getAuthProvider() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get authProvider
- getAuthProvider() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get authProvider
- getAuthProvider() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get authProvider
- getAuthProvider() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get authProvider
- getAuthScheme() - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
-
Get authScheme
- getAuthScheme() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
-
Get authScheme
- getAuthScheme() - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
-
Get authScheme
- getAuthScheme() - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
-
Get authScheme
- getAuthScheme() - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
-
Get authScheme
- getAuthScheme() - Method in class com.okta.sdk.resource.model.ProvisioningConnection
-
Get authScheme
- getAuthScheme() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
-
Get authScheme
- getAuthScheme() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
-
Get authScheme
- getAuthScheme() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileToken
-
Get authScheme
- getAuthType() - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
-
Get authType
- getAuthType() - Method in class com.okta.sdk.resource.model.InlineHookOAuthChannelConfig
-
Get authType
- getAuthType() - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
-
Get authType
- getAuthType() - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
-
Get authType
- getAuthType() - Method in class com.okta.sdk.resource.model.PolicyRuleAuthContextCondition
-
Get authType
- getAuthURL() - Method in class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
-
Get authURL
- getAutoKeyRotation() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
-
Get autoKeyRotation
- getAutoLaunch() - Method in class com.okta.sdk.resource.model.ApplicationVisibility
-
Get autoLaunch
- getAutoSubmitToolbar() - Method in class com.okta.sdk.resource.model.ApplicationVisibility
-
Get autoSubmitToolbar
- getAutoUnlockMinutes() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
-
Get autoUnlockMinutes
- getBackgroundImage() - Method in class com.okta.sdk.resource.model.Theme
-
Get backgroundImage
- getBackgroundImage() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get backgroundImage
- getBase() - Method in class com.okta.sdk.resource.model.GroupSchemaDefinitions
-
Get base
- getBase() - Method in class com.okta.sdk.resource.model.UserSchemaDefinitions
-
Get base
- getBasePath() - Method in class com.okta.sdk.resource.client.ApiClient
- getBaseUrl() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- getBaseUrl() - Method in class com.okta.sdk.impl.util.DefaultBaseUrlResolver
- getBaseUrl() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
-
Get baseUrl
- getBaseUrlResolver() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- getBearerToken() - Method in class com.okta.sdk.resource.client.auth.HttpBearerAuth
-
Gets the token, which together with the scheme, will be sent as the value of the Authorization header.
- getBeforeScheduledAction() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get beforeScheduledAction
- getBeforeScheduledAction() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get beforeScheduledAction
- getBeforeScheduledAction() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get beforeScheduledAction
- getBeforeScheduledAction() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get beforeScheduledAction
- getBeforeScheduledAction() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get beforeScheduledAction
- getBeforeScheduledAction() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get beforeScheduledAction
- getBeforeScheduledAction() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get beforeScheduledAction
- getBehaviorDetectionRule(String) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Retrieve a Behavior Detection Rule Retrieves a Behavior Detection Rule by `behaviorId`
- getBehaviorDetectionRule(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Retrieve a Behavior Detection Rule Retrieves a Behavior Detection Rule by `behaviorId`
- getBehaviors() - Method in class com.okta.sdk.resource.model.RiskPolicyRuleCondition
-
Get behaviors
- getBinding() - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
-
Get binding
- getBinding() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembersLinks
-
Get binding
- getBinding(String, String) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Retrieve a Binding Retrieves a Resource Set binding by `resourceSetId` and `roleIdOrLabel`
- getBinding(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Retrieve a Binding Retrieves a Resource Set binding by `resourceSetId` and `roleIdOrLabel`
- getBindings() - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
-
Get bindings
- getBindings() - Method in class com.okta.sdk.resource.model.ResourceSetLinks
-
Get bindings
- getBlockNonSafeAndroid() - Method in class com.okta.sdk.resource.model.MDMEnrollmentPolicyRuleCondition
-
Get blockNonSafeAndroid
- getBody() - Method in class com.okta.sdk.resource.model.EmailContent
-
The email's HTML body.
- getBody() - Method in class com.okta.sdk.resource.model.EmailCustomization
-
The email's HTML body.
- getBody() - Method in class com.okta.sdk.resource.model.EmailDefaultContent
-
The email's HTML body.
- getBody() - Method in class com.okta.sdk.resource.model.EmailPreview
-
The email's HTML body
- getBrand() - Method in class com.okta.sdk.resource.model.DomainLinks
-
Get brand
- getBrand(String, List<String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve a Brand Retrieves a brand by `brandId`
- getBrand(String, List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve a Brand Retrieves a brand by `brandId`
- getBrandId() - Method in class com.okta.sdk.resource.model.DomainResponse
-
The ID number of the brand
- getBrandId() - Method in class com.okta.sdk.resource.model.EmailDomain
-
Get brandId
- getBrandId() - Method in class com.okta.sdk.resource.model.UpdateDomain
-
The `id` of the brand used to replace the existing brand.
- getBrandTheme(String, String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve a Theme Retrieves a theme for a brand
- getBrandTheme(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve a Theme Retrieves a theme for a brand
- getBrowser() - Method in class com.okta.sdk.resource.model.LogUserAgent
-
Get browser
- getBrowserVersion() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Get browserVersion
- getBrowserVersion() - Method in class com.okta.sdk.resource.model.DTCMacOS
-
Get browserVersion
- getBrowserVersion() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Get browserVersion
- getBugReportingEnabled() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
-
Get bugReportingEnabled
- getBuiltInDnsClientEnabled() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Indicates if a software stack is used to communicate with the DNS server
- getBuiltInDnsClientEnabled() - Method in class com.okta.sdk.resource.model.DTCMacOS
-
Indicates if a software stack is used to communicate with the DNS server
- getBuiltInDnsClientEnabled() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Indicates if a software stack is used to communicate with the DNS server
- getButtonField() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
-
Get buttonField
- getButtonLabel() - Method in class com.okta.sdk.resource.model.UISchemaObject
-
Specifies the button label for the `Submit` button at the bottom of the enrollment form.
- getButtonSelector() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
-
Get buttonSelector
- getCache(String) - Method in interface com.okta.sdk.cache.CacheManager
-
Acquires the cache with the specified
name
. - getCache(String) - Method in class com.okta.sdk.impl.cache.DefaultCacheManager
-
Returns the cache with the specified
name
. - getCache(String) - Method in class com.okta.sdk.impl.cache.DisabledCacheManager
-
Always returns a
DisabledCache
instance to ensure non-null guarantees. - getCacheManagerCaches() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- getCacheManagerTti() - Method in class com.okta.sdk.impl.config.ClientConfiguration
-
Time to idle for cache manager in seconds
- getCacheManagerTtl() - Method in class com.okta.sdk.impl.config.ClientConfiguration
-
Time to live for cache manager in seconds
- getCapabilities() - Method in class com.okta.sdk.resource.model.ApplicationFeature
-
Get capabilities
- getCaptchaId() - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
-
The unique key of the associated CAPTCHA instance
- getCaptchaInstance(String) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Retrieve a CAPTCHA Instance Retrieves the properties of a specified CAPTCHA instance
- getCaptchaInstance(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Retrieve a CAPTCHA Instance Retrieves the properties of a specified CAPTCHA instance
- getCategory() - Method in class com.okta.sdk.resource.model.CatalogApplication
-
Get category
- getCertificate() - Method in class com.okta.sdk.resource.model.DomainCertificate
-
Certificate content
- getCertificate() - Method in class com.okta.sdk.resource.model.DomainLinks
-
Get certificate
- getCertificateChain() - Method in class com.okta.sdk.resource.model.DomainCertificate
-
Certificate chain
- getCertificateSourceType() - Method in class com.okta.sdk.resource.model.DomainRequest
-
Get certificateSourceType
- getCertificateSourceType() - Method in class com.okta.sdk.resource.model.DomainResponse
-
Get certificateSourceType
- getChange() - Method in class com.okta.sdk.resource.model.PasswordSettingObject
-
Get change
- getChannel() - Method in class com.okta.sdk.resource.model.EventHook
-
Get channel
- getChannel() - Method in class com.okta.sdk.resource.model.InlineHook
-
Get channel
- getChannelBinding() - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
-
Get channelBinding
- getChannels() - Method in class com.okta.sdk.resource.model.Subscription
-
An array of sources send notifications to users.
- getCheckbox() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
-
Get checkbox
- getChromeRemoteDesktopAppBlocked() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Indicates whether access to the Chrome Remote Desktop application is blocked through a policy
- getChromeRemoteDesktopAppBlocked() - Method in class com.okta.sdk.resource.model.DTCMacOS
-
Indicates whether access to the Chrome Remote Desktop application is blocked through a policy
- getChromeRemoteDesktopAppBlocked() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Indicates whether access to the Chrome Remote Desktop application is blocked through a policy
- getCity() - Method in class com.okta.sdk.resource.model.LogGeographicalContext
-
Get city
- getCity() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get city
- getCity() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get city
- getCity() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get city
- getCity_JsonNullable() - Method in class com.okta.sdk.resource.model.UserProfile
- getClaimType() - Method in class com.okta.sdk.resource.model.OAuth2Claim
-
Get claimType
- getClassicApplicationUri() - Method in class com.okta.sdk.resource.model.DefaultApp
-
Get classicApplicationUri
- getClassicRecoveryFlowEmailOrUsernameLabel() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get classicRecoveryFlowEmailOrUsernameLabel
- getClient() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
-
Get client
- getClient() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentials
-
Get client
- getClient() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get client
- getClientConfiguration() - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- getClientCredentials() - Method in interface com.okta.sdk.impl.api.ClientCredentialsResolver
- getClientCredentials() - Method in class com.okta.sdk.impl.api.DefaultClientCredentialsResolver
- getClientCredentialsResolver() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- getClientData() - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
-
Get clientData
- getClientData() - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
-
Get clientData
- getClientId() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- getClientId() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
-
Get clientId
- getClientId() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
-
Get clientId
- getClientId() - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
-
Get clientId
- getClientId() - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
-
Get clientId
- getClientId() - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
-
Get clientId
- getClientId() - Method in class com.okta.sdk.resource.model.OAuth2Client
-
Get clientId
- getClientId() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
-
Get clientId
- getClientId() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
-
Get clientId
- getClientId() - Method in class com.okta.sdk.resource.model.OAuth2Token
-
Get clientId
- getClientId() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
-
Unique client identifier for the OAuth 2.0 service app from the target org
- getClientId() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
-
Unique client identifier for the OAuth 2.0 service app from the target org
- getClientId() - Method in class com.okta.sdk.resource.model.RiskProvider
-
The ID of the [OAuth service app](https://developer.okta.com/docs/guides/implement-oauth-for-okta-serviceapp/main/#create-a-service-app-and-grant-scopes) that is used to send risk events to Okta
- getClientName() - Method in class com.okta.sdk.resource.model.ApiToken
-
Get clientName
- getClientName() - Method in class com.okta.sdk.resource.model.OAuth2Client
-
Get clientName
- getClients() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get clients
- getClients() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get clients
- getClients() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get clients
- getClients() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get clients
- getClients() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get clients
- getClients() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get clients
- getClients() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get clients
- getClientSecret() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
-
The OAuth 2.0 client secret string.
- getClientSecret() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
-
Get clientSecret
- getClientSecret() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
-
Get clientSecret
- getClientSecret() - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
-
Get clientSecret
- getClientSecret() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
-
The client secret for the API Service Integration instance.
- getClientUri() - Method in class com.okta.sdk.resource.model.OAuth2Client
-
Get clientUri
- getClientUri() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get clientUri
- getCode() - Method in exception class com.okta.sdk.resource.client.ApiException
-
Get the HTTP status code.
- getCommands() - Method in class com.okta.sdk.resource.model.InlineHookResponse
-
Get commands
- getCommon() - Method in class com.okta.sdk.resource.model.PasswordDictionary
-
Get common
- getCommonName() - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
-
Get commonName
- getCompanyName() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get companyName
- getComplexity() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
-
Get complexity
- getComplexity() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionProperties
-
Get complexity
- getCompliance() - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
-
Get compliance
- getCondition() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleCustomCondition
-
Get condition
- getCondition() - Method in class com.okta.sdk.resource.model.ApplicationLayoutRule
-
Get condition
- getConditions() - Method in class com.okta.sdk.resource.model.AccessPolicy
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.AccessPolicyRule
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicy
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.CreateUpdateIamRolePermissionRequest
-
Conditions for further restricting a permission
- getConditions() - Method in class com.okta.sdk.resource.model.GroupRule
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicy
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicy
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.OAuth2Claim
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicy
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRule
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.PasswordPolicy
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.PasswordPolicyRule
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.Permission
-
Conditions for further restricting a permission
- getConditions() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicy
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.Provisioning
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
-
Get conditions
- getConditions() - Method in class com.okta.sdk.resource.model.SimulateResultRules
-
Get conditions
- getConditions_JsonNullable() - Method in class com.okta.sdk.resource.model.CreateUpdateIamRolePermissionRequest
- getConditions_JsonNullable() - Method in class com.okta.sdk.resource.model.Permission
- getConfig() - Method in class com.okta.sdk.resource.model.EventHookChannel
-
Get config
- getConfig() - Method in class com.okta.sdk.resource.model.InlineHookChannelHttp
-
Get config
- getConfig() - Method in class com.okta.sdk.resource.model.InlineHookChannelOAuth
-
Get config
- getConfigGuideUrl() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
-
The URL to the API service integration configuration guide
- getConfigGuideUrl() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
-
The URL to the API service integration configuration guide
- getConfiguration() - Method in class com.okta.sdk.resource.model.APNSPushProvider
-
Get _configuration
- getConfiguration() - Method in class com.okta.sdk.resource.model.AuthenticatorProvider
-
Get _configuration
- getConfiguration() - Method in class com.okta.sdk.resource.model.FCMPushProvider
-
Get _configuration
- getConfiguredAttributeStatements() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get configuredAttributeStatements
- getConnection() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
-
Get connection
- getConnection() - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
-
Get connection
- getConnectTimeout() - Method in class com.okta.sdk.resource.client.ApiClient
-
Connect timeout (in milliseconds).
- getConsent() - Method in class com.okta.sdk.resource.model.OAuth2Scope
-
Get consent
- getConsentMethod() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get consentMethod
- getConst() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeEnum
-
Get _const
- getConstraints() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
-
Get constraints
- getConstraints() - Method in class com.okta.sdk.resource.model.VerificationMethod
-
Get constraints
- getConstraints_JsonNullable() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- getContactType() - Method in class com.okta.sdk.resource.model.OrgContactTypeObj
-
Get contactType
- getContentSecurityPolicySetting() - Method in class com.okta.sdk.resource.model.ErrorPage
-
Get contentSecurityPolicySetting
- getContentSecurityPolicySetting() - Method in class com.okta.sdk.resource.model.SignInPage
-
Get contentSecurityPolicySetting
- getContentSource() - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
-
Get contentSource
- getContext() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get context
- getContext() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get context
- getContext() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get context
- getContext() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get context
- getContext() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get context
- getContext() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get context
- getContext() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get context
- getContinueOnError() - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
-
Get continueOnError
- getCostCenter() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get costCenter
- getCostCenter() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get costCenter
- getCountry() - Method in class com.okta.sdk.resource.model.LogGeographicalContext
-
Get country
- getCountry() - Method in class com.okta.sdk.resource.model.NetworkZoneLocation
-
Format of the country value: length 2 [ISO-3166-1](https://en.wikipedia.org/wiki/ISO_3166-1_alpha-2) country code.
- getCountry() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get country
- getCountryCode() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get countryCode
- getCountryCode() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get countryCode
- getCountryCode_JsonNullable() - Method in class com.okta.sdk.resource.model.UserProfile
- getCountryName() - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
-
Get countryName
- getCreate() - Method in class com.okta.sdk.resource.model.CapabilitiesObject
-
Get create
- getCreated() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
-
Timestamp when the API Service Integration instance Secret was created
- getCreated() - Method in class com.okta.sdk.resource.model.ApiToken
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.Application
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.AppUser
-
Timestamp when the App User object was created
- getCreated() - Method in class com.okta.sdk.resource.model.Authenticator
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.AuthorizationServer
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.BehaviorRule
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.Csr
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.Device
-
Timestamp when the device was created
- getCreated() - Method in class com.okta.sdk.resource.model.DeviceUser
-
Timestamp when device was created
- getCreated() - Method in class com.okta.sdk.resource.model.EmailCustomization
-
The UTC time at which this email customization was created.
- getCreated() - Method in class com.okta.sdk.resource.model.EventHook
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.Group
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.GroupRule
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.GroupSchema
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.HookKey
-
Timestamp when the key was created.
- getCreated() - Method in class com.okta.sdk.resource.model.IamRole
-
Timestamp when the role was created
- getCreated() - Method in class com.okta.sdk.resource.model.IdentityProvider
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.IdentitySourceSession
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.InlineHook
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.LogStream
-
Timestamp when the Log Stream object was created
- getCreated() - Method in class com.okta.sdk.resource.model.LogStreamSchema
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.NetworkZone
-
Timestamp when the network zone was created
- getCreated() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.OAuth2Token
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.Permission
-
Timestamp when the role was created
- getCreated() - Method in class com.okta.sdk.resource.model.Policy
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.PolicyRule
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.Realm
-
Timestamp when the Realm was created
- getCreated() - Method in class com.okta.sdk.resource.model.ResourceSet
-
Timestamp when the role was created
- getCreated() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMember
-
Timestamp when the role was created
- getCreated() - Method in class com.okta.sdk.resource.model.ResourceSetResource
-
Timestamp when the role was created
- getCreated() - Method in class com.okta.sdk.resource.model.RiskProvider
-
Timestamp when the Risk Provider object was created
- getCreated() - Method in class com.okta.sdk.resource.model.Role
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.SmsTemplate
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
-
Timestamp when the ThreatInsight Configuration object was created
- getCreated() - Method in class com.okta.sdk.resource.model.TrustedOrigin
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.UISchemasResponseObject
-
Timestamp when the UI Schema was created (ISO-86001)
- getCreated() - Method in class com.okta.sdk.resource.model.User
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.UserFactor
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.UserSchema
-
Get created
- getCreated() - Method in class com.okta.sdk.resource.model.UserType
-
A timestamp from when the User Type was created
- getCreated_JsonNullable() - Method in class com.okta.sdk.resource.model.IdentityProvider
- getCreated_JsonNullable() - Method in class com.okta.sdk.resource.model.PolicyRule
- getCreatedAt() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
-
Timestamp when the API Service Integration instance was created
- getCreatedAt() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
-
Timestamp when the API Service Integration instance was created
- getCreatedAt() - Method in class com.okta.sdk.resource.model.Session
-
Get createdAt
- getCreatedBy() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
-
The user ID of the API Service Integration instance creator
- getCreatedBy() - Method in class com.okta.sdk.resource.model.DeviceAssurance
-
Get createdBy
- getCreatedBy() - Method in class com.okta.sdk.resource.model.EventHook
-
Get createdBy
- getCreatedBy() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
-
Get createdBy
- getCreatedBy() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
-
Get createdBy
- getCreatedBy() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
-
The user ID of the API Service Integration instance creator
- getCreatedBy() - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
-
Get createdBy
- getCreatedBy() - Method in class com.okta.sdk.resource.model.TrustedOrigin
-
Get createdBy
- getCreatedBy() - Method in class com.okta.sdk.resource.model.UserType
-
The user ID of the account that created the User Type
- getCreatedDate() - Method in class com.okta.sdk.resource.model.DeviceAssurance
-
Get createdDate
- getCreatedDate() - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
-
Get createdDate
- getCreatedDate() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
-
Get createdDate
- getCreationTimeMillis() - Method in class com.okta.sdk.impl.cache.DefaultCache.Entry
-
Returns the creation time in millis since Epoch when this
Entry
instance was created. - getCredentialId() - Method in class com.okta.sdk.resource.model.HardwareUserFactorProfile
-
Get credentialId
- getCredentialId() - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
-
Get credentialId
- getCredentialId() - Method in class com.okta.sdk.resource.model.TokenUserFactorProfile
-
Get credentialId
- getCredentialId() - Method in class com.okta.sdk.resource.model.TotpUserFactorProfile
-
Get credentialId
- getCredentialId() - Method in class com.okta.sdk.resource.model.U2fUserFactorProfile
-
Get credentialId
- getCredentialId() - Method in class com.okta.sdk.resource.model.WebAuthnUserFactorProfile
-
Get credentialId
- getCredentialId() - Method in class com.okta.sdk.resource.model.WebUserFactorProfile
-
Get credentialId
- getCredentialProvider() - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
-
Get credentialProvider
- getCredentials() - Method in interface com.okta.sdk.authc.credentials.ClientCredentials
-
Returns the client credentials plaintext secret - a very secret, very private value that should never be disclosed to anyone other than the actual account holder.
- getCredentials() - Method in class com.okta.sdk.authc.credentials.TokenClientCredentials
- getCredentials() - Method in class com.okta.sdk.impl.oauth2.OAuth2ClientCredentials
- getCredentials() - Method in class com.okta.sdk.resource.model.AppUser
-
Get credentials
- getCredentials() - Method in class com.okta.sdk.resource.model.AuthorizationServer
-
Get credentials
- getCredentials() - Method in class com.okta.sdk.resource.model.AutoLoginApplication
-
Get credentials
- getCredentials() - Method in class com.okta.sdk.resource.model.BasicAuthApplication
-
Get credentials
- getCredentials() - Method in class com.okta.sdk.resource.model.BookmarkApplication
-
Get credentials
- getCredentials() - Method in class com.okta.sdk.resource.model.BrowserPluginApplication
-
Get credentials
- getCredentials() - Method in class com.okta.sdk.resource.model.CreateUserRequest
-
Get credentials
- getCredentials() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplication
-
Get credentials
- getCredentials() - Method in class com.okta.sdk.resource.model.Protocol
-
Get credentials
- getCredentials() - Method in class com.okta.sdk.resource.model.SamlApplication
-
Get credentials
- getCredentials() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
-
Get credentials
- getCredentials() - Method in class com.okta.sdk.resource.model.UpdateUserRequest
-
Get credentials
- getCredentials() - Method in class com.okta.sdk.resource.model.User
-
Get credentials
- getCredentials() - Method in class com.okta.sdk.resource.model.WsFederationApplication
-
Get credentials
- getCredentialsSetup() - Method in class com.okta.sdk.resource.model.AppLink
-
Get credentialsSetup
- getCredentialType() - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
-
Get credentialType
- getCron() - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
-
Get cron
- getCrowdStrikeAgentId() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Agent ID of an installed CrowdStrike agent
- getCrowdStrikeCustomerId() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Customer ID of an installed CrowdStrike agent
- getCsr() - Method in class com.okta.sdk.resource.model.Csr
-
Get csr
- getCsrForApplication(String, String) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Retrieve a Certificate Signing Request Retrieves a certificate signing request for the app by `id`
- getCsrForApplication(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Retrieve a Certificate Signing Request Retrieves a certificate signing request for the app by `id`
- getCsrForIdentityProvider(String, String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Retrieve a Certificate Signing Request Retrieves a specific Certificate Signing Request model by id
- getCsrForIdentityProvider(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Retrieve a Certificate Signing Request Retrieves a specific Certificate Signing Request model by id
- getCurrentConfiguration() - Method in class com.okta.sdk.resource.api.ThreatInsightApi
-
Retrieve the ThreatInsight Configuration Retrieves the ThreatInsight configuration for the org
- getCurrentConfiguration(Map<String, String>) - Method in class com.okta.sdk.resource.api.ThreatInsightApi
-
Retrieve the ThreatInsight Configuration Retrieves the ThreatInsight configuration for the org
- getCustom() - Method in class com.okta.sdk.resource.model.GroupSchemaDefinitions
-
Get custom
- getCustom() - Method in class com.okta.sdk.resource.model.UserSchemaDefinitions
-
Get custom
- getCustomDomain(String) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Retrieve a Custom Domain Retrieves a custom domain by `domainId`
- getCustomDomain(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Retrieve a Custom Domain Retrieves a custom domain by `domainId`
- getCustomizationCount() - Method in class com.okta.sdk.resource.model.EmailTemplateEmbedded
-
Get customizationCount
- getCustomizationPreview(String, String, String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve a Preview of an Email Customization Retrieves a preview of an email customization.
- getCustomizationPreview(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve a Preview of an Email Customization Retrieves a preview of an email customization.
- getCustomizations() - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
-
Get customizations
- getCustomized() - Method in class com.okta.sdk.resource.model.PageRootEmbedded
-
Get customized
- getCustomized() - Method in class com.okta.sdk.resource.model.PageRootLinks
-
Get customized
- getCustomizedErrorPage(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Customized Error Page Retrieves the customized error page.
- getCustomizedErrorPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Customized Error Page Retrieves the customized error page.
- getCustomizedSignInPage(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Customized Sign-in Page Retrieves the customized sign-in page.
- getCustomizedSignInPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Customized Sign-in Page Retrieves the customized sign-in page.
- getCustomizedUrl() - Method in class com.okta.sdk.resource.model.PageRootEmbedded
-
Get customizedUrl
- getCustomLink1Label() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get customLink1Label
- getCustomLink1Url() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get customLink1Url
- getCustomLink2Label() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get customLink2Label
- getCustomLink2Url() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get customLink2Url
- getCustomPrivacyPolicyUrl() - Method in class com.okta.sdk.resource.model.Brand
-
Get customPrivacyPolicyUrl
- getCustomPrivacyPolicyUrl() - Method in class com.okta.sdk.resource.model.BrandRequest
-
Get customPrivacyPolicyUrl
- getCustomPrivacyPolicyUrl() - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
-
Get customPrivacyPolicyUrl
- getDateFormat() - Method in class com.okta.sdk.resource.client.ApiClient
-
Get the date format used to parse/format date parameters.
- getDeactivate() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
-
Get deactivate
- getDeactivate() - Method in class com.okta.sdk.resource.model.ApplicationLinks
-
Get deactivate
- getDeactivate() - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
-
Get deactivate
- getDeactivate() - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
-
Get deactivate
- getDeactivate() - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
-
Get deactivate
- getDeactivate() - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
-
Get deactivate
- getDeactivate() - Method in class com.okta.sdk.resource.model.NetworkZoneLinks
-
Get deactivate
- getDebugContext() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get debugContext
- getDebugData() - Method in class com.okta.sdk.resource.model.LogDebugContext
-
Get debugData
- getDefault() - Method in class com.okta.sdk.resource.model.OAuth2Scope
-
Get _default
- getDefault() - Method in class com.okta.sdk.resource.model.PageRootEmbedded
-
Get _default
- getDefault() - Method in class com.okta.sdk.resource.model.PageRootLinks
-
Get _default
- getDefault() - Method in class com.okta.sdk.resource.model.UserType
-
A boolean value to indicate if this is the default User Type
- getDefaultApiClient() - Static method in class com.okta.sdk.resource.client.Configuration
-
Get the default API client, which would be used when creating API instances without providing an API client.
- getDefaultApp() - Method in class com.okta.sdk.resource.model.Brand
-
Get defaultApp
- getDefaultApp() - Method in class com.okta.sdk.resource.model.BrandRequest
-
Get defaultApp
- getDefaultApp() - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
-
Get defaultApp
- getDefaultConcurrencyPercentage() - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
-
Get defaultConcurrencyPercentage
- getDefaultContent() - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
-
Get defaultContent
- getDefaultContent() - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
-
Get defaultContent
- getDefaultErrorPage(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Default Error Page Retrieves the default error page.
- getDefaultErrorPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Default Error Page Retrieves the default error page.
- getDefaultMode() - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettings
-
Get defaultMode
- getDefaultPercentage() - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
-
Get defaultPercentage
- getDefaultProvisioningConnectionForApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
-
Retrieve the default Provisioning Connection Retrieves the default Provisioning Connection for an app
- getDefaultProvisioningConnectionForApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
-
Retrieve the default Provisioning Connection Retrieves the default Provisioning Connection for an app
- getDefaultRelayState() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get defaultRelayState
- getDefaultScope() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
-
Get defaultScope
- getDefaultSignInPage(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Default Sign-in Page Retrieves the default sign-in page.
- getDefaultSignInPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Default Sign-in Page Retrieves the default sign-in page.
- getDefaultTimeToIdle() - Method in class com.okta.sdk.impl.cache.DefaultCacheManager
-
Returns the default
timeToIdle
duration to apply to newly createdDefaultCache
instances. - getDefaultTimeToLive() - Method in class com.okta.sdk.impl.cache.DefaultCacheManager
-
Returns the default
timeToLive
duration to apply to newly createdDefaultCache
instances. - getDefinitions() - Method in class com.okta.sdk.resource.model.GroupSchema
-
Get definitions
- getDefinitions() - Method in class com.okta.sdk.resource.model.UserSchema
-
Get definitions
- getDelay() - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
-
delay in days
- getDelegation() - Method in class com.okta.sdk.resource.model.PasswordPolicySettings
-
Get delegation
- getDelete() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
-
Get delete
- getDepartment() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get department
- getDepartment() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get department
- getDeprovisioned() - Method in class com.okta.sdk.resource.model.ProvisioningConditions
-
Get deprovisioned
- getDescription() - Method in class com.okta.sdk.resource.model.ApplicationFeature
-
Description of the feature
- getDescription() - Method in class com.okta.sdk.resource.model.AuthorizationServer
-
Get description
- getDescription() - Method in class com.okta.sdk.resource.model.CatalogApplication
-
Get description
- getDescription() - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
-
Description of the role
- getDescription() - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
-
Description of the Resource Set
- getDescription() - Method in class com.okta.sdk.resource.model.Feature
-
Get description
- getDescription() - Method in class com.okta.sdk.resource.model.GroupProfile
-
Get description
- getDescription() - Method in class com.okta.sdk.resource.model.GroupSchema
-
Get description
- getDescription() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get description
- getDescription() - Method in class com.okta.sdk.resource.model.GroupSchemaBaseProperties
-
Get description
- getDescription() - Method in class com.okta.sdk.resource.model.IamRole
-
Description of the role
- getDescription() - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
-
Get description
- getDescription() - Method in class com.okta.sdk.resource.model.OAuth2Scope
-
Get description
- getDescription() - Method in class com.okta.sdk.resource.model.Policy
-
Get description
- getDescription() - Method in class com.okta.sdk.resource.model.ResourceSet
-
Description of the Resource Set
- getDescription() - Method in class com.okta.sdk.resource.model.ResourceSetResource
-
Description of the Resource Set
- getDescription() - Method in class com.okta.sdk.resource.model.Role
-
Get description
- getDescription() - Method in class com.okta.sdk.resource.model.UpdateIamRoleRequest
-
Description of the role
- getDescription() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get description
- getDescription() - Method in class com.okta.sdk.resource.model.UserType
-
The human-readable description of the User Type
- getDescription() - Method in class com.okta.sdk.resource.model.UserTypePostRequest
-
The updated human-readable description of the User Type
- getDescription() - Method in class com.okta.sdk.resource.model.UserTypePutRequest
-
The human-readable description of the User Type
- getDestination() - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
-
Get destination
- getDestination() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get destination
- getDestinationOverride() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get destinationOverride
- getDetail() - Method in class com.okta.sdk.resource.model.LogTransaction
-
Get detail
- getDetailEntry() - Method in class com.okta.sdk.resource.model.LogActor
-
Get detailEntry
- getDetailEntry() - Method in class com.okta.sdk.resource.model.LogTarget
-
Get detailEntry
- getDevice() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get device
- getDevice() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get device
- getDevice() - Method in class com.okta.sdk.resource.model.LogClient
-
Get device
- getDevice() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get device
- getDevice() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get device
- getDevice() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get device
- getDevice() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get device
- getDevice() - Method in class com.okta.sdk.resource.model.PolicyContext
-
Get device
- getDevice() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get device
- getDevice(String) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Retrieve a Device Retrieves a device by `deviceId`
- getDevice(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Retrieve a Device Retrieves a device by `deviceId`
- getDeviceAssurancePolicy(String) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
Retrieve a Device Assurance Policy Retrieves a Device Assurance Policy by `deviceAssuranceId`
- getDeviceAssurancePolicy(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
Retrieve a Device Assurance Policy Retrieves a Device Assurance Policy by `deviceAssuranceId`
- getDeviceBound() - Method in class com.okta.sdk.resource.model.PossessionConstraint
-
Get deviceBound
- getDeviceEnrollmentDomain() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Enrollment domain of the customer that is currently managing the device
- getDeviceEnrollmentDomain() - Method in class com.okta.sdk.resource.model.DTCMacOS
-
Enrollment domain of the customer that is currently managing the device
- getDeviceEnrollmentDomain() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Enrollment domain of the customer that is currently managing the device
- getDeviceToken() - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
-
Get deviceToken
- getDeviceType() - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
-
Get deviceType
- getDictionary() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
-
Get dictionary
- getDigestAlgorithm() - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
-
Get digestAlgorithm
- getDigestAlgorithm() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get digestAlgorithm
- getDiskEncryptionType() - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
-
Get diskEncryptionType
- getDiskEncryptionType() - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
-
Get diskEncryptionType
- getDiskEncryptionType() - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
-
Get diskEncryptionType
- getDiskEncryptionType() - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
-
Get diskEncryptionType
- getDiskEncryptionType() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
Get diskEncryptionType
- getDiskEnrypted() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Indicates whether the main disk is encrypted
- getDiskEnrypted() - Method in class com.okta.sdk.resource.model.DTCMacOS
-
Indicates whether the main disk is encrypted
- getDiskEnrypted() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Indicates whether the main disk is encrypted
- getDisplayMessage() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get displayMessage
- getDisplayName() - Method in class com.okta.sdk.resource.model.BaseEmailDomain
-
Get displayName
- getDisplayName() - Method in class com.okta.sdk.resource.model.CatalogApplication
-
Get displayName
- getDisplayName() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
Display name of the device
- getDisplayName() - Method in class com.okta.sdk.resource.model.EmailDomain
-
Get displayName
- getDisplayName() - Method in class com.okta.sdk.resource.model.EmailDomainResponse
-
Get displayName
- getDisplayName() - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
-
Get displayName
- getDisplayName() - Method in class com.okta.sdk.resource.model.GroupOwner
-
The display name of the group owner
- getDisplayName() - Method in class com.okta.sdk.resource.model.LogActor
-
Get displayName
- getDisplayName() - Method in class com.okta.sdk.resource.model.LogTarget
-
Get displayName
- getDisplayName() - Method in class com.okta.sdk.resource.model.OAuth2Scope
-
Get displayName
- getDisplayName() - Method in class com.okta.sdk.resource.model.UpdateEmailDomain
-
Get displayName
- getDisplayName() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get displayName
- getDisplayName() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get displayName
- getDisplayName() - Method in class com.okta.sdk.resource.model.UserType
-
The human-readable name of the User Type
- getDisplayName() - Method in class com.okta.sdk.resource.model.UserTypePostRequest
-
The updated human-readable display name for the User Type
- getDisplayName() - Method in class com.okta.sdk.resource.model.UserTypePutRequest
-
The human-readable name of the User Type
- getDivision() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get division
- getDivision() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get division
- getDnsNames() - Method in class com.okta.sdk.resource.model.CsrMetadataSubjectAltNames
-
Get dnsNames
- getDnsRecords() - Method in class com.okta.sdk.resource.model.DomainResponse
-
Get dnsRecords
- getDnsValidationRecords() - Method in class com.okta.sdk.resource.model.EmailDomainResponse
-
Get dnsValidationRecords
- getDnsValidationRecords() - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
-
Get dnsValidationRecords
- getDomain() - Method in class com.okta.sdk.resource.model.DomainRequest
-
Custom domain name
- getDomain() - Method in class com.okta.sdk.resource.model.DomainResponse
-
Custom domain name
- getDomain() - Method in class com.okta.sdk.resource.model.EmailDomain
-
Get domain
- getDomain() - Method in class com.okta.sdk.resource.model.EmailDomainResponse
-
Get domain
- getDomain() - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
-
Get domain
- getDomain() - Method in class com.okta.sdk.resource.model.LogSecurityContext
-
Get domain
- getDomains() - Method in class com.okta.sdk.resource.model.DomainListResponse
-
Each element of the array defines an individual domain.
- getDpopBoundAccessTokens() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Indicates that the client application uses Demonstrating Proof-of-Possession (DPoP) for token requests.
- getDtc() - Method in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatformAllOfThirdPartySignalProviders
-
Get dtc
- getDtc() - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatformAllOfThirdPartySignalProviders
-
Get dtc
- getDtc() - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatformAllOfThirdPartySignalProviders
-
Get dtc
- getDuration() - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
-
duration in minutes
- getDuration() - Method in class com.okta.sdk.resource.model.BeforeScheduledActionPolicyRuleCondition
-
Get duration
- getE() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get e
- getEdition() - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
-
Get edition
- getEdition() - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunkPut
-
Get edition
- getEffect() - Method in class com.okta.sdk.resource.model.ApplicationLayoutRule
-
Get effect
- getElCondition() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get elCondition
- getElements() - Method in class com.okta.sdk.resource.model.ApplicationLayout
-
Get elements
- getElements() - Method in class com.okta.sdk.resource.model.UISchemaObject
-
Get elements
- getEmail() - Method in class com.okta.sdk.resource.model.EmailUserFactorProfile
-
Get email
- getEmail() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
-
Get email
- getEmail() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get email
- getEmail() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get email
- getEmailAddress() - Method in class com.okta.sdk.resource.model.BouncesRemoveListError
-
Get emailAddress
- getEmailAddresses() - Method in class com.okta.sdk.resource.model.BouncesRemoveListObj
-
Get emailAddresses
- getEmailCustomization(String, String, String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve an Email Customization Retrieves an email customization by its unique identifier
- getEmailCustomization(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve an Email Customization Retrieves an email customization by its unique identifier
- getEmailDefaultContent(String, String, String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve an Email Template Default Content Retrieves an email template's default content
- getEmailDefaultContent(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve an Email Template Default Content Retrieves an email template's default content
- getEmailDefaultPreview(String, String, String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve a Preview of the Email Template Default Content Retrieves a preview of an email template's default content.
- getEmailDefaultPreview(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve a Preview of the Email Template Default Content Retrieves a preview of an email template's default content.
- getEmailDomain(String, List<String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Retrieve an Email Domain Retrieves an Email Domain by `emailDomainId`
- getEmailDomain(String, List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Retrieve an Email Domain Retrieves an Email Domain by `emailDomainId`
- getEmailDomainId() - Method in class com.okta.sdk.resource.model.Brand
-
Get emailDomainId
- getEmailDomainId() - Method in class com.okta.sdk.resource.model.BrandRequest
-
Get emailDomainId
- getEmailDomainId() - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
-
Get emailDomainId
- getEmailServer(String) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Retrieve an SMTP Server configuration Retrieves a configuration of your organization's custom SMTP server with the given ID
- getEmailServer(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Retrieve an SMTP Server configuration Retrieves a configuration of your organization's custom SMTP server with the given ID
- getEmailServers() - Method in class com.okta.sdk.resource.model.EmailServerListResponse
-
Get emailServers
- getEmailSettings(String, String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Email Template Settings Retrieves an email template's settings
- getEmailSettings(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Email Template Settings Retrieves an email template's settings
- getEmailTemplate(String, String, List<String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve an Email Template Retrieves the details of an email template by name
- getEmailTemplate(String, String, List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve an Email Template Retrieves the details of an email template by name
- getEmailTemplateTouchPointVariant() - Method in class com.okta.sdk.resource.model.Theme
-
Get emailTemplateTouchPointVariant
- getEmailTemplateTouchPointVariant() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get emailTemplateTouchPointVariant
- getEmailVerification() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActivationRequirement
-
Get emailVerification
- getEmbedded() - Method in class com.okta.sdk.resource.model.Application
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.AppUser
-
Embedded resources related to the App User using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification
- getEmbedded() - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.EmailTemplate
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.Group
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.HookKey
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.OAuth2Token
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.PageRoot
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.Policy
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.Role
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.User
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.UserFactor
-
Get embedded
- getEmbedded() - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
-
Get embedded
- getEmployeeNumber() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get employeeNumber
- getEmployeeNumber() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get employeeNumber
- getEnabled() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
-
Get enabled
- getEnabled() - Method in class com.okta.sdk.resource.model.BaseEmailServer
-
True if and only if all email traffic should be routed through this SMTP Server
- getEnabled() - Method in class com.okta.sdk.resource.model.EmailServerPost
-
True if and only if all email traffic should be routed through this SMTP Server
- getEnabled() - Method in class com.okta.sdk.resource.model.EmailServerRequest
-
True if and only if all email traffic should be routed through this SMTP Server
- getEnabled() - Method in class com.okta.sdk.resource.model.EmailServerResponse
-
True if and only if all email traffic should be routed through this SMTP Server
- getEnabled() - Method in class com.okta.sdk.resource.model.SingleLogout
-
Get enabled
- getEnabledPages() - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
-
An array of pages that have CAPTCHA enabled
- getEncoding() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
-
Get encoding
- getEncoding() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
-
Get encoding
- getEndpoints() - Method in class com.okta.sdk.resource.model.Protocol
-
Get endpoints
- getEnduser() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotes
-
Get enduser
- getEndUserDashboardTouchPointVariant() - Method in class com.okta.sdk.resource.model.Theme
-
Get endUserDashboardTouchPointVariant
- getEndUserDashboardTouchPointVariant() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get endUserDashboardTouchPointVariant
- getEndUserSupportHelpURL() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get endUserSupportHelpURL
- getEnroll() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
-
Get enroll
- getEnrollment() - Method in class com.okta.sdk.resource.model.MDMEnrollmentPolicyRuleCondition
-
Get enrollment
- getEntityType() - Method in class com.okta.sdk.resource.model.BulkDeleteRequestBody
-
Get entityType
- getEntityType() - Method in class com.okta.sdk.resource.model.BulkUpsertRequestBody
-
Get entityType
- getEnum() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get _enum
- getEnum() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get _enum
- getEnum() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
-
Get _enum
- getError(ApiException) - Static method in class com.okta.sdk.helper.ApiExceptionHelper
-
Translates an
ApiException
to anError
- getErrorCauses() - Method in class com.okta.sdk.resource.model.Error
-
Get errorCauses
- getErrorCode() - Method in class com.okta.sdk.resource.model.Error
-
An Okta code for this type of error
- getErrorId() - Method in class com.okta.sdk.resource.model.Error
-
A unique identifier for this error.
- getErrorLink() - Method in class com.okta.sdk.resource.model.Error
-
An Okta code for this type of error
- getErrorMessage() - Method in class com.okta.sdk.resource.model.LogStreamSchema
-
Get errorMessage
- getErrorPage(String, List<String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Error Page Sub-Resources Retrieves the error page sub-resources.
- getErrorPage(String, List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Error Page Sub-Resources Retrieves the error page sub-resources.
- getErrorPageTouchPointVariant() - Method in class com.okta.sdk.resource.model.Theme
-
Get errorPageTouchPointVariant
- getErrorPageTouchPointVariant() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get errorPageTouchPointVariant
- getErrorRedirectUrl() - Method in class com.okta.sdk.resource.model.ApplicationAccessibility
-
Get errorRedirectUrl
- getErrors() - Method in class com.okta.sdk.resource.model.BouncesRemoveListResult
-
Get errors
- getErrorSummary() - Method in class com.okta.sdk.resource.model.Error
-
A short description of what caused this error.
- getErrorSummary() - Method in class com.okta.sdk.resource.model.ErrorErrorCausesInner
-
Get errorSummary
- getEvaluated() - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
-
Get evaluated
- getEventHook(String) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Retrieve an Event Hook Retrieves an event hook
- getEventHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Retrieve an Event Hook Retrieves an event hook
- getEvents() - Method in class com.okta.sdk.resource.model.EventHook
-
Get events
- getEventSourceName() - Method in class com.okta.sdk.resource.model.LogStreamSettingsAws
-
An alphanumeric name (no spaces) to identify this event source in AWS EventBridge
- getEventType() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get eventType
- getExclude() - Method in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
-
Get exclude
- getExclude() - Method in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
-
Get exclude
- getExclude() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
-
Get exclude
- getExclude() - Method in class com.okta.sdk.resource.model.GroupCondition
-
Get exclude
- getExclude() - Method in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
-
Get exclude
- getExclude() - Method in class com.okta.sdk.resource.model.GroupRuleGroupCondition
-
Get exclude
- getExclude() - Method in class com.okta.sdk.resource.model.GroupRuleUserCondition
-
Get exclude
- getExclude() - Method in class com.okta.sdk.resource.model.PasswordDictionaryCommon
-
Get exclude
- getExclude() - Method in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
-
Get exclude
- getExclude() - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
-
Get exclude
- getExclude() - Method in class com.okta.sdk.resource.model.UserCondition
-
Get exclude
- getExclude() - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
-
Get exclude
- getExclude() - Method in class com.okta.sdk.resource.model.UserTypeCondition
-
Get exclude
- getExcludeAttributes() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
-
Get excludeAttributes
- getExcludeUsername() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
-
Get excludeUsername
- getExcludeZones() - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
-
Accepts a list of [Network Zone](/openapi/okta-management/management/tag/NetworkZone/) IDs.
- getExpiration() - Method in class com.okta.sdk.resource.model.DNSRecord
-
DNS TXT record expiration
- getExpiration() - Method in class com.okta.sdk.resource.model.DomainCertificateMetadata
-
Certificate expiration
- getExpiration() - Method in class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
-
Get expiration
- getExpiresAt() - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- getExpiresAt() - Method in class com.okta.sdk.resource.model.ApiToken
-
Get expiresAt
- getExpiresAt() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get expiresAt
- getExpiresAt() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
-
Get expiresAt
- getExpiresAt() - Method in class com.okta.sdk.resource.model.OAuth2Token
-
Get expiresAt
- getExpiresAt() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get expiresAt
- getExpiresAt() - Method in class com.okta.sdk.resource.model.PushUserFactor
-
Get expiresAt
- getExpiresAt() - Method in class com.okta.sdk.resource.model.RiskEvent
-
Timestamp at which the event expires (expressed as a UTC time zone using ISO 8601 format: yyyy-MM-dd`T`HH:mm:ss.SSS`Z`).
- getExpiresAt() - Method in class com.okta.sdk.resource.model.Session
-
A timestamp when the Session expires
- getExpiresAt() - Method in class com.okta.sdk.resource.model.SocialAuthToken
-
Get expiresAt
- getExpiresAt() - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
-
Get expiresAt
- getExpiresIn() - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- getExpireWarnDays() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
-
Get expireWarnDays
- getExpression() - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
-
Get expression
- getExpression() - Method in class com.okta.sdk.resource.model.GroupRuleConditions
-
Get expression
- getExpression() - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
-
Get expression
- getExpression() - Method in class com.okta.sdk.resource.model.ProfileMappingProperty
-
Combination or single source properties that are mapped to the target property
- getExternalId() - Method in class com.okta.sdk.resource.model.AppUser
-
The ID of the user in the target app that's linked to the Okta App User object.
- getExternalId() - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
-
Get externalId
- getExternalId() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForDelete
-
Get externalId
- getExternalId() - Method in class com.okta.sdk.resource.model.UserIdentityProviderLinkRequest
-
Get externalId
- getExternalName() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get externalName
- getExternalName() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get externalName
- getExternalNamespace() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get externalNamespace
- getExternalNamespace() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get externalNamespace
- getExternalSessionId() - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
-
Get externalSessionId
- getExtraFieldSelector() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
-
Get extraFieldSelector
- getExtraFieldValue() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
-
Get extraFieldValue
- getFactor(String, String) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Retrieve a Factor Retrieves a factor for the specified user
- getFactor(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Retrieve a Factor Retrieves a factor for the specified user
- getFactorLifetime() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
-
Get factorLifetime
- getFactorMode() - Method in class com.okta.sdk.resource.model.VerificationMethod
-
Get factorMode
- getFactorProfileId() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
-
Get factorProfileId
- getFactorProfileId() - Method in class com.okta.sdk.resource.model.CustomHotpUserFactor
-
Get factorProfileId
- getFactorPromptMode() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
-
Get factorPromptMode
- getFactorResult() - Method in class com.okta.sdk.resource.model.PushUserFactor
-
Get factorResult
- getFactorResult() - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
-
Get factorResult
- getFactorResultMessage() - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
-
Get factorResultMessage
- getFactors() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoverySettings
-
Get factors
- getFactorTransactionStatus(String, String, String) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Retrieve a Factor Transaction Status Retrieves the factors verification transaction status
- getFactorTransactionStatus(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Retrieve a Factor Transaction Status Retrieves the factors verification transaction status
- getFactorType() - Method in class com.okta.sdk.resource.model.UserFactor
-
Get factorType
- getFavicon() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get favicon
- getFeature(String) - Method in class com.okta.sdk.resource.api.FeatureApi
-
Retrieve a Feature Retrieves a feature
- getFeature(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.FeatureApi
-
Retrieve a Feature Retrieves a feature
- getFeatureForApplication(String, String) - Method in class com.okta.sdk.resource.api.ApplicationFeaturesApi
-
Retrieve a Feature Retrieves a Feature object for an application
- getFeatureForApplication(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationFeaturesApi
-
Retrieve a Feature Retrieves a Feature object for an application
- getFeatures() - Method in class com.okta.sdk.resource.model.Application
-
Get features
- getFeatures() - Method in class com.okta.sdk.resource.model.CatalogApplication
-
Get features
- getFileName() - Method in class com.okta.sdk.resource.model.APNSConfiguration
-
(Optional) File name for Admin Console display
- getFileName() - Method in class com.okta.sdk.resource.model.FCMConfiguration
-
(Optional) File name for Admin Console display
- getFilter() - Method in class com.okta.sdk.resource.model.PolicyAccountLink
-
Get filter
- getFilter() - Method in class com.okta.sdk.resource.model.PolicySubject
-
Get filter
- getFilter() - Method in class com.okta.sdk.resource.model.ProvisioningGroups
-
Get filter
- getFilterType() - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
-
Get filterType
- getFilterValue() - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
-
Get filterValue
- getFingerprint() - Method in class com.okta.sdk.resource.model.DomainCertificateMetadata
-
Certificate fingerprint
- getFips() - Method in class com.okta.sdk.resource.model.Compliance
-
Get fips
- getFirstName() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
-
Get firstName
- getFirstName() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get firstName
- getFirstName() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get firstName
- getFirstName_JsonNullable() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- getFirstName_JsonNullable() - Method in class com.okta.sdk.resource.model.UserProfile
- getForgotPasswordLabel() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get forgotPasswordLabel
- getForgotPasswordUrl() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get forgotPasswordUrl
- getFormat() - Method in class com.okta.sdk.resource.model.PolicySubject
-
Get format
- getFormat() - Method in class com.okta.sdk.resource.model.ProtocolRelayState
-
Get format
- getFormat() - Method in class com.okta.sdk.resource.model.UIElementOptions
-
Specifies how the input appears
- getFqdn() - Method in class com.okta.sdk.resource.model.DNSRecord
-
DNS record name
- getFrom() - Method in class com.okta.sdk.resource.model.EmailTestAddresses
-
An email address to send the test email from
- getGateways() - Method in class com.okta.sdk.resource.model.NetworkZone
-
IP network zone property: the IP addresses (range or CIDR form) of this zone.
- getGeneral() - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
-
Get general
- getGeographicalContext() - Method in class com.okta.sdk.resource.model.LogClient
-
Get geographicalContext
- getGeographicalContext() - Method in class com.okta.sdk.resource.model.LogIpAddress
-
Get geographicalContext
- getGeolocation() - Method in class com.okta.sdk.resource.model.LogGeographicalContext
-
Get geolocation
- getGrantedScopes() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
-
The list of Okta management scopes granted to the API Service Integration instance.
- getGrantedScopes() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
-
The list of Okta management scopes granted to the API Service Integration instance.
- getGrantedScopes() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
-
The list of Okta management scopes granted to the API Service Integration instance.
- getGrantTypes() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get grantTypes
- getGrantTypes() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get grantTypes
- getGrantTypes() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get grantTypes
- getGrantTypes() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get grantTypes
- getGrantTypes() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get grantTypes
- getGrantTypes() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get grantTypes
- getGrantTypes() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get grantTypes
- getGrantTypes() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get grantTypes
- getGranularity() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
-
Get granularity
- getGroup(String) - Method in class com.okta.sdk.resource.api.GroupApi
-
Retrieve a Group Retrieves a group by `groupId`
- getGroup(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Retrieve a Group Retrieves a group by `groupId`
- getGroupAssignedRole(String, String) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
Retrieve a Role assigned to Group Retrieves a role identified by `roleId` assigned to group identified by `groupId`
- getGroupAssignedRole(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
Retrieve a Role assigned to Group Retrieves a role identified by `roleId` assigned to group identified by `groupId`
- getGroupFilter() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
-
Get groupFilter
- getGroupFilterType() - Method in class com.okta.sdk.resource.model.OAuth2Claim
-
Get groupFilterType
- getGroupIds() - Method in class com.okta.sdk.resource.model.CreateUserRequest
-
Get groupIds
- getGroupIds() - Method in class com.okta.sdk.resource.model.GroupRuleGroupAssignment
-
Get groupIds
- getGroupName() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
-
Get groupName
- getGroupRule(String, String) - Method in class com.okta.sdk.resource.api.GroupApi
-
Retrieve a Group Rule Retrieves a specific group rule by `groupRuleId`
- getGroupRule(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Retrieve a Group Rule Retrieves a specific group rule by `groupRuleId`
- getGroups() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get groups
- getGroups() - Method in class com.okta.sdk.resource.model.ApplicationLinks
-
Get groups
- getGroups() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get groups
- getGroups() - Method in class com.okta.sdk.resource.model.GroupRulePeopleCondition
-
Get groups
- getGroups() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get groups
- getGroups() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get groups
- getGroups() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get groups
- getGroups() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get groups
- getGroups() - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilter
-
Get groups
- getGroups() - Method in class com.okta.sdk.resource.model.PolicyContext
-
An array of Group IDs for the simulate operation.
- getGroups() - Method in class com.okta.sdk.resource.model.PolicyPeopleCondition
-
Get groups
- getGroups() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get groups
- getGroups() - Method in class com.okta.sdk.resource.model.Provisioning
-
Get groups
- getGroupSchema() - Method in class com.okta.sdk.resource.api.SchemaApi
-
Retrieve the default Group Schema Retrieves the group schema
- getGroupSchema(Map<String, String>) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Retrieve the default Group Schema Retrieves the group schema
- getGroupValueFormat() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
-
Get groupValueFormat
- getHardwareProtection() - Method in class com.okta.sdk.resource.model.PossessionConstraint
-
Get hardwareProtection
- getHash() - Method in class com.okta.sdk.resource.model.PasswordCredential
-
Get hash
- getHeaders() - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
-
Get headers
- getHeaders() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
-
Get headers
- getHeaders() - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
-
Get headers
- getHeaders() - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
-
Get headers
- getHeaders() - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
-
Get headers
- getHelpLabel() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get helpLabel
- getHelpUrl() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
-
Get helpUrl
- getHelpUrl() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get helpUrl
- getHidden() - Method in class com.okta.sdk.resource.model.AppLink
-
Get hidden
- getHide() - Method in class com.okta.sdk.resource.model.ApplicationVisibility
-
Get hide
- getHints() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.HrefObject
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
-
Get hints
- getHints() - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
-
Get hints
- getHistoryCount() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
-
Get historyCount
- getHitCount() - Method in class com.okta.sdk.impl.cache.DefaultCache
-
Returns the total number of times an access attempt successfully returned a cache entry.
- getHitRatio() - Method in class com.okta.sdk.impl.cache.DefaultCache
-
Returns the ratio of
hitCount
toaccessCount
. - getHomeAddress() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
-
Get homeAddress
- getHomeAddress_JsonNullable() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- getHonorForceAuthn() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get honorForceAuthn
- getHonorificPrefix() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get honorificPrefix
- getHonorificPrefix() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get honorificPrefix
- getHonorificSuffix() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get honorificSuffix
- getHonorificSuffix() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get honorificSuffix
- getHook() - Method in class com.okta.sdk.resource.model.PasswordCredential
-
Get hook
- getHookKey(String) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Retrieve a key Retrieves a key by `hookKeyId`
- getHookKey(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Retrieve a key Retrieves a key by `hookKeyId`
- getHookKeyId() - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
-
Get hookKeyId
- getHost() - Method in class com.okta.sdk.resource.model.BaseEmailServer
-
The address of the SMTP Server
- getHost() - Method in class com.okta.sdk.resource.model.EmailServerPost
-
The address of the SMTP Server
- getHost() - Method in class com.okta.sdk.resource.model.EmailServerRequest
-
The address of the SMTP Server
- getHost() - Method in class com.okta.sdk.resource.model.EmailServerResponse
-
The address of the SMTP Server
- getHost() - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
-
The domain name for your Splunk Cloud instance.
- getHost() - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunkPut
-
The domain name for your Splunk Cloud instance.
- getHostName() - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
-
Get hostName
- getHref() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.HrefObject
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.LogStreamActivateLink
-
The URI of the resource
- getHref() - Method in class com.okta.sdk.resource.model.LogStreamDeactivateLink
-
The URI of the resource
- getHref() - Method in class com.okta.sdk.resource.model.LogStreamLinkObject
-
The URI of the resource
- getHref() - Method in class com.okta.sdk.resource.model.LogStreamSelfLink
-
The URI of the resource
- getHref() - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
-
Link URI
- getHref() - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
-
Link URI
- getHttpClient() - Method in class com.okta.sdk.resource.client.ApiClient
- getId() - Method in class com.okta.sdk.resource.model.Agent
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.AgentPool
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
-
The ID of the API Service Integration instance
- getId() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
-
The ID of the API Service Integration instance Secret
- getId() - Method in class com.okta.sdk.resource.model.ApiToken
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.Application
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.AppLink
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.AppUser
-
Unique identifier of the App User object (only required for apps with `signOnMode` or authentication schemes that don't require credentials)
- getId() - Method in class com.okta.sdk.resource.model.AssignGroupOwnerRequestBody
-
The `id` of the group owner
- getId() - Method in class com.okta.sdk.resource.model.Authenticator
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.AuthorizationServer
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.BehaviorRule
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.Brand
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
-
The unique key for the CAPTCHA instance
- getId() - Method in class com.okta.sdk.resource.model.CatalogApplication
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.Csr
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.Device
-
Unique key for the device
- getId() - Method in class com.okta.sdk.resource.model.DeviceAssurance
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.DomainResponse
-
Unique ID of the domain
- getId() - Method in class com.okta.sdk.resource.model.EmailCustomization
-
A unique identifier for this email customization
- getId() - Method in class com.okta.sdk.resource.model.EmailDomainResponse
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.EmailServerResponse
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.EventHook
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.Feature
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.Group
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.GroupOwner
-
The `id` of the group owner
- getId() - Method in class com.okta.sdk.resource.model.GroupRule
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.GroupSchema
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.GroupSchemaBase
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.HookKey
-
The unique identifier for the key.
- getId() - Method in class com.okta.sdk.resource.model.IamRole
-
Unique key for the role
- getId() - Method in class com.okta.sdk.resource.model.IdentityProvider
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.IdentitySourceSession
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.IdpPolicyRuleActionProvider
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.InlineHook
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.ListProfileMappings
-
Unique identifier for profile mapping
- getId() - Method in class com.okta.sdk.resource.model.LogActor
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.LogClient
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.LogIssuer
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.LogStream
-
Unique identifier for the Log Stream
- getId() - Method in class com.okta.sdk.resource.model.LogStreamSchema
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.LogTarget
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.LogTransaction
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.NetworkZone
-
Unique identifier for the network zone
- getId() - Method in class com.okta.sdk.resource.model.OAuth2Actor
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.OAuth2Claim
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.OAuth2Scope
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.OAuth2Token
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.Policy
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.PolicyContextUser
-
The unique ID number for the user.
- getId() - Method in class com.okta.sdk.resource.model.PolicyMapping
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.PolicyRule
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
-
The ID of the API Service Integration instance
- getId() - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.ProfileMapping
-
Unique identifier for a profile mapping
- getId() - Method in class com.okta.sdk.resource.model.ProfileMappingSource
-
Unique identifier for the application instance or userType
- getId() - Method in class com.okta.sdk.resource.model.ProfileMappingTarget
-
Unique identifier for the application instance or UserType
- getId() - Method in class com.okta.sdk.resource.model.PushProvider
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.Realm
-
Unique key for the Realm
- getId() - Method in class com.okta.sdk.resource.model.ResourceSet
-
Unique key for the role
- getId() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMember
-
Unique key for the role
- getId() - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponse
-
`id` of the role
- getId() - Method in class com.okta.sdk.resource.model.ResourceSetBindingRole
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.ResourceSetResource
-
Unique key for the role
- getId() - Method in class com.okta.sdk.resource.model.RiskProvider
-
The ID of the Risk Provider object
- getId() - Method in class com.okta.sdk.resource.model.Role
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.RoleAssignedUser
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.Session
-
A unique key for the Session
- getId() - Method in class com.okta.sdk.resource.model.SessionIdentityProvider
-
Identity Provider ID.
- getId() - Method in class com.okta.sdk.resource.model.SignOnInlineHook
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.SimulateResultRules
-
The unique ID number of the policy rule
- getId() - Method in class com.okta.sdk.resource.model.SmsTemplate
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.SocialAuthToken
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleActionInlineHook
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.TrustedOrigin
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.UISchemasResponseObject
-
Unique identifier for the UI Schema
- getId() - Method in class com.okta.sdk.resource.model.User
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.UserFactor
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.UserSchema
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.UserSchemaBase
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.UserSchemaPublic
-
Get id
- getId() - Method in class com.okta.sdk.resource.model.UserType
-
The unique key for the User Type
- getId() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
-
The unique identifier of the Org
- getIdentityProvider() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get identityProvider
- getIdentityProvider() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get identityProvider
- getIdentityProvider() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get identityProvider
- getIdentityProvider() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get identityProvider
- getIdentityProvider() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get identityProvider
- getIdentityProvider() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get identityProvider
- getIdentityProvider() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get identityProvider
- getIdentityProvider(String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Retrieve an Identity Provider Retrieves an identity provider integration by `idpId`
- getIdentityProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Retrieve an Identity Provider Retrieves an identity provider integration by `idpId`
- getIdentityProviderApplicationUser(String, String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Retrieve a User Retrieves a linked IdP user by ID
- getIdentityProviderApplicationUser(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Retrieve a User Retrieves a linked IdP user by ID
- getIdentityProviderKey(String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Retrieve an Credential Key Retrieves a specific IdP Key Credential by `kid`
- getIdentityProviderKey(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Retrieve an Credential Key Retrieves a specific IdP Key Credential by `kid`
- getIdentityProviderSigningKey(String, String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Retrieve a Signing Credential Key Retrieves a specific IdP Key Credential by `kid`
- getIdentityProviderSigningKey(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Retrieve a Signing Credential Key Retrieves a specific IdP Key Credential by `kid`
- getIdentitySourceId() - Method in class com.okta.sdk.resource.model.IdentitySourceSession
-
Get identitySourceId
- getIdentitySourceSession(String, String) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Retrieve an Identity Source Session Retrieves an identity source session for a given identity source id and session id
- getIdentitySourceSession(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Retrieve an Identity Source Session Retrieves an identity source session for a given identity source id and session id
- getIdentityStoreId() - Method in class com.okta.sdk.resource.model.ApplicationSettings
-
Get identityStoreId
- getIdentityStoreId() - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
-
Get identityStoreId
- getIdentityStoreId() - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
-
Get identityStoreId
- getIdentityStoreId() - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
-
Get identityStoreId
- getIdentityStoreId() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
-
Get identityStoreId
- getIdentityStoreId() - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
-
Get identityStoreId
- getIdentityStoreId() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
-
Get identityStoreId
- getIdentityStoreId() - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
-
Get identityStoreId
- getIdentityStoreId() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
-
Get identityStoreId
- getIdp() - Method in class com.okta.sdk.resource.model.Session
-
Get idp
- getIdpIds() - Method in class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
-
Get idpIds
- getIdpInitiatedLogin() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get idpInitiatedLogin
- getIdpIssuer() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get idpIssuer
- getIds() - Method in class com.okta.sdk.resource.model.PolicyContextZones
-
Get ids
- getIdToken() - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- getImei() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
International Mobile Equipment Identity (IMEI) of the device
- getImplicitAssignment() - Method in class com.okta.sdk.resource.model.ApplicationSettings
-
Get implicitAssignment
- getImplicitAssignment() - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
-
Get implicitAssignment
- getImplicitAssignment() - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
-
Get implicitAssignment
- getImplicitAssignment() - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
-
Get implicitAssignment
- getImplicitAssignment() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
-
Get implicitAssignment
- getImplicitAssignment() - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
-
Get implicitAssignment
- getImplicitAssignment() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
-
Get implicitAssignment
- getImplicitAssignment() - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
-
Get implicitAssignment
- getImplicitAssignment() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
-
Get implicitAssignment
- getImportType() - Method in class com.okta.sdk.resource.model.IdentitySourceSession
-
Get importType
- getInactivity() - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
-
Get inactivity
- getInclude() - Method in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.ClientPolicyCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfScreenLockType
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.GrantTypePolicyRuleCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.GroupCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.GroupRuleGroupCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.GroupRuleUserCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.OAuth2ScopesMediationPolicyRuleCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilterGroups
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.UserCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
-
Get include
- getInclude() - Method in class com.okta.sdk.resource.model.UserTypeCondition
-
Get include
- getIndex() - Method in class com.okta.sdk.resource.model.AcsEndpoint
-
Index of the URL in the array of ACS endpoints
- getInitiateLoginUri() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get initiateLoginUri
- getInlineHook() - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
-
Get inlineHook
- getInlineHook(String) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Retrieve an Inline Hook Retrieves an inline hook by `inlineHookId`
- getInlineHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Retrieve an Inline Hook Retrieves an inline hook by `inlineHookId`
- getInlineHookId() - Method in class com.okta.sdk.resource.model.ApplicationSettings
-
Get inlineHookId
- getInlineHookId() - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
-
Get inlineHookId
- getInlineHookId() - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
-
Get inlineHookId
- getInlineHookId() - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
-
Get inlineHookId
- getInlineHookId() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
-
Get inlineHookId
- getInlineHookId() - Method in class com.okta.sdk.resource.model.PreRegistrationInlineHook
-
Get inlineHookId
- getInlineHookId() - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
-
Get inlineHookId
- getInlineHookId() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
-
Get inlineHookId
- getInlineHookId() - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
-
Get inlineHookId
- getInlineHookId() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
-
Get inlineHookId
- getInlineHooks() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get inlineHooks
- getInputStream() - Method in class com.okta.sdk.impl.io.ClasspathResource
- getInputStream() - Method in class com.okta.sdk.impl.io.FileResource
- getInputStream() - Method in interface com.okta.sdk.impl.io.Resource
- getInputStream() - Method in class com.okta.sdk.impl.io.StringResource
- getInputStream() - Method in class com.okta.sdk.impl.io.UrlResource
- getInstanceId() - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
-
Get instanceId
- getIntegrityJailbreak() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
Indicates if the device is jailbroken or rooted.
- getInterface() - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
-
Get _interface
- getiOS() - Method in class com.okta.sdk.resource.model.ApplicationVisibilityHide
-
Get iOS
- getIp() - Method in class com.okta.sdk.resource.model.LogIpAddress
-
Get ip
- getIp() - Method in class com.okta.sdk.resource.model.PolicyContext
-
The network rule condition, zone, or IP address
- getIp() - Method in class com.okta.sdk.resource.model.RiskEventSubject
-
The risk event subject IP address (either an IPv4 or IPv6 address)
- getIpAddress() - Method in class com.okta.sdk.resource.model.LogClient
-
Get ipAddress
- getIpChain() - Method in class com.okta.sdk.resource.model.LogRequest
-
Get ipChain
- getIsDefault() - Method in class com.okta.sdk.resource.model.Brand
-
Get isDefault
- getIsDefault() - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
-
Get isDefault
- getIsDefault() - Method in class com.okta.sdk.resource.model.EmailCustomization
-
Whether this is the default customization for the email template.
- getIsDefault() - Method in class com.okta.sdk.resource.model.Realm
-
Conveys whether the Realm is the default
- getIsHidden() - Method in class com.okta.sdk.resource.model.Agent
-
Get isHidden
- getIsLatestGAedVersion() - Method in class com.okta.sdk.resource.model.Agent
-
Get isLatestGAedVersion
- getIsp() - Method in class com.okta.sdk.resource.model.LogSecurityContext
-
Get isp
- getIsProxy() - Method in class com.okta.sdk.resource.model.LogSecurityContext
-
Get isProxy
- getIssuedAt() - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- getIssuer() - Method in class com.okta.sdk.resource.model.AuthorizationServer
-
Get issuer
- getIssuer() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
-
Get issuer
- getIssuer() - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
-
Get issuer
- getIssuer() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
-
Get issuer
- getIssuer() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
-
Get issuer
- getIssuer() - Method in class com.okta.sdk.resource.model.OAuth2Token
-
Get issuer
- getIssuer() - Method in class com.okta.sdk.resource.model.Protocol
-
Get issuer
- getIssuer() - Method in class com.okta.sdk.resource.model.SingleLogout
-
Get issuer
- getIssuerMode() - Method in class com.okta.sdk.resource.model.AuthorizationServer
-
Get issuerMode
- getIssuerMode() - Method in class com.okta.sdk.resource.model.IdentityProvider
-
Get issuerMode
- getIssuerMode() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get issuerMode
- getIsUsed() - Method in class com.okta.sdk.resource.model.HookKey
-
Whether this key is currently in use by other hooks.
- getItems() - Method in class com.okta.sdk.resource.model.EventSubscriptions
-
Get items
- getItems() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get items
- getItems() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get items
- getIterationCount() - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
-
Get iterationCount
- getJailbreak() - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
-
Get jailbreak
- getJailbreak() - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
-
Get jailbreak
- getJailbreak() - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
-
Get jailbreak
- getJailbreak() - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
-
Get jailbreak
- getJwks() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get jwks
- getJwks() - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
-
Get jwks
- getJwksUri() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
URL string that references a JSON Web Key Set for validating JWTs presented to Okta.
- getKey() - Method in class com.okta.sdk.resource.model.Authenticator
-
Get key
- getKey() - Method in class com.okta.sdk.resource.model.AuthenticatorIdentity
-
Get key
- getKey() - Method in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
-
Get key
- getKey() - Method in class com.okta.sdk.resource.model.EventHookChannelConfigHeader
-
Get key
- getKey() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
-
Get key
- getKey() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigHeaders
-
Get key
- getKey() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
-
Get key
- getKey() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
-
Get key
- getKeyId() - Method in class com.okta.sdk.resource.model.APNSConfiguration
-
10-character Key ID obtained from the Apple developer account
- getKeyId() - Method in class com.okta.sdk.resource.model.HookKey
-
The alias of the public key.
- getKeyOps() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get keyOps
- getKeyProtection() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
-
Get keyProtection
- getKeyProtection() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
-
Get keyProtection
- getKeyProtection() - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
-
Get keyProtection
- getKeys() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClientKeys
-
Get keys
- getKeySize() - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
-
Get keySize
- getKeyTrustLevel() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Get keyTrustLevel
- getKeyTrustLevel() - Method in class com.okta.sdk.resource.model.DTCMacOS
-
Get keyTrustLevel
- getKeyTrustLevel() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Get keyTrustLevel
- getKid() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- getKid() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
-
Get kid
- getKid() - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
-
Get kid
- getKid() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsSigning
-
Get kid
- getKid() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
-
Get kid
- getKid() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get kid
- getKnowledge() - Method in class com.okta.sdk.resource.model.AccessPolicyConstraints
-
Get knowledge
- getKty() - Method in class com.okta.sdk.resource.model.Csr
-
Get kty
- getKty() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get kty
- getLabel() - Method in enum com.okta.sdk.client.AuthorizationMode
- getLabel() - Method in class com.okta.sdk.resource.model.Application
-
Get label
- getLabel() - Method in class com.okta.sdk.resource.model.ApplicationLayout
-
Get label
- getLabel() - Method in class com.okta.sdk.resource.model.AppLink
-
Get label
- getLabel() - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
-
Unique label for the role
- getLabel() - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
-
Unique label for the Resource Set
- getLabel() - Method in class com.okta.sdk.resource.model.IamRole
-
Unique label for the role
- getLabel() - Method in class com.okta.sdk.resource.model.Permission
-
The permission type
- getLabel() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
-
Get label
- getLabel() - Method in class com.okta.sdk.resource.model.ResourceSet
-
Unique label for the Resource Set
- getLabel() - Method in class com.okta.sdk.resource.model.Role
-
Get label
- getLabel() - Method in class com.okta.sdk.resource.model.UIElement
-
Label name for the UI element
- getLabel() - Method in class com.okta.sdk.resource.model.UISchemaObject
-
Specifies the label at the top of the enrollment form under the logo.
- getLabel() - Method in class com.okta.sdk.resource.model.UpdateIamRoleRequest
-
Unique label for the role
- getLanguage() - Method in class com.okta.sdk.resource.model.EmailCustomization
-
The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646)
- getLastAccessTimeMillis() - Method in class com.okta.sdk.impl.cache.DefaultCache.Entry
-
Returns the time in millis since Epoch when this
Entry
instance was last accessed. - getLastConnection() - Method in class com.okta.sdk.resource.model.Agent
-
Get lastConnection
- getLastFactorVerification() - Method in class com.okta.sdk.resource.model.Session
-
A timestamp when the user last performed multifactor authentication
- getLastLogin() - Method in class com.okta.sdk.resource.model.User
-
Get lastLogin
- getLastLogin_JsonNullable() - Method in class com.okta.sdk.resource.model.User
- getLastMembershipUpdated() - Method in class com.okta.sdk.resource.model.Group
-
Get lastMembershipUpdated
- getLastName() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
-
Get lastName
- getLastName() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get lastName
- getLastName() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get lastName
- getLastName_JsonNullable() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- getLastName_JsonNullable() - Method in class com.okta.sdk.resource.model.UserProfile
- getLastPasswordVerification() - Method in class com.okta.sdk.resource.model.Session
-
A timestamp when the user last performed the primary or step-up authentication with a password
- getLastRotated() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
-
Get lastRotated
- getLastRotated() - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
-
Get lastRotated
- getLastSync() - Method in class com.okta.sdk.resource.model.AppUser
-
Timestamp of the last synchronization operation.
- getLastUpdate() - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
-
Get lastUpdate
- getLastUpdated() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
-
Timestamp when the API Service Integration instance Secret was updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.ApiToken
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.Application
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.AppUser
-
Timestamp when App User was last updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.Authenticator
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.AuthorizationServer
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
-
last time when the updated finished (success or failed, exclude cancelled), null if job haven't finished once yet.
- getLastUpdated() - Method in class com.okta.sdk.resource.model.BehaviorRule
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.CatalogApplication
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.Device
-
Timestamp when the device was last updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.EmailCustomization
-
The UTC time at which this email customization was last updated.
- getLastUpdated() - Method in class com.okta.sdk.resource.model.EventHook
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.Group
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.GroupOwner
-
Timestamp when the group owner was last updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.GroupRule
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.GroupSchema
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.HookKey
-
Timestamp when the key was updated.
- getLastUpdated() - Method in class com.okta.sdk.resource.model.IamRole
-
Timestamp when the role was last updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.IdentityProvider
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.IdentitySourceSession
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.InlineHook
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.LogStream
-
Timestamp when the Log Stream object was last updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.LogStreamSchema
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.NetworkZone
-
Timestamp when the network zone was last modified
- getLastUpdated() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.OAuth2Token
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.Permission
-
Timestamp when the role was last updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.Policy
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.PolicyRule
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.Realm
-
Timestamp when the Realm was last updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.ResourceSet
-
Timestamp when the role was last updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMember
-
Timestamp when the role was last updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.ResourceSetResource
-
Timestamp when the role was last updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.RiskProvider
-
Timestamp when the Risk Provider object was last updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.Role
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.SmsTemplate
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
-
Timestamp when the ThreatInsight Configuration object was last updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.TrustedOrigin
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.UISchemasResponseObject
-
Timestamp when the UI Schema was last modified (ISO-86001)
- getLastUpdated() - Method in class com.okta.sdk.resource.model.User
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.UserFactor
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.UserSchema
-
Get lastUpdated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.UserType
-
A timestamp from when the User Type was most recently updated
- getLastUpdated() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
-
Get lastUpdated
- getLastUpdated_JsonNullable() - Method in class com.okta.sdk.resource.model.PolicyRule
- getLastUpdatedBy() - Method in class com.okta.sdk.resource.model.DeviceAssurance
-
Get lastUpdatedBy
- getLastUpdatedBy() - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
-
Get lastUpdatedBy
- getLastUpdatedBy() - Method in class com.okta.sdk.resource.model.TrustedOrigin
-
Get lastUpdatedBy
- getLastUpdatedBy() - Method in class com.okta.sdk.resource.model.UserType
-
The user ID of the most recent account to edit the User Type
- getLastUpdatedDate() - Method in class com.okta.sdk.resource.model.DeviceAssurance
-
Get lastUpdatedDate
- getLastUpdatedDate() - Method in class com.okta.sdk.resource.model.PushProvider
-
Get lastUpdatedDate
- getLat() - Method in class com.okta.sdk.resource.model.LogGeolocation
-
Get lat
- getLatestVersion() - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
-
Get latestVersion
- getLeeway() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsRefreshToken
-
Get leeway
- getLegacyEventType() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get legacyEventType
- getLevel() - Method in class com.okta.sdk.resource.model.PolicyContextRisk
-
Get level
- getLevel() - Method in class com.okta.sdk.resource.model.RiskScorePolicyRuleCondition
-
Get level
- getLicensing() - Method in class com.okta.sdk.resource.model.Application
-
Get licensing
- getLifecycleAction() - Method in class com.okta.sdk.resource.model.BeforeScheduledActionPolicyRuleCondition
-
Get lifecycleAction
- getLifecycleCreate() - Method in class com.okta.sdk.resource.model.CapabilitiesCreateObject
-
Get lifecycleCreate
- getLifecycleDeactivate() - Method in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
-
Get lifecycleDeactivate
- getLifecycleExpiration() - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
-
Get lifecycleExpiration
- getLifecycleStatus() - Method in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
-
Get lifecycleStatus
- getLink() - Method in class com.okta.sdk.resource.model.ApiToken
-
Get link
- getLink() - Method in class com.okta.sdk.resource.model.BehaviorRule
-
Get link
- getLinkedObjectDefinition(String) - Method in class com.okta.sdk.resource.api.LinkedObjectApi
-
Retrieve a Linked Object Definition Retrieves a linked object definition
- getLinkedObjectDefinition(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.LinkedObjectApi
-
Retrieve a Linked Object Definition Retrieves a linked object definition
- getLinks() - Method in class com.okta.sdk.resource.model.Agent
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.Application
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ApplicationFeature
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ApplicationLayouts
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.AppUser
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.Authenticator
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodBase
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.AuthorizationServer
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.CatalogApplication
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.Device
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.DeviceAssurance
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.DomainResponse
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.EmailCustomization
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.EmailDefaultContent
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.EmailPreview
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.EmailTemplate
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.EventHook
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.Feature
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.Group
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.GroupSchema
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.IamRole
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.IamRoles
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.IdentityProvider
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.InlineHook
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.LinkedObject
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ListProfileMappings
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.LogStream
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.LogStreamSchema
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.NetworkZone
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.OAuth2Claim
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.OAuth2Client
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.OAuth2Token
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.OrgContactTypeObj
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.OrgContactUser
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.OrgOktaCommunicationSetting
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.OrgPreferences
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.PageRoot
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.Permission
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.Policy
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.PolicyMapping
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ProfileMapping
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ProfileMappingSource
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ProfileMappingTarget
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ProvisioningConnection
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.PushProvider
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.Realm
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ResourceSet
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMember
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembers
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponse
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ResourceSetBindingRole
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ResourceSetBindings
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ResourceSetResource
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ResourceSetResources
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ResourceSets
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.RiskProvider
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.Role
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.RoleAssignedUser
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.RoleAssignedUsers
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.Session
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.Subscription
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.Theme
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.TrustedOrigin
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.UISchemasResponseObject
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.User
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.UserFactor
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.UserSchema
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.UserType
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
-
Get links
- getLinks() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
-
Get links
- getLinkUrl() - Method in class com.okta.sdk.resource.model.AppLink
-
Get linkUrl
- getLoadingPageTouchPointVariant() - Method in class com.okta.sdk.resource.model.Theme
-
Get loadingPageTouchPointVariant
- getLoadingPageTouchPointVariant() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get loadingPageTouchPointVariant
- getLocale() - Method in class com.okta.sdk.resource.model.Brand
-
The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646)
- getLocale() - Method in class com.okta.sdk.resource.model.BrandRequest
-
The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646)
- getLocale() - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
-
The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646)
- getLocale() - Method in class com.okta.sdk.resource.model.UserProfile
-
The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646)
- getLocale() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get locale
- getLocalityName() - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
-
Get localityName
- getLocation() - Method in class com.okta.sdk.impl.io.AbstractResource
- getLocation() - Method in class com.okta.sdk.resource.client.auth.ApiKeyAuth
- getLocations() - Method in class com.okta.sdk.resource.model.NetworkZone
-
Dynamic network zone property: an array of geolocations of this network zone
- getLockout() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
-
Get lockout
- getLogin() - Method in class com.okta.sdk.resource.model.Session
-
A unique identifier for the user (username)
- getLogin() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get login
- getLogin() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get login
- getLOGINPAGE() - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
-
Get LOGIN_PAGE
- getLoginRedirectUrl() - Method in class com.okta.sdk.resource.model.ApplicationAccessibility
-
Get loginRedirectUrl
- getLoginUrl() - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettingsSignOn
-
Get loginUrl
- getLoginUrlRegex() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
-
Get loginUrlRegex
- getLogo() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
-
Get logo
- getLogo() - Method in class com.okta.sdk.resource.model.ApplicationLinks
-
Get logo
- getLogo() - Method in class com.okta.sdk.resource.model.GroupLinks
-
Get logo
- getLogo() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get logo
- getLogoUri() - Method in class com.okta.sdk.resource.model.OAuth2Client
-
Get logoUri
- getLogoUri() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get logoUri
- getLogoUrl() - Method in class com.okta.sdk.resource.model.AppLink
-
Get logoUrl
- getLogoutUrl() - Method in class com.okta.sdk.resource.model.SingleLogout
-
Get logoutUrl
- getLogStream(String) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Retrieve a Log Stream Retrieves a Log Stream object by ID
- getLogStream(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Retrieve a Log Stream Retrieves a Log Stream object by ID
- getLogStreamSchema(LogStreamType) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Retrieve the Log Stream Schema for the schema type Retrieves the schema for a Log Stream type.
- getLogStreamSchema(LogStreamType, Map<String, String>) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Retrieve the Log Stream Schema for the schema type Retrieves the schema for a Log Stream type.
- getLon() - Method in class com.okta.sdk.resource.model.LogGeolocation
-
Get lon
- getManaged() - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
-
Get managed
- getManaged() - Method in class com.okta.sdk.resource.model.PolicyContextDevice
-
If the device is managed
- getManagementStatus() - Method in class com.okta.sdk.resource.model.DeviceUser
-
The management status of the device
- getManager() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get manager
- getManager() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get manager
- getManagerId() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get managerId
- getManagerId() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get managerId
- getManufacturer() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
Name of the manufacturer of the device
- getMapAMRClaims() - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
-
Enable mapping AMR from IdP to Okta to downstream apps
- getMaster() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get master
- getMaster() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get master
- getMatchAttribute() - Method in class com.okta.sdk.resource.model.PolicySubject
-
Get matchAttribute
- getMatchingValue() - Method in class com.okta.sdk.resource.model.UserLifecycleAttributePolicyRuleCondition
-
Get matchingValue
- getMatchType() - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystemVersion
-
Get matchType
- getMatchType() - Method in class com.okta.sdk.resource.model.PolicySubject
-
Get matchType
- getMatchType() - Method in class com.okta.sdk.resource.model.UserIdentifierConditionEvaluatorPattern
-
Get matchType
- getMaxAgeDays() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
-
Get maxAgeDays
- getMaxAttempts() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
-
Get maxAttempts
- getMaxClockSkew() - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
-
Get maxClockSkew
- getMaxEventsUsedForEvaluation() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousDevice
-
Get maxEventsUsedForEvaluation minimum: 1 maximum: 100
- getMaxEventsUsedForEvaluation() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousIP
-
Get maxEventsUsedForEvaluation minimum: 0 maximum: 100
- getMaxEventsUsedForEvaluation() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
-
Get maxEventsUsedForEvaluation minimum: 1 maximum: 100
- getMaxEventsUsedForEvaluation() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsHistoryBased
-
Get maxEventsUsedForEvaluation minimum: 1 maximum: 100
- getMaxLength() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get maxLength
- getMaxLength() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get maxLength
- getMaxSessionIdleMinutes() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
-
Get maxSessionIdleMinutes
- getMaxSessionLifetimeMinutes() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
-
Get maxSessionLifetimeMinutes
- getMdmEnrollment() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get mdmEnrollment
- getMdmEnrollment() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get mdmEnrollment
- getMdmEnrollment() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get mdmEnrollment
- getMdmEnrollment() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get mdmEnrollment
- getMdmEnrollment() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get mdmEnrollment
- getMdmEnrollment() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get mdmEnrollment
- getMdmEnrollment() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get mdmEnrollment
- getMeid() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
Mobile equipment identifier of the device
- getMemberOfBinding(String, String, String) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Retrieve a Member of a binding Retrieves a member identified by `memberId` for a binding
- getMemberOfBinding(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Retrieve a Member of a binding Retrieves a member identified by `memberId` for a binding
- getMembers() - Method in class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
-
Get members
- getMembers() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembers
-
Get members
- getMembers() - Method in class com.okta.sdk.resource.model.ResourceSetBindingRoleLinks
-
Get members
- getMessage() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
-
Get message
- getMessage() - Method in class com.okta.sdk.resource.model.RiskEventSubject
-
Additional reasons for the risk level of the IP
- getMetadata() - Method in class com.okta.sdk.resource.model.ApplicationLinks
-
Get metadata
- getMetadata() - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
-
Get metadata
- getMetadataPublish() - Method in class com.okta.sdk.resource.model.OAuth2Scope
-
Get metadataPublish
- getMethod() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
-
Get method
- getMethod() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
-
Get method
- getMethod() - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
-
Get method
- getMethod() - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
-
Get method
- getMethod() - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
-
Get method
- getMethod() - Method in class com.okta.sdk.resource.model.LogStreamActivateLink
-
HTTP method allowed for the resource
- getMethod() - Method in class com.okta.sdk.resource.model.LogStreamDeactivateLink
-
HTTP method allowed for the resource
- getMethod() - Method in class com.okta.sdk.resource.model.LogStreamLinkObject
-
HTTP method allowed for the resource
- getMethod() - Method in class com.okta.sdk.resource.model.LogStreamSelfLink
-
HTTP method allowed for the resource
- getMethodConstraints() - Method in class com.okta.sdk.resource.model.SsprPrimaryRequirement
-
Constraints on the values specified in the `methods` array.
- getMethods() - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
-
Get methods
- getMethods() - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
-
Link to Authenticator methods
- getMethods() - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
-
Get methods
- getMethods() - Method in class com.okta.sdk.resource.model.PossessionConstraint
-
Get methods
- getMethods() - Method in class com.okta.sdk.resource.model.SsprPrimaryRequirement
-
Authenticator methods allowed for the initial authentication step of password recovery
- getMethods() - Method in class com.okta.sdk.resource.model.SsprStepUpRequirement
-
Authenticator methods required for secondary authentication step of password recovery.
- getMiddleName() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get middleName
- getMiddleName() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get middleName
- getMigrated() - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
-
Get migrated
- getMigrated() - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
-
Get migrated
- getMigrated() - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
-
Get migrated
- getMinAgeMinutes() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
-
Get minAgeMinutes
- getMinEventsNeededForEvaluation() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousDevice
-
Get minEventsNeededForEvaluation minimum: 0 maximum: 10
- getMinEventsNeededForEvaluation() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousIP
-
Get minEventsNeededForEvaluation minimum: 0 maximum: 10
- getMinEventsNeededForEvaluation() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
-
Get minEventsNeededForEvaluation minimum: 0 maximum: 10
- getMinEventsNeededForEvaluation() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsHistoryBased
-
Get minEventsNeededForEvaluation minimum: 0 maximum: 10
- getMinimalSupportedVersion() - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
-
Get minimalSupportedVersion
- getMinimum() - Method in class com.okta.sdk.resource.model.ChromeBrowserVersion
-
Get minimum
- getMinimum() - Method in class com.okta.sdk.resource.model.OSVersion
-
Get minimum
- getMinLength() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get minLength
- getMinLength() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
-
Get minLength
- getMinLength() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionComplexity
-
Get minLength
- getMinLength() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get minLength
- getMinLowerCase() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
-
Get minLowerCase
- getMinNumber() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
-
Get minNumber
- getMinSymbol() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
-
Get minSymbol
- getMinUpperCase() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
-
Get minUpperCase
- getMissCount() - Method in class com.okta.sdk.impl.cache.DefaultCache
-
Returns the total number of times an access attempt did not return a cache entry.
- getMobilePhone() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
-
Get mobilePhone
- getMobilePhone() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get mobilePhone
- getMobilePhone() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get mobilePhone
- getMobilePhone_JsonNullable() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- getMobilePhone_JsonNullable() - Method in class com.okta.sdk.resource.model.UserProfile
- getMode() - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
-
Get mode
- getMode() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
-
Get mode
- getModel() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
Model of the device
- getMutability() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get mutability
- getMutability() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get mutability
- getN() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get n
- getName() - Method in interface com.okta.sdk.impl.cache.CacheConfiguration
-
Returns the name of the
Cache
for which this configuration applies. - getName() - Method in class com.okta.sdk.impl.cache.DefaultCache
-
Returns this cache instance's name.
- getName() - Method in class com.okta.sdk.impl.cache.DefaultCacheConfiguration
- getName() - Method in class com.okta.sdk.impl.cache.DefaultCacheConfigurationBuilder
- getName() - Method in class com.okta.sdk.resource.client.Pair
- getName() - Method in class com.okta.sdk.resource.model.Agent
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.AgentPool
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
-
The name of the API service integration that corresponds with the `type` property.
- getName() - Method in class com.okta.sdk.resource.model.ApiToken
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.ApplicationFeature
-
Identifying name of the feature
- getName() - Method in class com.okta.sdk.resource.model.AuthenticationProvider
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.Authenticator
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.AuthorizationServer
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.AutoLoginApplication
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.BasicAuthApplication
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.BehaviorRule
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.BookmarkApplication
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.Brand
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.BrandRequest
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.BrowserPluginApplication
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
-
The name of the CAPTCHA instance
- getName() - Method in class com.okta.sdk.resource.model.CatalogApplication
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.CreateBrandRequest
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.DeviceAssurance
-
Display name of the Device Assurance Policy
- getName() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.EmailTemplate
-
The name of this email template
- getName() - Method in class com.okta.sdk.resource.model.EventHook
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.Feature
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.GroupProfile
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.GroupRule
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.GroupSchema
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.GroupSchemaBaseProperties
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.HookKey
-
Display name of the key.
- getName() - Method in class com.okta.sdk.resource.model.HrefObject
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.IdentityProvider
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.InlineHook
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.KeyRequest
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.LogStream
-
Unique name for the Log Stream object
- getName() - Method in class com.okta.sdk.resource.model.LogStreamPutSchema
-
Unique name for the Log Stream object
- getName() - Method in class com.okta.sdk.resource.model.LogStreamSchema
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.NetworkZone
-
Unique name for this network zone.
- getName() - Method in class com.okta.sdk.resource.model.OAuth2Claim
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.OAuth2Scope
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplication
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.Policy
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.PolicyRule
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
-
The name of the API service integration that corresponds with the `type` property.
- getName() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.ProfileMappingSource
-
Variable name of the application instance or name of the referenced UserType
- getName() - Method in class com.okta.sdk.resource.model.ProfileMappingTarget
-
Variable name of the application instance or name of the referenced userType
- getName() - Method in class com.okta.sdk.resource.model.PushProvider
-
Display name of the push provider
- getName() - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.RealmProfile
-
Name of a Realm
- getName() - Method in class com.okta.sdk.resource.model.RiskProvider
-
Name of the risk provider
- getName() - Method in class com.okta.sdk.resource.model.SamlApplication
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.SimulateResultRules
-
The name of the policy rule
- getName() - Method in class com.okta.sdk.resource.model.SmsTemplate
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.TrustedOrigin
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.UserSchema
-
Get name
- getName() - Method in class com.okta.sdk.resource.model.UserType
-
The name of the User Type.
- getName() - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
-
Link name
- getName() - Method in class com.okta.sdk.resource.model.UserTypePutRequest
-
The name of the existing type
- getName() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
-
The authenticator display name
- getName() - Method in class com.okta.sdk.resource.model.WsFederationApplication
-
Get name
- getNameFormat() - Method in class com.okta.sdk.resource.model.ProtocolSettings
-
Get nameFormat
- getNameIDFormat() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
-
Get nameIDFormat
- getNamespace() - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
-
Get namespace
- getNetwork() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get network
- getNetwork() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
-
Get network
- getNetwork() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get network
- getNetwork() - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
-
Get network
- getNetwork() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get network
- getNetwork() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get network
- getNetwork() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get network
- getNetwork() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get network
- getNetwork() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get network
- getNetworkZone(String) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Retrieve a Network Zone Retrieves a network zone by `zoneId`
- getNetworkZone(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Retrieve a Network Zone Retrieves a network zone by `zoneId`
- getNewPassword() - Method in class com.okta.sdk.resource.model.ChangePasswordRequest
-
Get newPassword
- getNext() - Method in class com.okta.sdk.resource.model.LinksNext
-
Get next
- getNext() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembersLinks
-
Get next
- getNext() - Method in class com.okta.sdk.resource.model.ResourceSetResourcesLinks
-
Get next
- getNextPage() - Method in class com.okta.sdk.resource.common.PagedList
- getNextPassCode() - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
-
Get nextPassCode
- getNextRotation() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
-
Get nextRotation
- getNextRotation() - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
-
Get nextRotation
- getNickName() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get nickName
- getNickName() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get nickName
- getNotes() - Method in class com.okta.sdk.resource.model.ApplicationSettings
-
Get notes
- getNotes() - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
-
Get notes
- getNotes() - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
-
Get notes
- getNotes() - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
-
Get notes
- getNotes() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
-
Get notes
- getNotes() - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
-
Get notes
- getNotes() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
-
Get notes
- getNotes() - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
-
Get notes
- getNotes() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
-
Get notes
- getNotifications() - Method in class com.okta.sdk.resource.model.ApplicationSettings
-
Get notifications
- getNotifications() - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
-
Get notifications
- getNotifications() - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
-
Get notifications
- getNotifications() - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
-
Get notifications
- getNotifications() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
-
Get notifications
- getNotifications() - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
-
Get notifications
- getNotifications() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
-
Get notifications
- getNotifications() - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
-
Get notifications
- getNotifications() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
-
Get notifications
- getNotificationsEnabled() - Method in class com.okta.sdk.resource.model.RateLimitAdminNotifications
-
Get notificationsEnabled
- getNotificationType() - Method in class com.okta.sdk.resource.model.Subscription
-
Get notificationType
- getNotifyAdmin() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
-
Get notifyAdmin
- getNumber() - Method in class com.okta.sdk.resource.model.Duration
-
Get number
- getNumber() - Method in class com.okta.sdk.resource.model.InactivityPolicyRuleCondition
-
Get number
- getNumber() - Method in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
-
Get number
- getNumber() - Method in class com.okta.sdk.resource.model.PasswordExpirationPolicyRuleCondition
-
Get number
- getOAuth2AccessToken() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- getOAuth2AccessToken() - Method in interface com.okta.sdk.impl.oauth2.AccessTokenRetrieverService
-
Obtain OAuth2 access token from Authorization Server endpoint.
- getOAuth2AccessToken() - Method in class com.okta.sdk.impl.oauth2.AccessTokenRetrieverServiceImpl
-
Obtain OAuth2 access token from Authorization Server endpoint.
- getOAUTH2AUTHORIZE() - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
-
Get OAUTH2_AUTHORIZE
- getOAuth2Claim(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Retrieve a Custom Token Claim Retrieves a custom token claim
- getOAuth2Claim(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Retrieve a Custom Token Claim Retrieves a custom token claim
- getOAuth2Scope(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Retrieve a Custom Token Scope Retrieves a custom token scope
- getOAuth2Scope(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Retrieve a Custom Token Scope Retrieves a custom token scope
- getOAuth2TokenForApplication(String, String, String) - Method in class com.okta.sdk.resource.api.ApplicationTokensApi
-
Retrieve an OAuth 2.0 Token Retrieves a token for the specified application
- getOAuth2TokenForApplication(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationTokensApi
-
Retrieve an OAuth 2.0 Token Retrieves a token for the specified application
- getOauthClient() - Method in class com.okta.sdk.resource.model.OAuthApplicationCredentials
-
Get oauthClient
- getOauthClient() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
-
Get oauthClient
- getObjectClass() - Method in class com.okta.sdk.resource.model.Group
-
Get objectClass
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.AgentPoolsApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ApiTokenApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ApplicationApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ApplicationFeaturesApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ApplicationGrantsApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ApplicationGroupsApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ApplicationLogosApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ApplicationPoliciesApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ApplicationSsoApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ApplicationTokensApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ApplicationUsersApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.AttackProtectionApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.AuthenticatorApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.AuthorizationServerApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.BehaviorApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.CaptchaApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.CustomDomainApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.CustomizationApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.DeviceApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.DeviceAssuranceApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.EmailDomainApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.EmailServerApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.EventHookApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.FeatureApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.GroupApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.HookKeyApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.IdentityProviderApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.IdentitySourceApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.InlineHookApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.LinkedObjectApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.LogStreamApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.NetworkZoneApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.OrgSettingApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.PolicyApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.PrincipalRateLimitApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ProfileMappingApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.PushProviderApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.RateLimitSettingsApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.RealmApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ResourceSetApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.RiskEventApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.RiskProviderApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.RoleApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.RoleAssignmentApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.RoleTargetApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.SchemaApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.SessionApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.SubscriptionApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.SystemLogApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.TemplateApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.ThreatInsightApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.TrustedOriginApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.UiSchemaApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.UserApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.UserFactorApi
- getObjectMapper() - Static method in class com.okta.sdk.resource.api.UserTypeApi
- getObjectMapper() - Method in class com.okta.sdk.resource.client.ApiClient
-
Returns the current object mapper used for JSON serialization/deserialization.
- getOffsetDateTimeFormatter() - Method in class com.okta.sdk.resource.client.JavaTimeFormatter
-
Get the date format used to parse/format
OffsetDateTime
parameters. - getOIEAPPINTENT() - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
-
Get OIE_APP_INTENT
- getOktaCall() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
-
Get oktaCall
- getOktaCommunicationSettings() - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the Okta Communication Settings Retrieves Okta Communication Settings of your organization
- getOktaCommunicationSettings(Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the Okta Communication Settings Retrieves Okta Communication Settings of your organization
- getOktaEmail() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
-
Get oktaEmail
- getOktaSms() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
-
Get oktaSms
- getOldPassword() - Method in class com.okta.sdk.resource.model.ChangePasswordRequest
-
Get oldPassword
- getOmEnabled() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
-
Whether the legacy Okta Mobile application is enabled for the org
- getOneOf() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get oneOf
- getOneOf() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get oneOf
- getOneOf() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
-
Get oneOf
- getOp() - Method in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
-
Get op
- getOperationalStatus() - Method in class com.okta.sdk.resource.model.Agent
-
Get operationalStatus
- getOperationalStatus() - Method in class com.okta.sdk.resource.model.AgentPool
-
Get operationalStatus
- getOptionalField1() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
-
Get optionalField1
- getOptionalField1Value() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
-
Get optionalField1Value
- getOptionalField2() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
-
Get optionalField2
- getOptionalField2Value() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
-
Get optionalField2Value
- getOptionalField3() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
-
Get optionalField3
- getOptionalField3Value() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
-
Get optionalField3Value
- getOptions() - Method in class com.okta.sdk.resource.model.ApplicationLayout
-
Get options
- getOptions() - Method in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettings
-
Get options
- getOptions() - Method in class com.okta.sdk.resource.model.UIElement
-
Get options
- getOptOutEmailUsers() - Method in class com.okta.sdk.resource.model.OrgOktaCommunicationSetting
-
Get optOutEmailUsers
- getOrganization() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get organization
- getOrganization() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get organization
- getOrganization() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataLinks
-
Get organization
- getOrganizationalUnitName() - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
-
Get organizationalUnitName
- getOrganizationName() - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
-
Get organizationName
- getOrgCaptchaSettings() - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Retrieve the Org-wide CAPTCHA Settings Retrieves the CAPTCHA settings object for your organization.
- getOrgCaptchaSettings(Map<String, String>) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Retrieve the Org-wide CAPTCHA Settings Retrieves the CAPTCHA settings object for your organization.
- getOrgContactTypes() - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the Org Contact Types Retrieves Contact Types of your organization
- getOrgContactTypes(Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the Org Contact Types Retrieves Contact Types of your organization
- getOrgContactUser(String) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the User of the Contact Type Retrieves the URL of the User associated with the specified Contact Type
- getOrgContactUser(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the User of the Contact Type Retrieves the URL of the User associated with the specified Contact Type
- getOrgId() - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
-
Get orgId
- getOrgId() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
-
Get orgId
- getOrgOktaSupportSettings() - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the Okta Support Settings Retrieves Okta Support Settings of your organization
- getOrgOktaSupportSettings(Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the Okta Support Settings Retrieves Okta Support Settings of your organization
- getOrgPreferences() - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the Org Preferences Retrieves preferences of your organization
- getOrgPreferences(Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the Org Preferences Retrieves preferences of your organization
- getOrgSettings() - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the Org Settings Retrieves the org settings
- getOrgSettings(Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the Org Settings Retrieves the org settings
- getOrigin() - Method in class com.okta.sdk.resource.model.TrustedOrigin
-
Get origin
- getOriginId() - Method in class com.okta.sdk.resource.model.GroupOwner
-
The ID of the app instance if the `originType` is `APPLICATION`.
- getOriginType() - Method in class com.okta.sdk.resource.model.GroupOwner
-
Get originType
- getOrn() - Method in class com.okta.sdk.resource.model.RoleAssignedUser
-
Get orn
- getOs() - Method in class com.okta.sdk.resource.model.LogUserAgent
-
Get os
- getOs() - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatform
-
Get os
- getOsFirewall() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Indicates whether a firewall is enabled at the OS-level on the device
- getOsFirewall() - Method in class com.okta.sdk.resource.model.DTCMacOS
-
Indicates whether a firewall is enabled at the OS-level on the device
- getOsFirewall() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Indicates whether a firewall is enabled at the OS-level on the device
- getOsVersion() - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
-
Get osVersion
- getOsVersion() - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
-
Get osVersion
- getOsVersion() - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
-
Get osVersion
- getOsVersion() - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
-
Get osVersion
- getOsVersion() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
Version of the device OS
- getOsVersion() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Get osVersion
- getOsVersion() - Method in class com.okta.sdk.resource.model.DTCMacOS
-
Get osVersion
- getOsVersion() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Get osVersion
- getOutcome() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get outcome
- getPageContent() - Method in class com.okta.sdk.resource.model.CustomizablePage
-
Get pageContent
- getPageContent() - Method in class com.okta.sdk.resource.model.ErrorPage
-
Get pageContent
- getPageContent() - Method in class com.okta.sdk.resource.model.SignInPage
-
Get pageContent
- getParamName() - Method in class com.okta.sdk.resource.client.auth.ApiKeyAuth
- getPassCode() - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
-
Get passCode
- getPassCode() - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
-
Get passCode
- getPassCodeLength() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
-
Get passCodeLength minimum: 6 maximum: 10
- getPassCodeLength() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
-
Get passCodeLength
- getPassword() - Method in class com.okta.sdk.resource.client.auth.HttpBasicAuth
- getPassword() - Method in class com.okta.sdk.resource.model.AppUserCredentials
-
Get password
- getPassword() - Method in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
-
Get password
- getPassword() - Method in class com.okta.sdk.resource.model.EmailServerPost
-
The password to use with your SMTP server
- getPassword() - Method in class com.okta.sdk.resource.model.EmailServerRequest
-
The password to use with your SMTP server
- getPassword() - Method in class com.okta.sdk.resource.model.PasswordPolicySettings
-
Get password
- getPassword() - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
-
Get password
- getPassword() - Method in class com.okta.sdk.resource.model.UserCredentials
-
Get password
- getPasswordChange() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
-
Get passwordChange
- getPasswordChanged() - Method in class com.okta.sdk.resource.model.AppUser
-
Timestamp when the App User password was last changed
- getPasswordChanged() - Method in class com.okta.sdk.resource.model.User
-
Get passwordChanged
- getPasswordChanged_JsonNullable() - Method in class com.okta.sdk.resource.model.AppUser
- getPasswordChanged_JsonNullable() - Method in class com.okta.sdk.resource.model.User
- getPasswordExpiration() - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
-
Get passwordExpiration
- getPasswordField() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
-
Get passwordField
- getPasswordField() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
-
Get passwordField
- getPasswordInfoTip() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get passwordInfoTip
- getPasswordLabel() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get passwordLabel
- getPasswordProtectionWarningTrigger() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Get passwordProtectionWarningTrigger
- getPasswordProtectionWarningTrigger() - Method in class com.okta.sdk.resource.model.DTCMacOS
-
Get passwordProtectionWarningTrigger
- getPasswordProtectionWarningTrigger() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Get passwordProtectionWarningTrigger
- getPasswordSelector() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
-
Get passwordSelector
- getPath() - Method in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
-
Get path
- getPattern() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get pattern
- getPatterns() - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
-
Get patterns
- getPeople() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get people
- getPeople() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get people
- getPeople() - Method in class com.okta.sdk.resource.model.GroupRuleConditions
-
Get people
- getPeople() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get people
- getPeople() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get people
- getPeople() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get people
- getPeople() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get people
- getPeople() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get people
- getPermissions() - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
-
Array of permissions that the role will grant.
- getPermissions() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get permissions
- getPermissions() - Method in class com.okta.sdk.resource.model.IamRoleLinks
-
Get permissions
- getPermissions() - Method in class com.okta.sdk.resource.model.Permissions
-
Get permissions
- getPermissions() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get permissions
- getPhishingResistant() - Method in class com.okta.sdk.resource.model.PossessionConstraint
-
Get phishingResistant
- getPhoneExtension() - Method in class com.okta.sdk.resource.model.CallUserFactorProfile
-
Get phoneExtension
- getPhoneNumber() - Method in class com.okta.sdk.resource.model.CallUserFactorProfile
-
Get phoneNumber
- getPhoneNumber() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get phoneNumber
- getPhoneNumber() - Method in class com.okta.sdk.resource.model.SmsUserFactorProfile
-
Get phoneNumber
- getPipeline() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
-
Get pipeline
- getPlatform() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get platform
- getPlatform() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get platform
- getPlatform() - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
-
Get platform
- getPlatform() - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
-
Get platform
- getPlatform() - Method in class com.okta.sdk.resource.model.DeviceAssurance
-
Get platform
- getPlatform() - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
-
Get platform
- getPlatform() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
Get platform
- getPlatform() - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
-
Get platform
- getPlatform() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get platform
- getPlatform() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get platform
- getPlatform() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get platform
- getPlatform() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get platform
- getPlatform() - Method in class com.okta.sdk.resource.model.PolicyContextDevice
-
The platform of the device, for example, IOS.
- getPlatform() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get platform
- getPlatform() - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
-
Get platform
- getPolicies() - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsEvaluated
-
Get policies
- getPolicies() - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsUndefined
-
Get policies
- getPolicies() - Method in class com.okta.sdk.resource.model.SimulatePolicyResult
-
Get policies
- getPolicy() - Method in class com.okta.sdk.resource.model.IdentityProvider
-
Get policy
- getPolicy(String, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Retrieve a Policy Retrieves a policy
- getPolicy(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Retrieve a Policy Retrieves a policy
- getPolicyContext() - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
-
Get policyContext
- getPolicyMapping(String, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Retrieve a policy resource Mapping Retrieves a resource Mapping for a Policy identified by `policyId` and `mappingId`
- getPolicyMapping(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Retrieve a policy resource Mapping Retrieves a resource Mapping for a Policy identified by `policyId` and `mappingId`
- getPolicyRule(String, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Retrieve a Policy Rule Retrieves a policy rule
- getPolicyRule(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Retrieve a Policy Rule Retrieves a policy rule
- getPolicyType() - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
-
The policy type of the simulate operation
- getPolicyTypes() - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
-
Supported policy types for a simulate operation.
- getPolicyUri() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get policyUri
- getPoolId() - Method in class com.okta.sdk.resource.model.Agent
-
Get poolId
- getPoolId() - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
-
Get poolId
- getPoolName() - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
-
Get poolName
- getPort() - Method in class com.okta.sdk.resource.model.BaseEmailServer
-
The port number of the SMTP Server
- getPort() - Method in class com.okta.sdk.resource.model.EmailServerPost
-
The port number of the SMTP Server
- getPort() - Method in class com.okta.sdk.resource.model.EmailServerRequest
-
The port number of the SMTP Server
- getPort() - Method in class com.okta.sdk.resource.model.EmailServerResponse
-
The port number of the SMTP Server
- getPossession() - Method in class com.okta.sdk.resource.model.AccessPolicyConstraints
-
Get possession
- getPostalAddress() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get postalAddress
- getPostalAddress() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get postalAddress
- getPostalAddress_JsonNullable() - Method in class com.okta.sdk.resource.model.UserProfile
- getPostalCode() - Method in class com.okta.sdk.resource.model.LogGeographicalContext
-
Get postalCode
- getPostalCode() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get postalCode
- getPostLogoutRedirectUris() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get postLogoutRedirectUris
- getPreferredLanguage() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get preferredLanguage
- getPreferredLanguage() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get preferredLanguage
- getPreRegistrationInlineHooks() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
-
Get preRegistrationInlineHooks
- getPreventBruteForceLockoutFromUnknownDevices() - Method in class com.okta.sdk.resource.model.UserLockoutSettings
-
Prevents brute-force lockout from unknown devices for the password authenticator.
- getPreview() - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
-
Get preview
- getPreview() - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
-
Get preview
- getPreview() - Method in class com.okta.sdk.resource.model.PageRootEmbedded
-
Get preview
- getPreview() - Method in class com.okta.sdk.resource.model.PageRootLinks
-
Get preview
- getPreviewErrorPage(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Preview Error Page Preview Retrieves the preview error page.
- getPreviewErrorPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Preview Error Page Preview Retrieves the preview error page.
- getPreviewSignInPage(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Preview Sign-in Page Preview Retrieves the preview sign-in page.
- getPreviewSignInPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Preview Sign-in Page Preview Retrieves the preview sign-in page.
- getPreviewUrl() - Method in class com.okta.sdk.resource.model.PageRootEmbedded
-
Get previewUrl
- getPrimary() - Method in class com.okta.sdk.resource.model.LinkedObject
-
Get primary
- getPrimary() - Method in class com.okta.sdk.resource.model.SsprRequirement
-
Get primary
- getPrimaryColorContrastHex() - Method in class com.okta.sdk.resource.model.Theme
-
Get primaryColorContrastHex
- getPrimaryColorContrastHex() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get primaryColorContrastHex
- getPrimaryColorHex() - Method in class com.okta.sdk.resource.model.Theme
-
Get primaryColorHex
- getPrimaryColorHex() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get primaryColorHex
- getPrimaryPhone() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get primaryPhone
- getPrimaryPhone() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get primaryPhone
- getPrimaryPhone_JsonNullable() - Method in class com.okta.sdk.resource.model.UserProfile
- getPrincipal() - Method in class com.okta.sdk.resource.model.UserSchemaAttributePermission
-
Get principal
- getPrincipalId() - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
-
Get principalId
- getPrincipalRateLimitEntity(String) - Method in class com.okta.sdk.resource.api.PrincipalRateLimitApi
-
Retrieve a Principal Rate Limit Retrieves a Principal Rate Limit entity by `principalRateLimitId`
- getPrincipalRateLimitEntity(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PrincipalRateLimitApi
-
Retrieve a Principal Rate Limit Retrieves a Principal Rate Limit entity by `principalRateLimitId`
- getPrincipalType() - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
-
Get principalType
- getPriority() - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
-
Get priority
- getPriority() - Method in class com.okta.sdk.resource.model.Policy
-
Get priority
- getPriority() - Method in class com.okta.sdk.resource.model.PolicyRule
-
Get priority
- getPriority() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMaster
-
Get priority
- getPrivateKey() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- getPrivateKey() - Method in class com.okta.sdk.resource.model.DomainCertificate
-
Certificate private key
- getProfile() - Method in class com.okta.sdk.resource.model.Application
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.AppUser
-
App user profiles are app-specific and can be customized by the Profile Editor in the Admin Console.
- getProfile() - Method in class com.okta.sdk.resource.model.CallUserFactor
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.CreateUserRequest
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.CustomHotpUserFactor
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.Device
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.EmailUserFactor
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.Group
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.HardwareUserFactor
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionRequest
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.PushUserFactor
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.Realm
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactor
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.SmsUserFactor
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.TokenUserFactor
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.TotpUserFactor
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.U2fUserFactor
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.UpdateUserRequest
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.User
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.UserFactor
-
Factor-specific attributes
- getProfile() - Method in class com.okta.sdk.resource.model.UserSchemaProperties
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.WebAuthnUserFactor
-
Get profile
- getProfile() - Method in class com.okta.sdk.resource.model.WebUserFactor
-
Get profile
- getProfileAttributes() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
-
Get profileAttributes
- getProfileEnrollment() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActions
-
Get profileEnrollment
- getProfileMapping(String) - Method in class com.okta.sdk.resource.api.ProfileMappingApi
-
Retrieve a Profile Mapping Retrieves a single Profile Mapping referenced by its ID
- getProfileMapping(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ProfileMappingApi
-
Retrieve a Profile Mapping Retrieves a single Profile Mapping referenced by its ID
- getProfileMaster() - Method in class com.okta.sdk.resource.model.Provisioning
-
Get profileMaster
- getProfiles() - Method in class com.okta.sdk.resource.model.BulkDeleteRequestBody
-
Get profiles
- getProfiles() - Method in class com.okta.sdk.resource.model.BulkUpsertRequestBody
-
Get profiles
- getProfileUrl() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get profileUrl
- getProfileUrl() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get profileUrl
- getProgressiveProfilingAction() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
-
Get progressiveProfilingAction
- getProjectId() - Method in class com.okta.sdk.resource.model.FCMConfiguration
-
Project ID of FCM configuration
- getProperties() - Method in class com.okta.sdk.impl.config.EnvironmentVariablesPropertiesSource
- getProperties() - Method in class com.okta.sdk.impl.config.FilteredPropertiesSource
- getProperties() - Method in class com.okta.sdk.impl.config.OptionalPropertiesSource
- getProperties() - Method in interface com.okta.sdk.impl.config.PropertiesSource
- getProperties() - Method in class com.okta.sdk.impl.config.ResourcePropertiesSource
- getProperties() - Method in class com.okta.sdk.impl.config.SystemPropertiesSource
- getProperties() - Method in class com.okta.sdk.impl.config.YAMLPropertiesSource
- getProperties() - Method in class com.okta.sdk.resource.model.GroupSchema
-
Get properties
- getProperties() - Method in class com.okta.sdk.resource.model.GroupSchemaBase
-
Get properties
- getProperties() - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
-
Get properties
- getProperties() - Method in class com.okta.sdk.resource.model.IdentityProvider
-
Get properties
- getProperties() - Method in class com.okta.sdk.resource.model.LogStreamSchema
-
Get properties
- getProperties() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmail
-
Get properties
- getProperties() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestion
-
Get properties
- getProperties() - Method in class com.okta.sdk.resource.model.ProfileMapping
-
Get properties
- getProperties() - Method in class com.okta.sdk.resource.model.ProfileMappingRequest
-
Get properties
- getProperties() - Method in class com.okta.sdk.resource.model.UserSchema
-
Get properties
- getProperties() - Method in class com.okta.sdk.resource.model.UserSchemaBase
-
Get properties
- getProperties() - Method in class com.okta.sdk.resource.model.UserSchemaPublic
-
Get properties
- getProperties_JsonNullable() - Method in class com.okta.sdk.resource.model.IdentityProvider
- getProtocol() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
-
Get protocol
- getProtocol() - Method in class com.okta.sdk.resource.model.IdentityProvider
-
Get protocol
- getProvider() - Method in class com.okta.sdk.resource.model.Authenticator
-
Get provider
- getProvider() - Method in class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
-
Get provider
- getProvider() - Method in class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
-
Get provider
- getProvider() - Method in class com.okta.sdk.resource.model.UserCredentials
-
Get provider
- getProvider() - Method in class com.okta.sdk.resource.model.UserFactor
-
Get provider
- getProviders() - Method in class com.okta.sdk.resource.model.IdpPolicyRuleAction
-
Get providers
- getProviderType() - Method in class com.okta.sdk.resource.model.PushProvider
-
Get providerType
- getProvisioning() - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
-
Get provisioning
- getProvisioning() - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
-
Get provisioning
- getProxies() - Method in class com.okta.sdk.resource.model.NetworkZone
-
IP network zone property: the IP addresses (range or CIDR form) that are allowed to forward a request from gateway addresses These proxies are automatically trusted by Threat Insights, and used to identify the client IP of a request.
- getProxies_JsonNullable() - Method in class com.okta.sdk.resource.model.NetworkZone
- getProxyType() - Method in class com.okta.sdk.resource.model.NetworkZone
-
Dynamic network zone property: the proxy type used
- getPublicCertificate() - Method in class com.okta.sdk.resource.model.DomainResponse
-
Get publicCertificate
- getPublicKey(String) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Retrieve a public key Retrieves a public key by `keyId`
- getPublicKey(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Retrieve a public key Retrieves a public key by `keyId`
- getPublished() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get published
- getPushProvider(String) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
Retrieve a Push Provider Retrieves a push provider by `pushProviderId`
- getPushProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
Retrieve a Push Provider Retrieves a push provider by `pushProviderId`
- getPushStatus() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
-
Get pushStatus
- getPushStatus() - Method in class com.okta.sdk.resource.model.ProfileMappingProperty
-
Get pushStatus
- getQuestion() - Method in class com.okta.sdk.resource.model.RecoveryQuestionCredential
-
Get question
- getQuestion() - Method in class com.okta.sdk.resource.model.SecurityQuestion
-
Get question
- getQuestion() - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
-
Get question
- getQuestionText() - Method in class com.okta.sdk.resource.model.SecurityQuestion
-
Get questionText
- getQuestionText() - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
-
Get questionText
- getRadiusKilometers() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
-
Required when `granularity` is `LAT_LONG`.
- getRateLimitSettingsAdminNotifications() - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
-
Retrieve the Rate Limit Admin Notification Settings Retrieves the currently configured Rate Limit Admin Notification Settings
- getRateLimitSettingsAdminNotifications(Map<String, String>) - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
-
Retrieve the Rate Limit Admin Notification Settings Retrieves the currently configured Rate Limit Admin Notification Settings
- getRateLimitSettingsPerClient() - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
-
Retrieve the Per-Client Rate Limit Settings Retrieves the currently configured Per-Client Rate Limit Settings
- getRateLimitSettingsPerClient(Map<String, String>) - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
-
Retrieve the Per-Client Rate Limit Settings Retrieves the currently configured Per-Client Rate Limit Settings
- getRateLimitSettingsWarningThreshold() - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
-
Retrieve the Rate Limit Warning Threshold Percentage Retrieves the currently configured threshold for warning notifications when the API's rate limit is exceeded
- getRateLimitSettingsWarningThreshold(Map<String, String>) - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
-
Retrieve the Rate Limit Warning Threshold Percentage Retrieves the currently configured threshold for warning notifications when the API's rate limit is exceeded
- getRawUserAgent() - Method in class com.okta.sdk.resource.model.LogUserAgent
-
Get rawUserAgent
- getRealm() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
-
Get realm
- getRealm(String) - Method in class com.okta.sdk.resource.api.RealmApi
-
Retrieve a Realm Retrieves a Realm
- getRealm(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RealmApi
-
Retrieve a Realm Retrieves a Realm
- getRealmId() - Method in class com.okta.sdk.resource.model.CreateUserRequest
-
The ID of the realm in which the user is residing
- getRealmId() - Method in class com.okta.sdk.resource.model.UpdateUserRequest
-
The ID of the realm in which the user is residing
- getRealmId() - Method in class com.okta.sdk.resource.model.User
-
The ID of the realm in which the user is residing
- getRealtimeUrlCheckMode() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Indicates whether enterprise-grade (custom) unsafe URL scanning is enabled
- getRealtimeUrlCheckMode() - Method in class com.okta.sdk.resource.model.DTCMacOS
-
Indicates whether enterprise-grade (custom) unsafe URL scanning is enabled
- getRealtimeUrlCheckMode() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Indicates whether enterprise-grade (custom) unsafe URL scanning is enabled
- getReason() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
-
Get reason
- getReason() - Method in class com.okta.sdk.resource.model.BouncesRemoveListError
-
Get reason
- getReason() - Method in class com.okta.sdk.resource.model.LogOutcome
-
Get reason
- getReauthenticateIn() - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
-
Get reauthenticateIn
- getReauthenticateIn() - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
-
Get reauthenticateIn
- getReauthenticateIn() - Method in class com.okta.sdk.resource.model.PossessionConstraint
-
Get reauthenticateIn
- getReauthenticateIn() - Method in class com.okta.sdk.resource.model.VerificationMethod
-
Get reauthenticateIn
- getRecipient() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get recipient
- getRecipientOverride() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get recipientOverride
- getRecipients() - Method in class com.okta.sdk.resource.model.EmailSettings
-
Get recipients
- getRecordType() - Method in class com.okta.sdk.resource.model.DNSRecord
-
Get recordType
- getRecovery() - Method in class com.okta.sdk.resource.model.PasswordPolicySettings
-
Get recovery
- getRecoveryQuestion() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
-
Get recoveryQuestion
- getRecoveryQuestion() - Method in class com.okta.sdk.resource.model.UserCredentials
-
Get recoveryQuestion
- getRecoveryToken() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailProperties
-
Get recoveryToken
- getRedirectUris() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get redirectUris
- getRedirectUrl() - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettingsSignOn
-
Get redirectUrl
- getRedirectUrl() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
-
Get redirectUrl
- getRefreshToken() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get refreshToken
- getRefreshTokenForAuthorizationServerAndClient(String, String, String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Retrieve a Refresh Token for a Client Retrieves a refresh token for a client
- getRefreshTokenForAuthorizationServerAndClient(String, String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Retrieve a Refresh Token for a Client Retrieves a refresh token for a client
- getRefreshTokenForUserAndClient(String, String, String, String, Integer, String) - Method in class com.okta.sdk.resource.api.UserApi
-
Retrieve a Refresh Token for a Client Retrieves a refresh token issued for the specified User and Client
- getRefreshTokenForUserAndClient(String, String, String, String, Integer, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Retrieve a Refresh Token for a Client Retrieves a refresh token issued for the specified User and Client
- getRefreshTokenLifetimeMinutes() - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
-
Get refreshTokenLifetimeMinutes
- getRefreshTokenWindowMinutes() - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
-
Get refreshTokenWindowMinutes
- getRegion() - Method in class com.okta.sdk.resource.model.LogStreamSettingsAws
-
Get region
- getRegion() - Method in class com.okta.sdk.resource.model.NetworkZoneLocation
-
Format of the region value (optional): region code [ISO-3166-2](https://en.wikipedia.org/wiki/ISO_3166-2) appended to country code (`countryCode-regionCode`), or `null` if empty.
- getRegistered() - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
-
Get registered
- getRegistered() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
Indicates if the device is registered at Okta
- getRegistered() - Method in class com.okta.sdk.resource.model.PolicyContextDevice
-
If the device is registered
- getRegistrationData() - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
-
Get registrationData
- getRegistrationData() - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
-
Get registrationData
- getRelayState() - Method in class com.okta.sdk.resource.model.Protocol
-
Get relayState
- getReleaseChannel() - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
-
Get releaseChannel
- getRememberDeviceByDefault() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
-
Get rememberDeviceByDefault
- getRemovePoweredByOkta() - Method in class com.okta.sdk.resource.model.Brand
-
Get removePoweredByOkta
- getRemovePoweredByOkta() - Method in class com.okta.sdk.resource.model.BrandRequest
-
Get removePoweredByOkta
- getRemovePoweredByOkta() - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
-
Get removePoweredByOkta
- getReportUri() - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
-
Get reportUri
- getRequest() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get request
- getRequest() - Method in class com.okta.sdk.resource.model.ProtocolAlgorithms
-
Get request
- getRequestAuthenticatorClassName() - Method in enum com.okta.sdk.client.AuthenticationScheme
- getRequestCompressed() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get requestCompressed
- getRequestIntegration() - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettingsApplication
-
Get requestIntegration
- getRequired() - Method in class com.okta.sdk.resource.model.ChannelBinding
-
Get required
- getRequired() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get required
- getRequired() - Method in class com.okta.sdk.resource.model.GroupSchemaBase
-
Get required
- getRequired() - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
-
Get required
- getRequired() - Method in class com.okta.sdk.resource.model.LogStreamSchema
-
Get required
- getRequired() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
-
Get required
- getRequired() - Method in class com.okta.sdk.resource.model.SsprStepUpRequirement
-
Get required
- getRequired() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get required
- getRequired() - Method in class com.okta.sdk.resource.model.UserSchemaBase
-
Get required
- getRequired() - Method in class com.okta.sdk.resource.model.UserSchemaPublic
-
Get required
- getRequireFactor() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
-
Get requireFactor
- getRequirement() - Method in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
-
Get requirement
- getResetPasswordUrl() - Method in class com.okta.sdk.resource.model.ForgotPasswordResponse
-
Get resetPasswordUrl
- getResetPasswordUrl() - Method in class com.okta.sdk.resource.model.ResetPasswordToken
-
Get resetPasswordUrl
- getResolved() - Method in class com.okta.sdk.resource.model.GroupOwner
-
If `originType`is APPLICATION, this parameter is set to `FALSE` until the owner’s `originId` is reconciled with an associated Okta ID.
- getResourceAlternateId() - Method in class com.okta.sdk.resource.model.Device
-
Get resourceAlternateId
- getResourceDisplayName() - Method in class com.okta.sdk.resource.model.Device
-
Get resourceDisplayName
- getResourceId() - Method in class com.okta.sdk.resource.model.Device
-
Alternate key for the `id`
- getResourceId() - Method in class com.okta.sdk.resource.model.PolicyMappingRequest
-
Get resourceId
- getResources() - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
-
Get resources
- getResources() - Method in class com.okta.sdk.resource.model.ResourceSetLinks
-
Get resources
- getResources() - Method in class com.okta.sdk.resource.model.ResourceSetResources
-
Get resources
- getResourceSet() - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
-
Get resourceSet
- getResourceSet() - Method in class com.okta.sdk.resource.model.ResourceSetResourcesLinks
-
Get resourceSet
- getResourceSet() - Method in class com.okta.sdk.resource.model.Role
-
Get resourceSet
- getResourceSet(String) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Retrieve a Resource Set Retrieves a Resource Set by `resourceSetId`
- getResourceSet(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Retrieve a Resource Set Retrieves a Resource Set by `resourceSetId`
- getResourceSets() - Method in class com.okta.sdk.resource.model.ResourceSets
-
Get resourceSets
- getResourceType() - Method in class com.okta.sdk.resource.model.Device
-
Get resourceType
- getResourceType() - Method in class com.okta.sdk.resource.model.PolicyMappingRequest
-
Get resourceType
- getResponse() - Method in class com.okta.sdk.resource.model.ProtocolAlgorithms
-
Get response
- getResponseBody() - Method in exception class com.okta.sdk.resource.client.ApiException
-
Get the HTTP response body.
- getResponseHeaders() - Method in class com.okta.sdk.resource.client.ApiClient
-
Gets the response headers of the previous request
- getResponseHeaders() - Method in exception class com.okta.sdk.resource.client.ApiException
-
Get the HTTP response headers.
- getResponseSigned() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get responseSigned
- getResponseTypes() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get responseTypes
- getResult() - Method in class com.okta.sdk.resource.model.LogOutcome
-
Get result
- getResult() - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
-
Get result
- getRetryInterval(HttpResponse, int, HttpContext) - Method in class com.okta.sdk.impl.retry.OktaHttpRequestRetryStrategy
- getRevealPassword() - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
-
Get revealPassword
- getRevocation() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
-
Get revocation
- getRevocationCacheLifetime() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
-
Get revocationCacheLifetime
- getRevokeSessions() - Method in class com.okta.sdk.resource.model.ChangePasswordRequest
-
Get revokeSessions
- getRisk() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get risk
- getRisk() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get risk
- getRisk() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get risk
- getRisk() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get risk
- getRisk() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get risk
- getRisk() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get risk
- getRisk() - Method in class com.okta.sdk.resource.model.PolicyContext
-
Get risk
- getRisk() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get risk
- getRiskLevel() - Method in class com.okta.sdk.resource.model.RiskEventSubject
-
Get riskLevel
- getRiskProvider(String) - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
Retrieve a Risk Provider Retrieves a Risk Provider object by ID
- getRiskProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
Retrieve a Risk Provider Retrieves a Risk Provider object by ID
- getRiskScore() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get riskScore
- getRiskScore() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get riskScore
- getRiskScore() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get riskScore
- getRiskScore() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get riskScore
- getRiskScore() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get riskScore
- getRiskScore() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get riskScore
- getRiskScore() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get riskScore
- getRole() - Method in class com.okta.sdk.resource.model.PermissionLinks
-
Get role
- getRole() - Method in class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
-
Unique key for the role
- getRole() - Method in class com.okta.sdk.resource.model.Role
-
Get role
- getRole(String) - Method in class com.okta.sdk.resource.api.RoleApi
-
Retrieve a Role Retrieves a role by `roleIdOrLabel`
- getRole(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleApi
-
Retrieve a Role Retrieves a role by `roleIdOrLabel`
- getRolePermission(String, String) - Method in class com.okta.sdk.resource.api.RoleApi
-
Retrieve a Permission Retrieves a permission by `permissionType`
- getRolePermission(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleApi
-
Retrieve a Permission Retrieves a permission by `permissionType`
- getRoles() - Method in class com.okta.sdk.resource.model.IamRoles
-
Get roles
- getRoles() - Method in class com.okta.sdk.resource.model.LinksSelfAndRoles
-
Get roles
- getRoles() - Method in class com.okta.sdk.resource.model.ResourceSetBindings
-
Get roles
- getRooted() - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
-
Get rooted
- getRooted() - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
-
Get rooted
- getRooted() - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
-
Get rooted
- getRotationMode() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
-
Get rotationMode
- getRotationMode() - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
-
Get rotationMode
- getRotationType() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsRefreshToken
-
Get rotationType
- getRule() - Method in class com.okta.sdk.resource.model.ApplicationLayout
-
Get rule
- getRules() - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
-
Get rules
- getSafeBrowsingProtectionLevel() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Get safeBrowsingProtectionLevel
- getSafeBrowsingProtectionLevel() - Method in class com.okta.sdk.resource.model.DTCMacOS
-
Get safeBrowsingProtectionLevel
- getSafeBrowsingProtectionLevel() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Get safeBrowsingProtectionLevel
- getSalt() - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
-
Get salt
- getSaltOrder() - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
-
Get saltOrder
- getSchedule() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
-
Get schedule
- getSchema() - Method in class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
-
Get schema
- getSchema() - Method in class com.okta.sdk.resource.model.SourceLinks
-
Get schema
- getSchema() - Method in class com.okta.sdk.resource.model.UserTypeLinks
-
Get schema
- getScheme() - Method in class com.okta.sdk.impl.io.AbstractResource
- getScheme() - Method in class com.okta.sdk.impl.io.ClasspathResource
- getScheme() - Method in class com.okta.sdk.impl.io.FileResource
- getScheme() - Method in class com.okta.sdk.impl.io.UrlResource
- getScheme() - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
-
Get scheme
- getScope() - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- getScope() - Method in class com.okta.sdk.resource.model.ApplicationLayout
-
Get scope
- getScope() - Method in class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
-
Get scope
- getScope() - Method in class com.okta.sdk.resource.model.AppUser
-
Toggles the assignment between user or group scope
- getScope() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get scope
- getScope() - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
-
Get scope
- getScope() - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
-
Get scope
- getScope() - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
-
Get scope
- getScope() - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignature
-
Get scope
- getScope() - Method in class com.okta.sdk.resource.model.UIElement
-
Specifies the property bound to the input field.
- getScope() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get scope
- getScopeConsentGrant(String, String, String) - Method in class com.okta.sdk.resource.api.ApplicationGrantsApi
-
Retrieve a Scope Consent Grant Retrieves a single scope consent grant for the application
- getScopeConsentGrant(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationGrantsApi
-
Retrieve a Scope Consent Grant Retrieves a single scope consent grant for the application
- getScopeId() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
-
Get scopeId
- getScopes() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- getScopes() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get scopes
- getScopes() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get scopes
- getScopes() - Method in class com.okta.sdk.resource.model.OAuth2ClaimConditions
-
Get scopes
- getScopes() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
-
Get scopes
- getScopes() - Method in class com.okta.sdk.resource.model.OAuth2Token
-
Get scopes
- getScopes() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get scopes
- getScopes() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get scopes
- getScopes() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get scopes
- getScopes() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get scopes
- getScopes() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get scopes
- getScopes() - Method in class com.okta.sdk.resource.model.Protocol
-
Get scopes
- getScopes() - Method in class com.okta.sdk.resource.model.SocialAuthToken
-
Get scopes
- getScopes() - Method in class com.okta.sdk.resource.model.TrustedOrigin
-
Get scopes
- getScreenLockSecured() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Indicates whether the device is password-protected
- getScreenLockSecured() - Method in class com.okta.sdk.resource.model.DTCMacOS
-
Indicates whether the device is password-protected
- getScreenLockSecured() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Indicates whether the device is password-protected
- getScreenLockType() - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
-
Get screenLockType
- getScreenLockType() - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
-
Get screenLockType
- getScreenLockType() - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
-
Get screenLockType
- getScreenLockType() - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
-
Get screenLockType
- getScreenLockType() - Method in class com.okta.sdk.resource.model.DeviceUser
-
Screen lock type of the device
- getSeatCount() - Method in class com.okta.sdk.resource.model.ApplicationLicensing
-
Get seatCount
- getSecondaryColorContrastHex() - Method in class com.okta.sdk.resource.model.Theme
-
Get secondaryColorContrastHex
- getSecondaryColorContrastHex() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get secondaryColorContrastHex
- getSecondaryColorHex() - Method in class com.okta.sdk.resource.model.Theme
-
Get secondaryColorHex
- getSecondaryColorHex() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get secondaryColorHex
- getSecondEmail() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
-
Get secondEmail
- getSecondEmail() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get secondEmail
- getSecondEmail() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get secondEmail
- getSecondEmail_JsonNullable() - Method in class com.okta.sdk.resource.model.UserProfile
- getSecretHash() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
-
OAuth 2.0 client secret string hash
- getSecretKey() - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
-
The secret key issued from the CAPTCHA provider to perform server-side validation for a CAPTCHA token
- getSecureBootEnabled() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Indicates whether the device's startup software has its Secure Boot feature enabled
- getSecureHardwarePresent() - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
-
Get secureHardwarePresent
- getSecureHardwarePresent() - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
-
Get secureHardwarePresent
- getSecureHardwarePresent() - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
-
Get secureHardwarePresent
- getSecureHardwarePresent() - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
-
Get secureHardwarePresent
- getSecureHardwarePresent() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
Indicates if the device contains a secure hardware functionality
- getSecurityContext() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get securityContext
- getSeed() - Method in class com.okta.sdk.resource.model.PasswordSettingObject
-
Get seed
- getSelf() - Method in class com.okta.sdk.resource.common.PagedList
- getSelf() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.ApplicationFeatureLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.ApplicationLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.DomainLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.GroupLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.IamRoleLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.LinksSelf
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.LinksSelfAndRoles
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.NetworkZoneLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettingsLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.PageRootLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.PermissionLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.PolicyMappingLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.PolicyRuleActionsEnroll
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.ResourceSetBindingRoleLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.ResourceSetLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.SourceLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.SubscriptionLinks
-
Get self
- getSelf() - Method in class com.okta.sdk.resource.model.UserTypeLinks
-
Get self
- getSelfService() - Method in class com.okta.sdk.resource.model.ApplicationAccessibility
-
Get selfService
- getSelfServicePasswordReset() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
-
Get selfServicePasswordReset
- getSelfServiceUnlock() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
-
Get selfServiceUnlock
- getSensitive() - Method in class com.okta.sdk.resource.model.DeviceDisplayName
-
Get sensitive
- getSerialNumber() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
Serial number of the device
- getServerIndex() - Method in class com.okta.sdk.resource.client.ApiClient
- getServers() - Method in class com.okta.sdk.resource.client.ApiClient
- getServerVariables() - Method in class com.okta.sdk.resource.client.ApiClient
- getServiceAccountJson() - Method in class com.okta.sdk.resource.model.FCMConfiguration
-
JSON containing the private service account key and service account details.
- getSession() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
-
Get session
- getSession(String) - Method in class com.okta.sdk.resource.api.SessionApi
-
Retrieve a Session Retrieves information about the Session specified by the given session ID
- getSession(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SessionApi
-
Retrieve a Session Retrieves information about the Session specified by the given session ID
- getSessionToken() - Method in class com.okta.sdk.resource.model.CreateSessionRequest
-
The session token obtained during authentication
- getSettings() - Method in class com.okta.sdk.resource.model.Authenticator
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPush
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonce
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotp
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthn
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.AutoLoginApplication
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.BasicAuthApplication
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousDevice
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousIP
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousLocation
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.BehaviorRuleVelocity
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.BookmarkApplication
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.BrowserPluginApplication
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.EmailTemplateEmbedded
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.LogStreamAws
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.LogStreamAwsPutSchema
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.LogStreamSplunk
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.LogStreamSplunkPutSchema
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicy
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplication
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.PasswordPolicy
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.Protocol
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.SamlApplication
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.SupportedMethods
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
-
Get settings
- getSettings() - Method in class com.okta.sdk.resource.model.WsFederationApplication
-
Get settings
- getSeverity() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get severity
- getSharedSecret() - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
-
Get sharedSecret
- getSharedSecret() - Method in class com.okta.sdk.resource.model.CustomHotpUserFactorProfile
-
Get sharedSecret
- getShowEndUserFooter() - Method in class com.okta.sdk.resource.model.OrgPreferences
-
Get showEndUserFooter
- getShowLockoutFailures() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
-
Get showLockoutFailures
- getShowPasswordVisibilityToggle() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get showPasswordVisibilityToggle
- getShowSignInWithOV() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
-
Get showSignInWithOV
- getShowUserIdentifier() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get showUserIdentifier
- getSid() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
Windows Security identifier of the device
- getSignature() - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmType
-
Get signature
- getSignatureAlgorithm() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get signatureAlgorithm
- getSigning() - Method in class com.okta.sdk.resource.model.ApplicationCredentials
-
Get signing
- getSigning() - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentials
-
Get signing
- getSigning() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentials
-
Get signing
- getSigning() - Method in class com.okta.sdk.resource.model.OAuthApplicationCredentials
-
Get signing
- getSigning() - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
-
Get signing
- getSignInLabel() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get signInLabel
- getSignInPage(String, List<String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Sign-in Page Sub-Resources Retrieves the sign-in page sub-resources.
- getSignInPage(String, List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Sign-in Page Sub-Resources Retrieves the sign-in page sub-resources.
- getSignInPageTouchPointVariant() - Method in class com.okta.sdk.resource.model.Theme
-
Get signInPageTouchPointVariant
- getSignInPageTouchPointVariant() - Method in class com.okta.sdk.resource.model.ThemeResponse
-
Get signInPageTouchPointVariant
- getSignon() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleActions
-
Get signon
- getSignOn() - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
-
Get signOn
- getSignOn() - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
-
Get signOn
- getSignOn() - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
-
Get signOn
- getSignOnMode() - Method in class com.okta.sdk.resource.model.Application
-
Get signOnMode
- getSignOnModes() - Method in class com.okta.sdk.resource.model.CatalogApplication
-
Get signOnModes
- getSignOutPageSettings(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Sign-out Page Settings Retrieves the sign-out page settings
- getSignOutPageSettings(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Retrieve the Sign-out Page Settings Retrieves the sign-out page settings
- getSiteIsolationEnabled() - Method in class com.okta.sdk.resource.model.DTCChromeOS
-
Indicates whether the Site Isolation (also known as **Site Per Process**) setting is enabled
- getSiteIsolationEnabled() - Method in class com.okta.sdk.resource.model.DTCMacOS
-
Indicates whether the Site Isolation (also known as **Site Per Process**) setting is enabled
- getSiteIsolationEnabled() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Indicates whether the Site Isolation (also known as **Site Per Process**) setting is enabled
- getSiteKey() - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
-
The site key issued from the CAPTCHA provider to render a CAPTCHA on a page
- getSiteURL() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
-
Get siteURL
- getSkipUnlock() - Method in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettingsOptions
-
Get skipUnlock
- getSlo() - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
-
Get slo
- getSlo() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get slo
- getSmsTemplate(String) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Retrieve an SMS Template Retrieves a specific template by `id`
- getSmsTemplate(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Retrieve an SMS Template Retrieves a specific template by `id`
- getSortOrder() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
-
Get sortOrder
- getSortOrder() - Method in class com.okta.sdk.resource.model.AppLink
-
Get sortOrder
- getSource() - Method in class com.okta.sdk.resource.model.GroupLinks
-
Get source
- getSource() - Method in class com.okta.sdk.resource.model.ListProfileMappings
-
Get source
- getSource() - Method in class com.okta.sdk.resource.model.LogIpAddress
-
Get source
- getSource() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
-
Get source
- getSource() - Method in class com.okta.sdk.resource.model.ProfileMapping
-
Get source
- getSourceAttributeName() - Method in class com.okta.sdk.resource.model.ProvisioningGroups
-
Get sourceAttributeName
- getSpCertificate() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get spCertificate
- getSpIssuer() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get spIssuer
- getSrcList() - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
-
Get srcList
- getSso() - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
-
Get sso
- getSsoAcsUrl() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get ssoAcsUrl
- getSsoAcsUrlOverride() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get ssoAcsUrlOverride
- getStage() - Method in class com.okta.sdk.resource.model.Feature
-
Get stage
- getState() - Method in class com.okta.sdk.resource.model.FeatureStage
-
Get state
- getState() - Method in class com.okta.sdk.resource.model.LogGeographicalContext
-
Get state
- getState() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get state
- getState() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get state
- getState() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get state
- getState_JsonNullable() - Method in class com.okta.sdk.resource.model.UserProfile
- getStateOrProvinceName() - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
-
Get stateOrProvinceName
- getStateToken() - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
-
Get stateToken
- getStateToken() - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
-
Get stateToken
- getStatus() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
-
Status of the API Service Integration instance Secret
- getStatus() - Method in class com.okta.sdk.resource.model.Application
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.ApplicationFeature
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.AppUser
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.Authenticator
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodBase
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.AuthorizationServer
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.BehaviorRule
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.CatalogApplication
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.Device
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.EventHook
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.Feature
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.GroupRule
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.IdentityProvider
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.IdentitySourceSession
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.InlineHook
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.LifecycleCreateSettingObject
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.LifecycleDeactivateSettingObject
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.LogStream
-
Lifecycle status of the Log Stream object
- getStatus() - Method in class com.okta.sdk.resource.model.NetworkZone
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.OAuth2Claim
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.OAuth2Token
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmail
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactorSettings
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestion
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.PasswordSettingObject
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.Policy
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.PolicyRule
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.ProfileSettingObject
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.ProvisioningConnection
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.Role
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.ScheduledUserLifecycleAction
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.Session
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
-
The result of this entity evaluation
- getStatus() - Method in class com.okta.sdk.resource.model.SimulateResultConditions
-
The result of the entity evaluation
- getStatus() - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.SimulateResultRules
-
The result of the entity evaluation
- getStatus() - Method in class com.okta.sdk.resource.model.Subscription
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.SupportedMethods
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.TrustedOrigin
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.User
-
Get status
- getStatus() - Method in class com.okta.sdk.resource.model.UserFactor
-
Get status
- getStatusChanged() - Method in class com.okta.sdk.resource.model.AppUser
-
Timestamp when the App User status was last changed
- getStatusChanged() - Method in class com.okta.sdk.resource.model.User
-
Get statusChanged
- getStatusChanged_JsonNullable() - Method in class com.okta.sdk.resource.model.User
- getStatusCode() - Method in class com.okta.sdk.resource.client.ApiClient
-
Gets the status code of the previous request
- getStepUp() - Method in class com.okta.sdk.resource.model.SsprRequirement
-
Get stepUp
- getStreetAddress() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get streetAddress
- getStreetAddress() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get streetAddress
- getStreetAddress_JsonNullable() - Method in class com.okta.sdk.resource.model.UserProfile
- getStyle() - Method in class com.okta.sdk.resource.model.ChannelBinding
-
Get style
- getSubdomain() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get subdomain
- getSubject() - Method in class com.okta.sdk.resource.model.CsrMetadata
-
Get subject
- getSubject() - Method in class com.okta.sdk.resource.model.DomainCertificateMetadata
-
Certificate subject
- getSubject() - Method in class com.okta.sdk.resource.model.EmailContent
-
The email's subject.
- getSubject() - Method in class com.okta.sdk.resource.model.EmailCustomization
-
The email's subject.
- getSubject() - Method in class com.okta.sdk.resource.model.EmailDefaultContent
-
The email's subject.
- getSubject() - Method in class com.okta.sdk.resource.model.EmailPreview
-
The email's subject
- getSubject() - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
-
Get subject
- getSubjectAltNames() - Method in class com.okta.sdk.resource.model.CsrMetadata
-
Get subjectAltNames
- getSubjectNameIdFormat() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get subjectNameIdFormat
- getSubjectNameIdTemplate() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
-
Get subjectNameIdTemplate
- getSubjects() - Method in class com.okta.sdk.resource.model.RiskEvent
-
List of Risk Event Subjects
- getSubscriptionsNotificationTypeRole(ListSubscriptionsRoleRoleRefParameter, NotificationType) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
Retrieve a Subscription for a Role Retrieves a subscription by `notificationType` for a specified Role
- getSubscriptionsNotificationTypeRole(ListSubscriptionsRoleRoleRefParameter, NotificationType, Map<String, String>) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
Retrieve a Subscription for a Role Retrieves a subscription by `notificationType` for a specified Role
- getSubscriptionsNotificationTypeUser(NotificationType, String) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
Retrieve a Subscription for a User Retrieves a subscription by `notificationType` for a specified User.
- getSubscriptionsNotificationTypeUser(NotificationType, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
Retrieve a Subscription for a User Retrieves a subscription by `notificationType` for a specified User.
- getSupport() - Method in class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
-
Get support
- getSupportedMDMFrameworks() - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
-
Get supportedMDMFrameworks
- getSupportedMethods() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
-
Get supportedMethods
- getSupportPhoneNumber() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get supportPhoneNumber
- getSuspend() - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
-
Get suspend
- getSuspended() - Method in class com.okta.sdk.resource.model.ProvisioningConditions
-
Get suspended
- getSyncState() - Method in class com.okta.sdk.resource.model.AppUser
-
Get syncState
- getSystem() - Method in class com.okta.sdk.resource.model.NetworkZone
-
Indicates if this is a system network zone.
- getSystem() - Method in class com.okta.sdk.resource.model.OAuth2Claim
-
Get system
- getSystem() - Method in class com.okta.sdk.resource.model.OAuth2Scope
-
Get system
- getSystem() - Method in class com.okta.sdk.resource.model.Policy
-
Get system
- getSystem() - Method in class com.okta.sdk.resource.model.PolicyRule
-
Get system
- getTarget() - Method in class com.okta.sdk.resource.model.ListProfileMappings
-
Get target
- getTarget() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get target
- getTarget() - Method in class com.okta.sdk.resource.model.ProfileMapping
-
Get target
- getTargetGroupIds() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
-
Get targetGroupIds
- getTargetURL() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
-
Get targetURL
- getTargetVersion() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
-
Get targetVersion
- getTeamId() - Method in class com.okta.sdk.resource.model.APNSConfiguration
-
10-character Team ID used to develop the iOS app
- getTempFolderPath() - Method in class com.okta.sdk.resource.client.ApiClient
-
The path of temporary folder used to store downloaded files from endpoints with file response.
- getTemplate() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
-
Get template
- getTemplate() - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfigurationUserNameTemplate
-
Get template
- getTemplate() - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
-
Get template
- getTemplate() - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
-
Get template
- getTemplate() - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
-
Get template
- getTemplate() - Method in class com.okta.sdk.resource.model.PolicyUserNameTemplate
-
Get template
- getTemplate() - Method in class com.okta.sdk.resource.model.SmsTemplate
-
Get template
- getTempPassword() - Method in class com.okta.sdk.resource.model.TempPassword
-
Get tempPassword
- getTest() - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
-
Get test
- getTest() - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
-
Get test
- getTest() - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
-
Get test
- getTest() - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
-
Get test
- getThirdPartyBlockingEnabled() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Indicates whether Chrome is blocking third-party software injection
- getThirdPartySignalProviders() - Method in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatform
-
Get thirdPartySignalProviders
- getThirdPartySignalProviders() - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
-
Get thirdPartySignalProviders
- getThirdPartySignalProviders() - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
-
Get thirdPartySignalProviders
- getTimeIntervalInSeconds() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
-
Get timeIntervalInSeconds
- getTimeIntervalInSeconds() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
-
Get timeIntervalInSeconds
- getTimestamp() - Method in class com.okta.sdk.resource.model.RiskEvent
-
Timestamp of when the event is produced (expressed as a UTC time zone using ISO 8601 format: yyyy-MM-dd`T`HH:mm:ss.SSS`Z`)
- getTimeToIdle() - Method in interface com.okta.sdk.impl.cache.CacheConfiguration
-
Returns the Time-to-Idle setting to apply for all entries in the associated
Cache
. - getTimeToIdle() - Method in class com.okta.sdk.impl.cache.DefaultCache
-
Returns the amount of time a cache entry may be idle - unused (not accessed) - before it will expire and no longer be available.
- getTimeToIdle() - Method in class com.okta.sdk.impl.cache.DefaultCacheConfiguration
- getTimeToIdle() - Method in class com.okta.sdk.impl.cache.DefaultCacheConfigurationBuilder
- getTimeToLive() - Method in interface com.okta.sdk.impl.cache.CacheConfiguration
-
Returns the Time-to-Live setting to apply for all entries in the associated
Cache
. - getTimeToLive() - Method in class com.okta.sdk.impl.cache.DefaultCache
-
Returns the amount of time a cache entry may exist after first being created before it will expire and no longer be available.
- getTimeToLive() - Method in class com.okta.sdk.impl.cache.DefaultCacheConfiguration
- getTimeToLive() - Method in class com.okta.sdk.impl.cache.DefaultCacheConfigurationBuilder
- getTimezone() - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
-
Get timezone
- getTimezone() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get timezone
- getTimezone() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get timezone
- getTitle() - Method in class com.okta.sdk.resource.model.GroupSchema
-
Get title
- getTitle() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get title
- getTitle() - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
-
Get title
- getTitle() - Method in class com.okta.sdk.resource.model.LogStreamSchema
-
Get title
- getTitle() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get title
- getTitle() - Method in class com.okta.sdk.resource.model.UserSchema
-
Get title
- getTitle() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get title
- getTitle() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeEnum
-
Get title
- getTitle() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get title
- getTo() - Method in class com.okta.sdk.resource.model.EmailTestAddresses
-
An email address to send the test email to
- getToken() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleActions
-
Get token
- getToken() - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
-
The HEC token for your Splunk Cloud HTTP Event Collector.
- getToken() - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
-
Get token
- getToken() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
-
Token used to authenticate with the app
- getToken() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileToken
-
Token used to authenticate with the app
- getToken() - Method in class com.okta.sdk.resource.model.SocialAuthToken
-
Get token
- getTokenAuthScheme() - Method in class com.okta.sdk.resource.model.SocialAuthToken
-
Get tokenAuthScheme
- getTokenEndpointAuthMethod() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
-
Get tokenEndpointAuthMethod
- getTokenLifetimeInMinutes() - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
-
Get tokenLifetimeInMinutes
- getTokenLifetimeMinutes() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailRecoveryToken
-
Get tokenLifetimeMinutes
- getTokenSigningKey() - Method in class com.okta.sdk.resource.model.APNSConfiguration
-
APNs private authentication token signing key
- getTokenType() - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- getTokenType() - Method in class com.okta.sdk.resource.model.SocialAuthToken
-
Get tokenType
- getTokenUrl() - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
-
Get tokenUrl
- getTokenUrl() - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
-
Get tokenUrl
- getTokenUrl() - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
-
Get tokenUrl
- getTokenWindow() - Method in class com.okta.sdk.resource.model.ApiToken
-
A time duration specified as an [ISO-8601 duration](https://en.wikipedia.org/wiki/ISO_8601#Durations).
- getTosUri() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get tosUri
- getTpmPublicKeyHash() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
Windows Trsted Platform Module hash value
- getTransaction() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get transaction
- getTransactionTypes() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
-
Get transactionTypes
- getTransactionTypes() - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
-
Get transactionTypes
- getTransitioningToStatus() - Method in class com.okta.sdk.resource.model.User
-
Get transitioningToStatus
- getTranslations() - Method in class com.okta.sdk.resource.model.SmsTemplate
-
Get translations
- getTrust() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentials
-
Get trust
- getTrusted() - Method in class com.okta.sdk.resource.model.AssociatedServerMediated
-
A list of the authorization server IDs
- getTrustedOrigin(String) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Retrieve a Trusted Origin Retrieves a trusted origin
- getTrustedOrigin(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Retrieve a Trusted Origin Retrieves a trusted origin
- getTrustLevel() - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
-
Get trustLevel
- getTrustLevel() - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
-
Get trustLevel
- getTrustLevel() - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
-
Get trustLevel
- getType() - Method in class com.okta.sdk.resource.model.Agent
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.AgentPool
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
-
The type of the API service integration.
- getType() - Method in class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.ApplicationLayout
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.AssignGroupOwnerRequestBody
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.AssignRoleRequest
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.AuthenticationProvider
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.Authenticator
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodBase
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.AuthenticatorProvider
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.BehaviorRule
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.CreateUserRequest
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.DomainCertificate
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.EventHookChannel
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.EventSubscriptions
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.Feature
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.Group
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.GroupOwner
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.GroupRule
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.GroupRuleExpression
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.GroupSchema
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.GroupSchemaBase
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.HostedPage
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.HrefObject
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.IdentityProvider
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.IdpPolicyRuleActionProvider
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.InlineHook
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.InlineHookChannel
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.InlineHookResponseCommands
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.LogActor
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.LogIssuer
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.LogStream
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.LogStreamPutSchema
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.LogStreamSchema
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.LogTarget
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.LogTransaction
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettings
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.NetworkZone
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.NetworkZoneAddress
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.OAuth2Actor
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.PasswordCredentialHook
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatform
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.Policy
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.PolicyRule
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
-
The type of the API service integration.
- getType() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
-
The type of the API service integration.
- getType() - Method in class com.okta.sdk.resource.model.ProfileMappingSource
-
Type of user referenced in the mapping
- getType() - Method in class com.okta.sdk.resource.model.ProfileMappingTarget
-
Type of user referenced in the mapping
- getType() - Method in class com.okta.sdk.resource.model.Protocol
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.Role
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
-
The type of rule action
- getType() - Method in class com.okta.sdk.resource.model.SessionIdentityProvider
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.SimulateResultConditions
-
The type of condition
- getType() - Method in class com.okta.sdk.resource.model.SmsTemplate
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.SupportedMethods
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.TrustedOriginScope
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.UIElement
-
Specifies the relationship between this input element and `scope`.
- getType() - Method in class com.okta.sdk.resource.model.UISchemaObject
-
Specifies the type of layout
- getType() - Method in class com.okta.sdk.resource.model.User
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.UserBlock
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.UserSchema
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMaster
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMasterPriority
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.UserSchemaBase
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.UserSchemaPublic
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
-
The media type of the link.
- getType() - Method in class com.okta.sdk.resource.model.VerificationMethod
-
Get type
- getType() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
-
Get type
- getTypes() - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
-
Get types
- getTypes() - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
-
Get types
- getTypes() - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
-
Get types
- getTypes() - Method in class com.okta.sdk.resource.model.PossessionConstraint
-
Get types
- getUdid() - Method in class com.okta.sdk.resource.model.DeviceProfile
-
macOS Unique Device identifier of the device
- getUiSchema() - Method in class com.okta.sdk.resource.model.CreateUISchema
-
Get uiSchema
- getUiSchema() - Method in class com.okta.sdk.resource.model.UISchemasResponseObject
-
Get uiSchema
- getUiSchema() - Method in class com.okta.sdk.resource.model.UpdateUISchema
-
Get uiSchema
- getUISchema(String) - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
Retrieve a UI Schema Retrieves a UI Schema by `id`
- getUISchema(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
Retrieve a UI Schema Retrieves a UI Schema by `id`
- getUndefined() - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
-
Get undefined
- getUnion() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get union
- getUnion() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get union
- getUnique() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
-
Get unique
- getUnique() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
-
Get unique
- getUnit() - Method in class com.okta.sdk.resource.model.Duration
-
Get unit
- getUnit() - Method in class com.okta.sdk.resource.model.InactivityPolicyRuleCondition
-
Get unit
- getUnit() - Method in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
-
Get unit
- getUnit() - Method in class com.okta.sdk.resource.model.PasswordExpirationPolicyRuleCondition
-
Get unit
- getUnknownUserAction() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
-
Get unknownUserAction
- getUnlockAccountLabel() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get unlockAccountLabel
- getUnlockAccountUrl() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get unlockAccountUrl
- getUnsuspend() - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
-
Get unsuspend
- getUpdate() - Method in class com.okta.sdk.resource.model.CapabilitiesObject
-
Get update
- getUpdateMessage() - Method in class com.okta.sdk.resource.model.Agent
-
Get updateMessage
- getUpdateStatus() - Method in class com.okta.sdk.resource.model.Agent
-
Get updateStatus
- getUri() - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
-
Get uri
- getUri() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
-
Get uri
- getUri() - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
-
Get uri
- getUri() - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
-
Get uri
- getUri() - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
-
Get uri
- getUrl() - Method in class com.okta.sdk.resource.model.AcsEndpoint
-
URL of the ACS
- getUrl() - Method in class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
-
Get url
- getUrl() - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettingsApplication
-
Get url
- getUrl() - Method in class com.okta.sdk.resource.model.HostedPage
-
Get url
- getUrl() - Method in class com.okta.sdk.resource.model.ImageUploadResponse
-
Get url
- getUrl() - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
-
Get url
- getUrl() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
-
Get url
- getUrl() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
-
Get url
- getUsage() - Method in class com.okta.sdk.resource.model.NetworkZone
-
Get usage
- getUse() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
-
Get use
- getUse() - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
-
Get use
- getUse() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get use
- getUse() - Method in class com.okta.sdk.resource.model.JwkUse
-
Get use
- getUseCaseModeOverrides() - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettings
-
Get useCaseModeOverrides
- getUsePersistentCookie() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
-
Get usePersistentCookie
- getUser() - Method in class com.okta.sdk.resource.model.DeviceUser
-
Get user
- getUser() - Method in class com.okta.sdk.resource.model.LinksAppAndUser
-
Get user
- getUser() - Method in class com.okta.sdk.resource.model.PolicyContext
-
Get user
- getUser(String) - Method in class com.okta.sdk.resource.api.UserApi
-
Retrieve a User Retrieves a user from your Okta organization
- getUser(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Retrieve a User Retrieves a user from your Okta organization
- getUserAgent() - Method in class com.okta.sdk.resource.model.LogClient
-
Get userAgent
- getUserAssignedRole(String, String) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
Retrieve a Role assigned to a User Retrieves a role identified by `roleId` assigned to a user identified by `userId`
- getUserAssignedRole(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
Retrieve a Role assigned to a User Retrieves a role identified by `roleId` assigned to a user identified by `userId`
- getUserGrant(String, String, String) - Method in class com.okta.sdk.resource.api.UserApi
-
Retrieve a User Grant Retrieves a grant for the specified user
- getUserGrant(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Retrieve a User Grant Retrieves a grant for the specified user
- getUserId() - Method in class com.okta.sdk.resource.model.ApiToken
-
Get userId
- getUserId() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
-
Get userId
- getUserId() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
-
Get userId
- getUserId() - Method in class com.okta.sdk.resource.model.OAuth2Token
-
Get userId
- getUserId() - Method in class com.okta.sdk.resource.model.OrgContactUser
-
Get userId
- getUserId() - Method in class com.okta.sdk.resource.model.Session
-
A unique key for the user
- getUserIdentifier() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get userIdentifier
- getUserIdentifier() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get userIdentifier
- getUserIdentifier() - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
-
Get userIdentifier
- getUserIdentifier() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get userIdentifier
- getUserIdentifier() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get userIdentifier
- getUserIdentifier() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get userIdentifier
- getUserIdentifier() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get userIdentifier
- getUserIdentifier() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get userIdentifier
- getUserInfo() - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
-
Get userInfo
- getUserLifecycleAttribute() - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
-
Get userLifecycleAttribute
- getUserLockoutNotificationChannels() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
-
Get userLockoutNotificationChannels
- getUserLockoutSettings() - Method in class com.okta.sdk.resource.api.AttackProtectionApi
-
Retrieve the User Lockout Settings Retrieves the User Lockout Settings for an org
- getUserLockoutSettings(Map<String, String>) - Method in class com.okta.sdk.resource.api.AttackProtectionApi
-
Retrieve the User Lockout Settings Retrieves the User Lockout Settings for an org
- getUsername() - Method in class com.okta.sdk.resource.client.auth.HttpBasicAuth
- getUsername() - Method in class com.okta.sdk.resource.model.BaseEmailServer
-
The username to use with your SMTP Server
- getUsername() - Method in class com.okta.sdk.resource.model.EmailServerPost
-
The username to use with your SMTP Server
- getUsername() - Method in class com.okta.sdk.resource.model.EmailServerRequest
-
The username to use with your SMTP Server
- getUsername() - Method in class com.okta.sdk.resource.model.EmailServerResponse
-
The username to use with your SMTP Server
- getUserName() - Method in class com.okta.sdk.resource.model.AppUserCredentials
-
Username for the app
- getUserName() - Method in class com.okta.sdk.resource.model.BaseEmailDomain
-
Get userName
- getUserName() - Method in class com.okta.sdk.resource.model.EmailDomain
-
Get userName
- getUserName() - Method in class com.okta.sdk.resource.model.EmailDomainResponse
-
Get userName
- getUserName() - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
-
Get userName
- getUserName() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
-
Get userName
- getUserName() - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
-
Get userName
- getUserName() - Method in class com.okta.sdk.resource.model.UpdateEmailDomain
-
Get userName
- getUsernameAttribute() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
-
Get usernameAttribute
- getUsernameField() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
-
Get usernameField
- getUsernameField() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
-
Get usernameField
- getUsernameInfoTip() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get usernameInfoTip
- getUsernameLabel() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
-
Get usernameLabel
- getUserNameSelector() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
-
Get userNameSelector
- getUserNameTemplate() - Method in class com.okta.sdk.resource.model.ApplicationCredentials
-
Get userNameTemplate
- getUserNameTemplate() - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
-
Get userNameTemplate
- getUserNameTemplate() - Method in class com.okta.sdk.resource.model.OAuthApplicationCredentials
-
Get userNameTemplate
- getUserNameTemplate() - Method in class com.okta.sdk.resource.model.PolicySubject
-
Get userNameTemplate
- getUserNameTemplate() - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
-
Get userNameTemplate
- getUserPresence() - Method in class com.okta.sdk.resource.model.PossessionConstraint
-
Get userPresence
- getUsers() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get users
- getUsers() - Method in class com.okta.sdk.resource.model.ApplicationLinks
-
Get users
- getUsers() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get users
- getUsers() - Method in class com.okta.sdk.resource.model.GroupLinks
-
Get users
- getUsers() - Method in class com.okta.sdk.resource.model.GroupRulePeopleCondition
-
Get users
- getUsers() - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
-
Link to Device users
- getUsers() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get users
- getUsers() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get users
- getUsers() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get users
- getUsers() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get users
- getUsers() - Method in class com.okta.sdk.resource.model.PolicyPeopleCondition
-
Get users
- getUsers() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get users
- getUserSchema(String) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Retrieve a User Schema Retrieves the schema for a Schema Id
- getUserSchema(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Retrieve a User Schema Retrieves the schema for a Schema Id
- getUserStatus() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get userStatus
- getUserStatus() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
-
Get userStatus
- getUserStatus() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
-
Get userStatus
- getUserStatus() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
-
Get userStatus
- getUserStatus() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
-
Get userStatus
- getUserStatus() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
-
Get userStatus
- getUserStatus() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
-
Get userStatus
- getUserSuffix() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
-
Get userSuffix
- getUserType() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
-
Get userType
- getUserType() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get userType
- getUserType() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get userType
- getUserType(String) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Retrieve a User Type Retrieves a User Type by ID.
- getUserType(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Retrieve a User Type Retrieves a User Type by ID.
- getUserVerification() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
-
Get userVerification
- getUserVerification() - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
-
Get userVerification
- getUserVerification() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfigurationSettings
-
Get userVerification
- getUuid() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get uuid
- getValidationStatus() - Method in class com.okta.sdk.resource.model.DomainResponse
-
Get validationStatus
- getValidationStatus() - Method in class com.okta.sdk.resource.model.EmailDomainResponse
-
Get validationStatus
- getValidationStatus() - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
-
Get validationStatus
- getValue() - Method in class com.okta.sdk.impl.cache.DefaultCache.Entry
-
Returns the actual value stored in the cache.
- getValue() - Method in class com.okta.sdk.resource.client.Pair
- getValue() - Method in enum com.okta.sdk.resource.model.AgentType
- getValue() - Method in enum com.okta.sdk.resource.model.AgentUpdateInstanceStatus
- getValue() - Method in enum com.okta.sdk.resource.model.AgentUpdateJobStatus
- getValue() - Method in enum com.okta.sdk.resource.model.AllowedForEnum
- getValue() - Method in enum com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret.StatusEnum
- getValue() - Method in enum com.okta.sdk.resource.model.AppAndInstanceType
- getValue() - Method in enum com.okta.sdk.resource.model.ApplicationCredentialsScheme
- getValue() - Method in enum com.okta.sdk.resource.model.ApplicationCredentialsSigningUse
- getValue() - Method in enum com.okta.sdk.resource.model.ApplicationFeature.NameEnum
- getValue() - Method in enum com.okta.sdk.resource.model.ApplicationLifecycleStatus
- getValue() - Method in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- getValue() - Method in enum com.okta.sdk.resource.model.AppUser.ScopeEnum
- getValue() - Method in class com.okta.sdk.resource.model.AppUserPasswordCredential
-
Password value
- getValue() - Method in enum com.okta.sdk.resource.model.AppUserStatus
- getValue() - Method in enum com.okta.sdk.resource.model.AppUserSyncState
- getValue() - Method in enum com.okta.sdk.resource.model.AuthenticationProviderType
- getValue() - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodAlgorithm
- getValue() - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodConstraint.MethodEnum
- getValue() - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodProperty
- getValue() - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodTransactionType
- getValue() - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- getValue() - Method in enum com.okta.sdk.resource.model.AuthenticatorType
- getValue() - Method in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsRotationMode
- getValue() - Method in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsUse
- getValue() - Method in enum com.okta.sdk.resource.model.AwsRegion
- getValue() - Method in enum com.okta.sdk.resource.model.BehaviorRuleType
- getValue() - Method in enum com.okta.sdk.resource.model.BulkDeleteRequestBody.EntityTypeEnum
- getValue() - Method in enum com.okta.sdk.resource.model.BulkUpsertRequestBody.EntityTypeEnum
- getValue() - Method in enum com.okta.sdk.resource.model.CAPTCHAType
- getValue() - Method in enum com.okta.sdk.resource.model.CatalogApplicationStatus
- getValue() - Method in enum com.okta.sdk.resource.model.ChangeEnum
- getValue() - Method in enum com.okta.sdk.resource.model.ContentSecurityPolicySetting.ModeEnum
- getValue() - Method in class com.okta.sdk.resource.model.DeviceDisplayName
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.DevicePlatform
- getValue() - Method in enum com.okta.sdk.resource.model.DevicePolicyMDMFramework
- getValue() - Method in enum com.okta.sdk.resource.model.DevicePolicyPlatformType
- getValue() - Method in enum com.okta.sdk.resource.model.DevicePolicyTrustLevel
- getValue() - Method in enum com.okta.sdk.resource.model.DeviceStatus
- getValue() - Method in enum com.okta.sdk.resource.model.DeviceUser.ManagementStatusEnum
- getValue() - Method in enum com.okta.sdk.resource.model.DeviceUser.ScreenLockTypeEnum
- getValue() - Method in enum com.okta.sdk.resource.model.DigestAlgorithm
- getValue() - Method in enum com.okta.sdk.resource.model.DiskEncryptionType
- getValue() - Method in enum com.okta.sdk.resource.model.DiskEncryptionTypeDef
- getValue() - Method in enum com.okta.sdk.resource.model.DNSRecordType
- getValue() - Method in enum com.okta.sdk.resource.model.DomainCertificateSourceType
- getValue() - Method in enum com.okta.sdk.resource.model.DomainCertificateType
- getValue() - Method in enum com.okta.sdk.resource.model.DomainValidationStatus
- getValue() - Method in enum com.okta.sdk.resource.model.EmailDomainStatus
- getValue() - Method in enum com.okta.sdk.resource.model.EmailSettings.RecipientsEnum
- getValue() - Method in enum com.okta.sdk.resource.model.EmailTemplateTouchPointVariant
- getValue() - Method in enum com.okta.sdk.resource.model.EnabledPagesType
- getValue() - Method in enum com.okta.sdk.resource.model.EnabledStatus
- getValue() - Method in enum com.okta.sdk.resource.model.EndUserDashboardTouchPointVariant
- getValue() - Method in enum com.okta.sdk.resource.model.ErrorPageTouchPointVariant
- getValue() - Method in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.EventHookChannelConfigAuthSchemeType
- getValue() - Method in class com.okta.sdk.resource.model.EventHookChannelConfigHeader
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.EventHookChannelType
- getValue() - Method in enum com.okta.sdk.resource.model.EventHookVerificationStatus
- getValue() - Method in enum com.okta.sdk.resource.model.EventSubscriptionType
- getValue() - Method in enum com.okta.sdk.resource.model.FactorProvider
- getValue() - Method in enum com.okta.sdk.resource.model.FactorResultType
- getValue() - Method in enum com.okta.sdk.resource.model.FactorStatus
- getValue() - Method in enum com.okta.sdk.resource.model.FactorType
- getValue() - Method in enum com.okta.sdk.resource.model.FeatureLifecycle
- getValue() - Method in class com.okta.sdk.resource.model.FeatureStage
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.FeatureStageState
- getValue() - Method in enum com.okta.sdk.resource.model.FeatureStageValue
- getValue() - Method in enum com.okta.sdk.resource.model.FeatureType
- getValue() - Method in enum com.okta.sdk.resource.model.FipsEnum
- getValue() - Method in enum com.okta.sdk.resource.model.GrantOrTokenStatus
- getValue() - Method in enum com.okta.sdk.resource.model.GroupOwnerOriginType
- getValue() - Method in enum com.okta.sdk.resource.model.GroupOwnerType
- getValue() - Method in class com.okta.sdk.resource.model.GroupRuleExpression
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.GroupRuleStatus
- getValue() - Method in enum com.okta.sdk.resource.model.GroupType
- getValue() - Method in enum com.okta.sdk.resource.model.HostedPageType
- getValue() - Method in enum com.okta.sdk.resource.model.HttpMethod
- getValue() - Method in enum com.okta.sdk.resource.model.IdentityProviderCredentialsTrustRevocation
- getValue() - Method in enum com.okta.sdk.resource.model.IdentityProviderPolicyProvider
- getValue() - Method in enum com.okta.sdk.resource.model.IdentityProviderType
- getValue() - Method in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
- getValue() - Method in enum com.okta.sdk.resource.model.IframeEmbedScopeAllowedApps
- getValue() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
-
Get value
- getValue() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigHeaders
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.InlineHookChannelType
- getValue() - Method in class com.okta.sdk.resource.model.InlineHookResponseCommands
-
Get value
- getValue() - Method in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.InlineHookStatus
- getValue() - Method in enum com.okta.sdk.resource.model.InlineHookType
- getValue() - Method in enum com.okta.sdk.resource.model.IssuerMode
- getValue() - Method in enum com.okta.sdk.resource.model.JwkUseType
- getValue() - Method in enum com.okta.sdk.resource.model.KeyTrustLevelBrowserKey
- getValue() - Method in enum com.okta.sdk.resource.model.KeyTrustLevelOSMode
- getValue() - Method in enum com.okta.sdk.resource.model.LifecycleStatus
- getValue() - Method in enum com.okta.sdk.resource.model.LinkedObjectDetailsType
- getValue() - Method in enum com.okta.sdk.resource.model.LoadingPageTouchPointVariant
- getValue() - Method in enum com.okta.sdk.resource.model.LocationGranularity
- getValue() - Method in enum com.okta.sdk.resource.model.LogAuthenticationProvider
- getValue() - Method in enum com.okta.sdk.resource.model.LogCredentialProvider
- getValue() - Method in enum com.okta.sdk.resource.model.LogCredentialType
- getValue() - Method in enum com.okta.sdk.resource.model.LogSeverity
- getValue() - Method in enum com.okta.sdk.resource.model.LogStream.StatusEnum
- getValue() - Method in enum com.okta.sdk.resource.model.LogStreamActivateLink.MethodEnum
- getValue() - Method in enum com.okta.sdk.resource.model.LogStreamDeactivateLink.MethodEnum
- getValue() - Method in enum com.okta.sdk.resource.model.LogStreamLinkObject.MethodEnum
- getValue() - Method in enum com.okta.sdk.resource.model.LogStreamSelfLink.MethodEnum
- getValue() - Method in enum com.okta.sdk.resource.model.LogStreamType
- getValue() - Method in enum com.okta.sdk.resource.model.MDMEnrollmentPolicyEnrollment
- getValue() - Method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorStatus
- getValue() - Method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- getValue() - Method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettingsType
- getValue() - Method in enum com.okta.sdk.resource.model.NetworkZone.ProxyTypeEnum
- getValue() - Method in class com.okta.sdk.resource.model.NetworkZoneAddress
-
Value in CIDR/range form depending on the type specified
- getValue() - Method in enum com.okta.sdk.resource.model.NetworkZoneAddressType
- getValue() - Method in enum com.okta.sdk.resource.model.NetworkZoneStatus
- getValue() - Method in enum com.okta.sdk.resource.model.NetworkZoneType
- getValue() - Method in enum com.okta.sdk.resource.model.NetworkZoneUsage
- getValue() - Method in enum com.okta.sdk.resource.model.NotificationType
- getValue() - Method in class com.okta.sdk.resource.model.OAuth2Claim
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.OAuth2ClaimGroupFilterType
- getValue() - Method in enum com.okta.sdk.resource.model.OAuth2ClaimType
- getValue() - Method in enum com.okta.sdk.resource.model.OAuth2ClaimValueType
- getValue() - Method in enum com.okta.sdk.resource.model.OAuth2ScopeConsentGrantSource
- getValue() - Method in enum com.okta.sdk.resource.model.OAuth2ScopeConsentType
- getValue() - Method in enum com.okta.sdk.resource.model.OAuth2ScopeMetadataPublish
- getValue() - Method in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
- getValue() - Method in enum com.okta.sdk.resource.model.OAuthGrantType
- getValue() - Method in enum com.okta.sdk.resource.model.OAuthResponseType
- getValue() - Method in enum com.okta.sdk.resource.model.OktaSignOnPolicyFactorPromptMode
- getValue() - Method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationConsentMethod
- getValue() - Method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationIssuerMode
- getValue() - Method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationType
- getValue() - Method in enum com.okta.sdk.resource.model.OpenIdConnectRefreshTokenRotationType
- getValue() - Method in enum com.okta.sdk.resource.model.OperationalStatus
- getValue() - Method in enum com.okta.sdk.resource.model.OrgContactType
- getValue() - Method in enum com.okta.sdk.resource.model.OrgOktaSupportSetting
- getValue() - Method in enum com.okta.sdk.resource.model.OtpProtocol
- getValue() - Method in enum com.okta.sdk.resource.model.OtpTotpAlgorithm
- getValue() - Method in enum com.okta.sdk.resource.model.OtpTotpEncoding
- getValue() - Method in class com.okta.sdk.resource.model.PasswordCredential
-
Get value
- getValue() - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.PasswordCredentialHashAlgorithm
- getValue() - Method in enum com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderType
- getValue() - Method in enum com.okta.sdk.resource.model.PasswordProtectionWarningTrigger
- getValue() - Method in enum com.okta.sdk.resource.model.PerClientRateLimitMode
- getValue() - Method in enum com.okta.sdk.resource.model.PipelineType
- getValue() - Method in enum com.okta.sdk.resource.model.Platform
- getValue() - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystemVersion
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.PlatformConditionOperatingSystemVersionMatchType
- getValue() - Method in enum com.okta.sdk.resource.model.PolicyAccess
- getValue() - Method in enum com.okta.sdk.resource.model.PolicyAccountLinkAction
- getValue() - Method in enum com.okta.sdk.resource.model.PolicyContextRisk.LevelEnum
- getValue() - Method in enum com.okta.sdk.resource.model.PolicyMappingResourceType
- getValue() - Method in enum com.okta.sdk.resource.model.PolicyNetworkConnection
- getValue() - Method in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
- getValue() - Method in enum com.okta.sdk.resource.model.PolicyPlatformType
- getValue() - Method in enum com.okta.sdk.resource.model.PolicyRuleActionsEnrollSelf
- getValue() - Method in enum com.okta.sdk.resource.model.PolicyRuleAuthContextType
- getValue() - Method in enum com.okta.sdk.resource.model.PolicyRuleType
- getValue() - Method in enum com.okta.sdk.resource.model.PolicySubjectMatchType
- getValue() - Method in enum com.okta.sdk.resource.model.PolicyType
- getValue() - Method in enum com.okta.sdk.resource.model.PolicyUserStatus
- getValue() - Method in enum com.okta.sdk.resource.model.PrincipalType
- getValue() - Method in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.ProgressiveProfilingActionEnum
- getValue() - Method in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.UnknownUserActionEnum
- getValue() - Method in enum com.okta.sdk.resource.model.ProfileMappingPropertyPushStatus
- getValue() - Method in enum com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignatureScope
- getValue() - Method in enum com.okta.sdk.resource.model.ProtocolEndpointBinding
- getValue() - Method in enum com.okta.sdk.resource.model.ProtocolEndpointType
- getValue() - Method in enum com.okta.sdk.resource.model.ProtocolRelayStateFormat
- getValue() - Method in enum com.okta.sdk.resource.model.ProtocolType
- getValue() - Method in enum com.okta.sdk.resource.model.ProviderType
- getValue() - Method in enum com.okta.sdk.resource.model.ProvisioningAction
- getValue() - Method in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthScheme
- getValue() - Method in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthSchemeRequest
- getValue() - Method in enum com.okta.sdk.resource.model.ProvisioningConnectionStatus
- getValue() - Method in enum com.okta.sdk.resource.model.ProvisioningDeprovisionedAction
- getValue() - Method in enum com.okta.sdk.resource.model.ProvisioningGroupsAction
- getValue() - Method in enum com.okta.sdk.resource.model.ProvisioningSuspendedAction
- getValue() - Method in enum com.okta.sdk.resource.model.PushMethodKeyProtection
- getValue() - Method in enum com.okta.sdk.resource.model.ReleaseChannel
- getValue() - Method in enum com.okta.sdk.resource.model.RequiredEnum
- getValue() - Method in enum com.okta.sdk.resource.model.RiskEventSubjectRiskLevel
- getValue() - Method in enum com.okta.sdk.resource.model.RiskProviderAction
- getValue() - Method in class com.okta.sdk.resource.model.RoleAssignedUsers
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.RoleAssignmentType
- getValue() - Method in enum com.okta.sdk.resource.model.RolePermissionType
- getValue() - Method in enum com.okta.sdk.resource.model.RoleType
- getValue() - Method in enum com.okta.sdk.resource.model.SafeBrowsingProtectionLevel
- getValue() - Method in enum com.okta.sdk.resource.model.ScreenLockType
- getValue() - Method in enum com.okta.sdk.resource.model.SeedEnum
- getValue() - Method in enum com.okta.sdk.resource.model.SelfServicePasswordResetAction.TypeEnum
- getValue() - Method in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
- getValue() - Method in enum com.okta.sdk.resource.model.SessionIdentityProviderType
- getValue() - Method in enum com.okta.sdk.resource.model.SessionStatus
- getValue() - Method in enum com.okta.sdk.resource.model.ShowSignInWithOV
- getValue() - Method in enum com.okta.sdk.resource.model.SignInPageTouchPointVariant
- getValue() - Method in enum com.okta.sdk.resource.model.SimulatePolicyBody.PolicyTypesEnum
- getValue() - Method in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.PolicyTypeEnum
- getValue() - Method in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.StatusEnum
- getValue() - Method in enum com.okta.sdk.resource.model.SimulateResultConditions.StatusEnum
- getValue() - Method in enum com.okta.sdk.resource.model.SimulateResultRules.StatusEnum
- getValue() - Method in enum com.okta.sdk.resource.model.SmsTemplateType
- getValue() - Method in enum com.okta.sdk.resource.model.SplunkEdition
- getValue() - Method in enum com.okta.sdk.resource.model.SsprPrimaryRequirement.MethodsEnum
- getValue() - Method in enum com.okta.sdk.resource.model.SsprStepUpRequirement.MethodsEnum
- getValue() - Method in enum com.okta.sdk.resource.model.SubscriptionStatus
- getValue() - Method in enum com.okta.sdk.resource.model.SupportedMethods.TypeEnum
- getValue() - Method in enum com.okta.sdk.resource.model.ThreatInsightConfiguration.ActionEnum
- getValue() - Method in enum com.okta.sdk.resource.model.TrustedOriginScopeType
- getValue() - Method in enum com.okta.sdk.resource.model.UIElementOptions.FormatEnum
- getValue() - Method in class com.okta.sdk.resource.model.UserIdentifierConditionEvaluatorPattern
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.UserIdentifierMatchType
- getValue() - Method in enum com.okta.sdk.resource.model.UserIdentifierType
- getValue() - Method in enum com.okta.sdk.resource.model.UserNextLogin
- getValue() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMasterPriority
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.UserSchemaAttributeMasterType
- getValue() - Method in enum com.okta.sdk.resource.model.UserSchemaAttributeScope
- getValue() - Method in enum com.okta.sdk.resource.model.UserSchemaAttributeType
- getValue() - Method in enum com.okta.sdk.resource.model.UserSchemaAttributeUnion
- getValue() - Method in enum com.okta.sdk.resource.model.UserStatus
- getValue() - Method in class com.okta.sdk.resource.model.UserStatusPolicyRuleCondition
-
Get value
- getValue() - Method in enum com.okta.sdk.resource.model.UserVerificationEnum
- getValue() - Method in enum com.okta.sdk.resource.model.VerifyUserFactorResult
- getValue() - Method in enum com.okta.sdk.resource.model.WebAuthnAttachment
- getValue() - Method in enum com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration.TypeEnum
- getValues() - Method in class com.okta.sdk.resource.model.DNSRecord
-
DNS record value
- getValues() - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
-
Get values
- getValueType() - Method in class com.okta.sdk.resource.model.OAuth2Claim
-
Get valueType
- getVelocityKph() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsVelocity
-
Get velocityKph minimum: 1
- getVerifiableProperties() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWithVerifiableProperties
-
Get verifiableProperties
- getVerificationMethod() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
-
Get verificationMethod
- getVerificationStatus() - Method in class com.okta.sdk.resource.model.CatalogApplication
-
Get verificationStatus
- getVerificationStatus() - Method in class com.okta.sdk.resource.model.EventHook
-
Get verificationStatus
- getVerify() - Method in class com.okta.sdk.resource.model.DomainLinks
-
Get verify
- getVerify() - Method in class com.okta.sdk.resource.model.UserFactor
-
Get verify
- getVersion() - Method in class com.okta.sdk.resource.model.Agent
-
Get version
- getVersion() - Method in class com.okta.sdk.resource.model.EventHookChannel
-
Get version
- getVersion() - Method in class com.okta.sdk.resource.model.InlineHook
-
Get version
- getVersion() - Method in class com.okta.sdk.resource.model.InlineHookChannel
-
Get version
- getVersion() - Method in class com.okta.sdk.resource.model.LogEvent
-
Get version
- getVersion() - Method in class com.okta.sdk.resource.model.LogIpAddress
-
Get version
- getVersion() - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
-
Get version
- getVersion() - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
-
Get version
- getVisibility() - Method in class com.okta.sdk.resource.model.Application
-
Get visibility
- getVpn() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotifications
-
Get vpn
- getWarningThreshold() - Method in class com.okta.sdk.resource.model.RateLimitWarningThresholdRequest
-
The threshold value (percentage) of a rate limit that, when exceeded, triggers a warning notification.
- getWarningThreshold() - Method in class com.okta.sdk.resource.model.RateLimitWarningThresholdResponse
-
The threshold value (percentage) of a rate limit that, when exceeded, triggers a warning notification.
- getWeb() - Method in class com.okta.sdk.resource.model.ApplicationVisibilityHide
-
Get web
- getWebsite() - Method in class com.okta.sdk.resource.model.CatalogApplication
-
Get website
- getWebsite() - Method in class com.okta.sdk.resource.model.OrgSetting
-
Get website
- getWellKnownAppAuthenticatorConfiguration(String) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Retrieve the Well-Known App Authenticator Configuration Retrieves the well-known app authenticator configuration, which includes an app authenticator's settings, supported methods and various other configuration details
- getWellKnownAppAuthenticatorConfiguration(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Retrieve the Well-Known App Authenticator Configuration Retrieves the well-known app authenticator configuration, which includes an app authenticator's settings, supported methods and various other configuration details
- getWellknownOrgMetadata() - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the Well-Known Org Metadata Retrieves the well-known org metadata, which includes the id, configured custom domains, authentication pipeline, and various other org settings
- getWellknownOrgMetadata(Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Retrieve the Well-Known Org Metadata Retrieves the well-known org metadata, which includes the id, configured custom domains, authentication pipeline, and various other org settings
- getWidgetCustomizations() - Method in class com.okta.sdk.resource.model.SignInPage
-
Get widgetCustomizations
- getWidgetVersion() - Method in class com.okta.sdk.resource.model.SignInPage
-
The version specified as a [Semantic Version](https://semver.org/).
- getWildcardRedirect() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
-
Get wildcardRedirect
- getWindowsMachineDomain() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Windows domain that the current machine has joined
- getWindowsUserDomain() - Method in class com.okta.sdk.resource.model.DTCWindows
-
Windows domain for the current OS user
- getWorkFactor() - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
-
Get workFactor
- getwReplyOverride() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
-
Get wReplyOverride
- getwReplyURL() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
-
Get wReplyURL
- getX5c() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get x5c
- getX5c() - Method in class com.okta.sdk.resource.model.SpCertificate
-
Get x5c
- getX5t() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get x5t
- getX5tHashS256() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get x5tHashS256
- getX5u() - Method in class com.okta.sdk.resource.model.JsonWebKey
-
Get x5u
- getZipCode() - Method in class com.okta.sdk.resource.model.UserProfile
-
Get zipCode
- getZipCode() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
-
Get zipCode
- getZipCode_JsonNullable() - Method in class com.okta.sdk.resource.model.UserProfile
- getZone() - Method in class com.okta.sdk.resource.model.LogClient
-
Get zone
- getZones() - Method in class com.okta.sdk.resource.model.PolicyContext
-
Get zones
- GOOGLE - Enum constant in enum com.okta.sdk.resource.model.FactorProvider
- GOOGLE - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderType
- GOOGLE - Enum constant in enum com.okta.sdk.resource.model.LogCredentialProvider
- GOOGLE_OTP - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- GOVERNANCE_ACCESSCERTIFICATIONS_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- GOVERNANCE_ACCESSREQUESTS_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- grantConsentToScope(String, OAuth2ScopeConsentGrant) - Method in class com.okta.sdk.resource.api.ApplicationGrantsApi
-
Grant Consent to Scope Grants consent for the application to request an OAuth 2.0 Okta scope
- grantConsentToScope(String, OAuth2ScopeConsentGrant, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationGrantsApi
-
Grant Consent to Scope Grants consent for the application to request an OAuth 2.0 Okta scope
- grantedScopes(List<String>) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- grantedScopes(List<String>) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- grantedScopes(List<String>) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
- grantOktaSupport() - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Grant Okta Support Access to your Org Grants Okta Support temporary access your org as an administrator for eight hours
- grantOktaSupport(Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Grant Okta Support Access to your Org Grants Okta Support temporary access your org as an administrator for eight hours
- GrantOrTokenStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets GrantOrTokenStatus
- GrantTypePolicyRuleCondition - Class in com.okta.sdk.resource.model
-
GrantTypePolicyRuleCondition
- GrantTypePolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.GrantTypePolicyRuleCondition
- grantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- grantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- grantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- grantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- grantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- grantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- grantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- grantTypes(List<OAuthGrantType>) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- granularity(LocationGranularity) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- Group - Class in com.okta.sdk.resource.model
-
Group
- Group() - Constructor for class com.okta.sdk.resource.model.Group
- GROUP - Enum constant in enum com.okta.sdk.resource.model.AppUser.ScopeEnum
- GROUP - Enum constant in enum com.okta.sdk.resource.model.GroupOwnerType
- GROUP - Enum constant in enum com.okta.sdk.resource.model.RoleAssignmentType
- GROUP_MEMBERSHIP_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- GroupApi - Class in com.okta.sdk.resource.api
- GroupApi() - Constructor for class com.okta.sdk.resource.api.GroupApi
- GroupApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.GroupApi
- GroupBuilder - Interface in com.okta.sdk.resource.group
- GroupCondition - Class in com.okta.sdk.resource.model
-
GroupCondition
- GroupCondition() - Constructor for class com.okta.sdk.resource.model.GroupCondition
- groupFilter(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- groupFilterType(OAuth2ClaimGroupFilterType) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- groupIds(List<String>) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- groupIds(List<String>) - Method in class com.okta.sdk.resource.model.GroupRuleGroupAssignment
- GroupLinks - Class in com.okta.sdk.resource.model
-
GroupLinks
- GroupLinks() - Constructor for class com.okta.sdk.resource.model.GroupLinks
- groupName(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- GroupOwner - Class in com.okta.sdk.resource.model
-
GroupOwner
- GroupOwner() - Constructor for class com.okta.sdk.resource.model.GroupOwner
- GroupOwnerOriginType - Enum in com.okta.sdk.resource.model
-
The source where group ownership is managed
- GroupOwnerType - Enum in com.okta.sdk.resource.model
-
The entity type of the owner
- GroupPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
GroupPolicyRuleCondition
- GroupPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- GroupProfile - Class in com.okta.sdk.resource.model
-
GroupProfile
- GroupProfile() - Constructor for class com.okta.sdk.resource.model.GroupProfile
- GroupProfileDeserializer - Class in com.okta.sdk.impl.deserializer
- GroupProfileDeserializer() - Constructor for class com.okta.sdk.impl.deserializer.GroupProfileDeserializer
- GroupProfileDeserializer(Class<?>) - Constructor for class com.okta.sdk.impl.deserializer.GroupProfileDeserializer
- GroupProfileSerializer - Class in com.okta.sdk.impl.serializer
- GroupProfileSerializer() - Constructor for class com.okta.sdk.impl.serializer.GroupProfileSerializer
- GroupProfileSerializer(Class<GroupProfile>) - Constructor for class com.okta.sdk.impl.serializer.GroupProfileSerializer
- GroupRule - Class in com.okta.sdk.resource.model
-
GroupRule
- GroupRule() - Constructor for class com.okta.sdk.resource.model.GroupRule
- GroupRuleAction - Class in com.okta.sdk.resource.model
-
GroupRuleAction
- GroupRuleAction() - Constructor for class com.okta.sdk.resource.model.GroupRuleAction
- GroupRuleConditions - Class in com.okta.sdk.resource.model
-
GroupRuleConditions
- GroupRuleConditions() - Constructor for class com.okta.sdk.resource.model.GroupRuleConditions
- GroupRuleExpression - Class in com.okta.sdk.resource.model
-
GroupRuleExpression
- GroupRuleExpression() - Constructor for class com.okta.sdk.resource.model.GroupRuleExpression
- GroupRuleGroupAssignment - Class in com.okta.sdk.resource.model
-
GroupRuleGroupAssignment
- GroupRuleGroupAssignment() - Constructor for class com.okta.sdk.resource.model.GroupRuleGroupAssignment
- GroupRuleGroupCondition - Class in com.okta.sdk.resource.model
-
GroupRuleGroupCondition
- GroupRuleGroupCondition() - Constructor for class com.okta.sdk.resource.model.GroupRuleGroupCondition
- GroupRulePeopleCondition - Class in com.okta.sdk.resource.model
-
GroupRulePeopleCondition
- GroupRulePeopleCondition() - Constructor for class com.okta.sdk.resource.model.GroupRulePeopleCondition
- GroupRuleStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets GroupRuleStatus
- GroupRuleUserCondition - Class in com.okta.sdk.resource.model
-
GroupRuleUserCondition
- GroupRuleUserCondition() - Constructor for class com.okta.sdk.resource.model.GroupRuleUserCondition
- groups(GroupCondition) - Method in class com.okta.sdk.resource.model.PolicyPeopleCondition
- groups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- groups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- groups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- groups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- groups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- groups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- groups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- groups(GroupRuleGroupCondition) - Method in class com.okta.sdk.resource.model.GroupRulePeopleCondition
- groups(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- groups(PolicyAccountLinkFilterGroups) - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilter
- groups(ProvisioningGroups) - Method in class com.okta.sdk.resource.model.Provisioning
- groups(Object) - Method in class com.okta.sdk.resource.model.PolicyContext
- GROUPS - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClaimValueType
- GROUPS_APPASSIGNMENT_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- GROUPS_CREATE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- GROUPS_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- GROUPS_MEMBERS_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- GROUPS_READ - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- GroupSchema - Class in com.okta.sdk.resource.model
-
GroupSchema
- GroupSchema() - Constructor for class com.okta.sdk.resource.model.GroupSchema
- GroupSchemaAttribute - Class in com.okta.sdk.resource.model
-
GroupSchemaAttribute
- GroupSchemaAttribute() - Constructor for class com.okta.sdk.resource.model.GroupSchemaAttribute
- GroupSchemaBase - Class in com.okta.sdk.resource.model
-
GroupSchemaBase
- GroupSchemaBase() - Constructor for class com.okta.sdk.resource.model.GroupSchemaBase
- GroupSchemaBaseProperties - Class in com.okta.sdk.resource.model
-
GroupSchemaBaseProperties
- GroupSchemaBaseProperties() - Constructor for class com.okta.sdk.resource.model.GroupSchemaBaseProperties
- GroupSchemaCustom - Class in com.okta.sdk.resource.model
-
GroupSchemaCustom
- GroupSchemaCustom() - Constructor for class com.okta.sdk.resource.model.GroupSchemaCustom
- GroupSchemaDefinitions - Class in com.okta.sdk.resource.model
-
GroupSchemaDefinitions
- GroupSchemaDefinitions() - Constructor for class com.okta.sdk.resource.model.GroupSchemaDefinitions
- GroupType - Enum in com.okta.sdk.resource.model
-
Gets or Sets GroupType
- groupValueFormat(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
H
- HARDWARE - Enum constant in enum com.okta.sdk.resource.model.PushMethodKeyProtection
- HARDWARE_PROTECTED - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodProperty
- hardwareProtection(String) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- HardwareUserFactor - Class in com.okta.sdk.resource.model
-
HardwareUserFactor
- HardwareUserFactor() - Constructor for class com.okta.sdk.resource.model.HardwareUserFactor
- HardwareUserFactorProfile - Class in com.okta.sdk.resource.model
-
HardwareUserFactorProfile
- HardwareUserFactorProfile() - Constructor for class com.okta.sdk.resource.model.HardwareUserFactorProfile
- hasExpired() - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- hash(PasswordCredentialHash) - Method in class com.okta.sdk.resource.model.PasswordCredential
- hashCode() - Method in class com.okta.sdk.authc.credentials.TokenClientCredentials
- hashCode() - Method in class com.okta.sdk.resource.model.AccessPolicy
- hashCode() - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- hashCode() - Method in class com.okta.sdk.resource.model.AccessPolicyConstraints
- hashCode() - Method in class com.okta.sdk.resource.model.AccessPolicyRule
- hashCode() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleActions
- hashCode() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
- hashCode() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- hashCode() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleCustomCondition
- hashCode() - Method in class com.okta.sdk.resource.model.AcsEndpoint
- hashCode() - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
- hashCode() - Method in class com.okta.sdk.resource.model.Agent
- hashCode() - Method in class com.okta.sdk.resource.model.AgentPool
- hashCode() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- hashCode() - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- hashCode() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- hashCode() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- hashCode() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- hashCode() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- hashCode() - Method in class com.okta.sdk.resource.model.ApiToken
- hashCode() - Method in class com.okta.sdk.resource.model.APNSConfiguration
- hashCode() - Method in class com.okta.sdk.resource.model.APNSPushProvider
- hashCode() - Method in class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
- hashCode() - Method in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.Application
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationAccessibility
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationCredentials
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationFeature
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationFeatureLinks
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationLayout
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationLayoutRule
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationLayouts
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationLicensing
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationLinks
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationSettings
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotes
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotifications
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- hashCode() - Method in class com.okta.sdk.resource.model.ApplicationVisibilityHide
- hashCode() - Method in class com.okta.sdk.resource.model.AppLink
- hashCode() - Method in class com.okta.sdk.resource.model.AppUser
- hashCode() - Method in class com.okta.sdk.resource.model.AppUserCredentials
- hashCode() - Method in class com.okta.sdk.resource.model.AppUserPasswordCredential
- hashCode() - Method in class com.okta.sdk.resource.model.AssignGroupOwnerRequestBody
- hashCode() - Method in class com.okta.sdk.resource.model.AssignRoleRequest
- hashCode() - Method in class com.okta.sdk.resource.model.AssociatedServerMediated
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticationProvider
- hashCode() - Method in class com.okta.sdk.resource.model.Authenticator
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorIdentity
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodBase
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPush
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonce
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSimple
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotp
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthn
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWithVerifiableProperties
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorProvider
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfigurationUserNameTemplate
- hashCode() - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- hashCode() - Method in class com.okta.sdk.resource.model.AuthorizationServer
- hashCode() - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentials
- hashCode() - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- hashCode() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicy
- hashCode() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
- hashCode() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleActions
- hashCode() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- hashCode() - Method in class com.okta.sdk.resource.model.AutoLoginApplication
- hashCode() - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- hashCode() - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettingsSignOn
- hashCode() - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- hashCode() - Method in class com.okta.sdk.resource.model.BaseEmailDomain
- hashCode() - Method in class com.okta.sdk.resource.model.BaseEmailServer
- hashCode() - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- hashCode() - Method in class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
- hashCode() - Method in class com.okta.sdk.resource.model.BasicAuthApplication
- hashCode() - Method in class com.okta.sdk.resource.model.BeforeScheduledActionPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.BehaviorRule
- hashCode() - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousDevice
- hashCode() - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousIP
- hashCode() - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousLocation
- hashCode() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousDevice
- hashCode() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousIP
- hashCode() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- hashCode() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsHistoryBased
- hashCode() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsVelocity
- hashCode() - Method in class com.okta.sdk.resource.model.BehaviorRuleVelocity
- hashCode() - Method in class com.okta.sdk.resource.model.BookmarkApplication
- hashCode() - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- hashCode() - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettingsApplication
- hashCode() - Method in class com.okta.sdk.resource.model.BouncesRemoveListError
- hashCode() - Method in class com.okta.sdk.resource.model.BouncesRemoveListObj
- hashCode() - Method in class com.okta.sdk.resource.model.BouncesRemoveListResult
- hashCode() - Method in class com.okta.sdk.resource.model.Brand
- hashCode() - Method in class com.okta.sdk.resource.model.BrandRequest
- hashCode() - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- hashCode() - Method in class com.okta.sdk.resource.model.BrowserPluginApplication
- hashCode() - Method in class com.okta.sdk.resource.model.BulkDeleteRequestBody
- hashCode() - Method in class com.okta.sdk.resource.model.BulkUpsertRequestBody
- hashCode() - Method in class com.okta.sdk.resource.model.CallUserFactor
- hashCode() - Method in class com.okta.sdk.resource.model.CallUserFactorProfile
- hashCode() - Method in class com.okta.sdk.resource.model.CapabilitiesCreateObject
- hashCode() - Method in class com.okta.sdk.resource.model.CapabilitiesObject
- hashCode() - Method in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- hashCode() - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
- hashCode() - Method in class com.okta.sdk.resource.model.CatalogApplication
- hashCode() - Method in class com.okta.sdk.resource.model.ChangePasswordRequest
- hashCode() - Method in class com.okta.sdk.resource.model.ChannelBinding
- hashCode() - Method in class com.okta.sdk.resource.model.ChromeBrowserVersion
- hashCode() - Method in class com.okta.sdk.resource.model.ClientPolicyCondition
- hashCode() - Method in class com.okta.sdk.resource.model.Compliance
- hashCode() - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- hashCode() - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.CreateBrandRequest
- hashCode() - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
- hashCode() - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
- hashCode() - Method in class com.okta.sdk.resource.model.CreateSessionRequest
- hashCode() - Method in class com.okta.sdk.resource.model.CreateUISchema
- hashCode() - Method in class com.okta.sdk.resource.model.CreateUpdateIamRolePermissionRequest
- hashCode() - Method in class com.okta.sdk.resource.model.CreateUserRequest
- hashCode() - Method in class com.okta.sdk.resource.model.Csr
- hashCode() - Method in class com.okta.sdk.resource.model.CsrMetadata
- hashCode() - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- hashCode() - Method in class com.okta.sdk.resource.model.CsrMetadataSubjectAltNames
- hashCode() - Method in class com.okta.sdk.resource.model.CustomHotpUserFactor
- hashCode() - Method in class com.okta.sdk.resource.model.CustomHotpUserFactorProfile
- hashCode() - Method in class com.okta.sdk.resource.model.CustomizablePage
- hashCode() - Method in class com.okta.sdk.resource.model.DefaultApp
- hashCode() - Method in class com.okta.sdk.resource.model.Device
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceAssurance
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfScreenLockType
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatform
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatformAllOfThirdPartySignalProviders
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatformAllOfThirdPartySignalProviders
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatformAllOfThirdPartySignalProviders
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceDisplayName
- hashCode() - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceProfile
- hashCode() - Method in class com.okta.sdk.resource.model.DeviceUser
- hashCode() - Method in class com.okta.sdk.resource.model.DNSRecord
- hashCode() - Method in class com.okta.sdk.resource.model.DomainCertificate
- hashCode() - Method in class com.okta.sdk.resource.model.DomainCertificateMetadata
- hashCode() - Method in class com.okta.sdk.resource.model.DomainLinks
- hashCode() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- hashCode() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- hashCode() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- hashCode() - Method in class com.okta.sdk.resource.model.DomainListResponse
- hashCode() - Method in class com.okta.sdk.resource.model.DomainRequest
- hashCode() - Method in class com.okta.sdk.resource.model.DomainResponse
- hashCode() - Method in class com.okta.sdk.resource.model.DTCChromeOS
- hashCode() - Method in class com.okta.sdk.resource.model.DTCMacOS
- hashCode() - Method in class com.okta.sdk.resource.model.DTCWindows
- hashCode() - Method in class com.okta.sdk.resource.model.Duration
- hashCode() - Method in class com.okta.sdk.resource.model.EmailContent
- hashCode() - Method in class com.okta.sdk.resource.model.EmailCustomization
- hashCode() - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- hashCode() - Method in class com.okta.sdk.resource.model.EmailDefaultContent
- hashCode() - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- hashCode() - Method in class com.okta.sdk.resource.model.EmailDomain
- hashCode() - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- hashCode() - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- hashCode() - Method in class com.okta.sdk.resource.model.EmailPreview
- hashCode() - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- hashCode() - Method in class com.okta.sdk.resource.model.EmailServerListResponse
- hashCode() - Method in class com.okta.sdk.resource.model.EmailServerPost
- hashCode() - Method in class com.okta.sdk.resource.model.EmailServerRequest
- hashCode() - Method in class com.okta.sdk.resource.model.EmailServerResponse
- hashCode() - Method in class com.okta.sdk.resource.model.EmailSettings
- hashCode() - Method in class com.okta.sdk.resource.model.EmailTemplate
- hashCode() - Method in class com.okta.sdk.resource.model.EmailTemplateEmbedded
- hashCode() - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
- hashCode() - Method in class com.okta.sdk.resource.model.EmailTestAddresses
- hashCode() - Method in class com.okta.sdk.resource.model.EmailUserFactor
- hashCode() - Method in class com.okta.sdk.resource.model.EmailUserFactorProfile
- hashCode() - Method in class com.okta.sdk.resource.model.Error
- hashCode() - Method in class com.okta.sdk.resource.model.ErrorErrorCausesInner
- hashCode() - Method in class com.okta.sdk.resource.model.ErrorPage
- hashCode() - Method in class com.okta.sdk.resource.model.EventHook
- hashCode() - Method in class com.okta.sdk.resource.model.EventHookChannel
- hashCode() - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
- hashCode() - Method in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
- hashCode() - Method in class com.okta.sdk.resource.model.EventHookChannelConfigHeader
- hashCode() - Method in class com.okta.sdk.resource.model.EventSubscriptions
- hashCode() - Method in class com.okta.sdk.resource.model.FCMConfiguration
- hashCode() - Method in class com.okta.sdk.resource.model.FCMPushProvider
- hashCode() - Method in class com.okta.sdk.resource.model.Feature
- hashCode() - Method in class com.okta.sdk.resource.model.FeatureStage
- hashCode() - Method in class com.okta.sdk.resource.model.ForgotPasswordResponse
- hashCode() - Method in class com.okta.sdk.resource.model.GrantTypePolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.Group
- hashCode() - Method in class com.okta.sdk.resource.model.GroupCondition
- hashCode() - Method in class com.okta.sdk.resource.model.GroupLinks
- hashCode() - Method in class com.okta.sdk.resource.model.GroupOwner
- hashCode() - Method in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.GroupProfile
- hashCode() - Method in class com.okta.sdk.resource.model.GroupRule
- hashCode() - Method in class com.okta.sdk.resource.model.GroupRuleAction
- hashCode() - Method in class com.okta.sdk.resource.model.GroupRuleConditions
- hashCode() - Method in class com.okta.sdk.resource.model.GroupRuleExpression
- hashCode() - Method in class com.okta.sdk.resource.model.GroupRuleGroupAssignment
- hashCode() - Method in class com.okta.sdk.resource.model.GroupRuleGroupCondition
- hashCode() - Method in class com.okta.sdk.resource.model.GroupRulePeopleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.GroupRuleUserCondition
- hashCode() - Method in class com.okta.sdk.resource.model.GroupSchema
- hashCode() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- hashCode() - Method in class com.okta.sdk.resource.model.GroupSchemaBase
- hashCode() - Method in class com.okta.sdk.resource.model.GroupSchemaBaseProperties
- hashCode() - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
- hashCode() - Method in class com.okta.sdk.resource.model.GroupSchemaDefinitions
- hashCode() - Method in class com.okta.sdk.resource.model.HardwareUserFactor
- hashCode() - Method in class com.okta.sdk.resource.model.HardwareUserFactorProfile
- hashCode() - Method in class com.okta.sdk.resource.model.HookKey
- hashCode() - Method in class com.okta.sdk.resource.model.HostedPage
- hashCode() - Method in class com.okta.sdk.resource.model.HrefObject
- hashCode() - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
- hashCode() - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
- hashCode() - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
- hashCode() - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- hashCode() - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- hashCode() - Method in class com.okta.sdk.resource.model.HrefObjectHints
- hashCode() - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
- hashCode() - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
- hashCode() - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- hashCode() - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- hashCode() - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
- hashCode() - Method in class com.okta.sdk.resource.model.IamRole
- hashCode() - Method in class com.okta.sdk.resource.model.IamRoleLinks
- hashCode() - Method in class com.okta.sdk.resource.model.IamRoles
- hashCode() - Method in class com.okta.sdk.resource.model.IdentityProvider
- hashCode() - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- hashCode() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentials
- hashCode() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
- hashCode() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsSigning
- hashCode() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- hashCode() - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- hashCode() - Method in class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.IdentityProviderProperties
- hashCode() - Method in class com.okta.sdk.resource.model.IdentitySourceSession
- hashCode() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForDelete
- hashCode() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- hashCode() - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicy
- hashCode() - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
- hashCode() - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.IdpPolicyRuleAction
- hashCode() - Method in class com.okta.sdk.resource.model.IdpPolicyRuleActionProvider
- hashCode() - Method in class com.okta.sdk.resource.model.ImageUploadResponse
- hashCode() - Method in class com.okta.sdk.resource.model.InactivityPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHook
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHookChannel
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigHeaders
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHookChannelHttp
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHookChannelOAuth
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHookOAuthChannelConfig
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHookResponse
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHookResponseCommands
- hashCode() - Method in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
- hashCode() - Method in class com.okta.sdk.resource.model.JsonWebKey
- hashCode() - Method in class com.okta.sdk.resource.model.JwkUse
- hashCode() - Method in class com.okta.sdk.resource.model.KeyRequest
- hashCode() - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- hashCode() - Method in class com.okta.sdk.resource.model.LifecycleCreateSettingObject
- hashCode() - Method in class com.okta.sdk.resource.model.LifecycleDeactivateSettingObject
- hashCode() - Method in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.LinkedObject
- hashCode() - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
- hashCode() - Method in class com.okta.sdk.resource.model.LinksAppAndUser
- hashCode() - Method in class com.okta.sdk.resource.model.LinksNext
- hashCode() - Method in class com.okta.sdk.resource.model.LinksSelf
- hashCode() - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- hashCode() - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- hashCode() - Method in class com.okta.sdk.resource.model.LinksSelfAndRoles
- hashCode() - Method in class com.okta.sdk.resource.model.ListProfileMappings
- hashCode() - Method in class com.okta.sdk.resource.model.ListSubscriptionsRoleRoleRefParameter
- hashCode() - Method in class com.okta.sdk.resource.model.LogActor
- hashCode() - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- hashCode() - Method in class com.okta.sdk.resource.model.LogClient
- hashCode() - Method in class com.okta.sdk.resource.model.LogDebugContext
- hashCode() - Method in class com.okta.sdk.resource.model.LogEvent
- hashCode() - Method in class com.okta.sdk.resource.model.LogGeographicalContext
- hashCode() - Method in class com.okta.sdk.resource.model.LogGeolocation
- hashCode() - Method in class com.okta.sdk.resource.model.LogIpAddress
- hashCode() - Method in class com.okta.sdk.resource.model.LogIssuer
- hashCode() - Method in class com.okta.sdk.resource.model.LogOutcome
- hashCode() - Method in class com.okta.sdk.resource.model.LogRequest
- hashCode() - Method in class com.okta.sdk.resource.model.LogSecurityContext
- hashCode() - Method in class com.okta.sdk.resource.model.LogStream
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamActivateLink
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamAws
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamAwsPutSchema
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamDeactivateLink
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamLinkObject
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamPutSchema
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamSchema
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamSelfLink
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamSettingsAws
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunkPut
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamSplunk
- hashCode() - Method in class com.okta.sdk.resource.model.LogStreamSplunkPutSchema
- hashCode() - Method in class com.okta.sdk.resource.model.LogTarget
- hashCode() - Method in class com.okta.sdk.resource.model.LogTransaction
- hashCode() - Method in class com.okta.sdk.resource.model.LogUserAgent
- hashCode() - Method in class com.okta.sdk.resource.model.MDMEnrollmentPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicy
- hashCode() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- hashCode() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints
- hashCode() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll
- hashCode() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettings
- hashCode() - Method in class com.okta.sdk.resource.model.NetworkZone
- hashCode() - Method in class com.okta.sdk.resource.model.NetworkZoneAddress
- hashCode() - Method in class com.okta.sdk.resource.model.NetworkZoneLinks
- hashCode() - Method in class com.okta.sdk.resource.model.NetworkZoneLocation
- hashCode() - Method in class com.okta.sdk.resource.model.OAuth2Actor
- hashCode() - Method in class com.okta.sdk.resource.model.OAuth2Claim
- hashCode() - Method in class com.okta.sdk.resource.model.OAuth2ClaimConditions
- hashCode() - Method in class com.okta.sdk.resource.model.OAuth2Client
- hashCode() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- hashCode() - Method in class com.okta.sdk.resource.model.OAuth2Scope
- hashCode() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- hashCode() - Method in class com.okta.sdk.resource.model.OAuth2ScopesMediationPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.OAuth2Token
- hashCode() - Method in class com.okta.sdk.resource.model.OAuthApplicationCredentials
- hashCode() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicy
- hashCode() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- hashCode() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRule
- hashCode() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleActions
- hashCode() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- hashCode() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- hashCode() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
- hashCode() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplication
- hashCode() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
- hashCode() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- hashCode() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- hashCode() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClientKeys
- hashCode() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsRefreshToken
- hashCode() - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- hashCode() - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettingsLinks
- hashCode() - Method in class com.okta.sdk.resource.model.OrgContactTypeObj
- hashCode() - Method in class com.okta.sdk.resource.model.OrgContactUser
- hashCode() - Method in class com.okta.sdk.resource.model.OrgOktaCommunicationSetting
- hashCode() - Method in class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
- hashCode() - Method in class com.okta.sdk.resource.model.OrgPreferences
- hashCode() - Method in class com.okta.sdk.resource.model.OrgSetting
- hashCode() - Method in class com.okta.sdk.resource.model.OSVersion
- hashCode() - Method in class com.okta.sdk.resource.model.PageRoot
- hashCode() - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- hashCode() - Method in class com.okta.sdk.resource.model.PageRootLinks
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordCredential
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordCredentialHook
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordDictionary
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordDictionaryCommon
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordExpirationPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicy
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettings
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettingsOptions
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmail
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailProperties
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailRecoveryToken
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactorSettings
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestion
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionComplexity
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionProperties
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoverySettings
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyRule
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleAction
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordPolicySettings
- hashCode() - Method in class com.okta.sdk.resource.model.PasswordSettingObject
- hashCode() - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettings
- hashCode() - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
- hashCode() - Method in class com.okta.sdk.resource.model.Permission
- hashCode() - Method in class com.okta.sdk.resource.model.PermissionLinks
- hashCode() - Method in class com.okta.sdk.resource.model.Permissions
- hashCode() - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatform
- hashCode() - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
- hashCode() - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystemVersion
- hashCode() - Method in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.Policy
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyAccountLink
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilter
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilterGroups
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyContext
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyContextDevice
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyContextRisk
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyContextUser
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyContextZones
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyMapping
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyMappingLinks
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyMappingRequest
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyPeopleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyRule
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyRuleActionsEnroll
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyRuleAuthContextCondition
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- hashCode() - Method in class com.okta.sdk.resource.model.PolicySubject
- hashCode() - Method in class com.okta.sdk.resource.model.PolicyUserNameTemplate
- hashCode() - Method in class com.okta.sdk.resource.model.PossessionConstraint
- hashCode() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- hashCode() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
- hashCode() - Method in class com.okta.sdk.resource.model.PreRegistrationInlineHook
- hashCode() - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- hashCode() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicy
- hashCode() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
- hashCode() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- hashCode() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActions
- hashCode() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActivationRequirement
- hashCode() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
- hashCode() - Method in class com.okta.sdk.resource.model.ProfileMapping
- hashCode() - Method in class com.okta.sdk.resource.model.ProfileMappingProperty
- hashCode() - Method in class com.okta.sdk.resource.model.ProfileMappingRequest
- hashCode() - Method in class com.okta.sdk.resource.model.ProfileMappingSource
- hashCode() - Method in class com.okta.sdk.resource.model.ProfileMappingTarget
- hashCode() - Method in class com.okta.sdk.resource.model.ProfileSettingObject
- hashCode() - Method in class com.okta.sdk.resource.model.Protocol
- hashCode() - Method in class com.okta.sdk.resource.model.ProtocolAlgorithms
- hashCode() - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmType
- hashCode() - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignature
- hashCode() - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
- hashCode() - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- hashCode() - Method in class com.okta.sdk.resource.model.ProtocolRelayState
- hashCode() - Method in class com.okta.sdk.resource.model.ProtocolSettings
- hashCode() - Method in class com.okta.sdk.resource.model.Provisioning
- hashCode() - Method in class com.okta.sdk.resource.model.ProvisioningConditions
- hashCode() - Method in class com.okta.sdk.resource.model.ProvisioningConnection
- hashCode() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- hashCode() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
- hashCode() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileToken
- hashCode() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionRequest
- hashCode() - Method in class com.okta.sdk.resource.model.ProvisioningDeprovisionedCondition
- hashCode() - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- hashCode() - Method in class com.okta.sdk.resource.model.ProvisioningSuspendedCondition
- hashCode() - Method in class com.okta.sdk.resource.model.PushProvider
- hashCode() - Method in class com.okta.sdk.resource.model.PushUserFactor
- hashCode() - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- hashCode() - Method in class com.okta.sdk.resource.model.RateLimitAdminNotifications
- hashCode() - Method in class com.okta.sdk.resource.model.RateLimitWarningThresholdRequest
- hashCode() - Method in class com.okta.sdk.resource.model.RateLimitWarningThresholdResponse
- hashCode() - Method in class com.okta.sdk.resource.model.Realm
- hashCode() - Method in class com.okta.sdk.resource.model.RealmProfile
- hashCode() - Method in class com.okta.sdk.resource.model.RecoveryQuestionCredential
- hashCode() - Method in class com.okta.sdk.resource.model.ResetPasswordToken
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSet
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetBindingAddMembersRequest
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMember
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembers
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembersLinks
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponse
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetBindingRole
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetBindingRoleLinks
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetBindings
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetLinks
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetResource
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetResourcePatchRequest
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetResources
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSetResourcesLinks
- hashCode() - Method in class com.okta.sdk.resource.model.ResourceSets
- hashCode() - Method in class com.okta.sdk.resource.model.RiskEvent
- hashCode() - Method in class com.okta.sdk.resource.model.RiskEventSubject
- hashCode() - Method in class com.okta.sdk.resource.model.RiskPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.RiskProvider
- hashCode() - Method in class com.okta.sdk.resource.model.RiskScorePolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.Role
- hashCode() - Method in class com.okta.sdk.resource.model.RoleAssignedUser
- hashCode() - Method in class com.okta.sdk.resource.model.RoleAssignedUsers
- hashCode() - Method in class com.okta.sdk.resource.model.SamlApplication
- hashCode() - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- hashCode() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
- hashCode() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- hashCode() - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- hashCode() - Method in class com.okta.sdk.resource.model.ScheduledUserLifecycleAction
- hashCode() - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- hashCode() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- hashCode() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- hashCode() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- hashCode() - Method in class com.okta.sdk.resource.model.SecurityQuestion
- hashCode() - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactor
- hashCode() - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
- hashCode() - Method in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
- hashCode() - Method in class com.okta.sdk.resource.model.Session
- hashCode() - Method in class com.okta.sdk.resource.model.SessionIdentityProvider
- hashCode() - Method in class com.okta.sdk.resource.model.SignInPage
- hashCode() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- hashCode() - Method in class com.okta.sdk.resource.model.SignOnInlineHook
- hashCode() - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
- hashCode() - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- hashCode() - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsEvaluated
- hashCode() - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsUndefined
- hashCode() - Method in class com.okta.sdk.resource.model.SimulatePolicyResult
- hashCode() - Method in class com.okta.sdk.resource.model.SimulateResultConditions
- hashCode() - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- hashCode() - Method in class com.okta.sdk.resource.model.SimulateResultRules
- hashCode() - Method in class com.okta.sdk.resource.model.SingleLogout
- hashCode() - Method in class com.okta.sdk.resource.model.SmsTemplate
- hashCode() - Method in class com.okta.sdk.resource.model.SmsUserFactor
- hashCode() - Method in class com.okta.sdk.resource.model.SmsUserFactorProfile
- hashCode() - Method in class com.okta.sdk.resource.model.SocialAuthToken
- hashCode() - Method in class com.okta.sdk.resource.model.SourceLinks
- hashCode() - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- hashCode() - Method in class com.okta.sdk.resource.model.SpCertificate
- hashCode() - Method in class com.okta.sdk.resource.model.SsprPrimaryRequirement
- hashCode() - Method in class com.okta.sdk.resource.model.SsprRequirement
- hashCode() - Method in class com.okta.sdk.resource.model.SsprStepUpRequirement
- hashCode() - Method in class com.okta.sdk.resource.model.Subscription
- hashCode() - Method in class com.okta.sdk.resource.model.SubscriptionLinks
- hashCode() - Method in class com.okta.sdk.resource.model.SupportedMethods
- hashCode() - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- hashCode() - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- hashCode() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- hashCode() - Method in class com.okta.sdk.resource.model.TempPassword
- hashCode() - Method in class com.okta.sdk.resource.model.Theme
- hashCode() - Method in class com.okta.sdk.resource.model.ThemeResponse
- hashCode() - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- hashCode() - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- hashCode() - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleActionInlineHook
- hashCode() - Method in class com.okta.sdk.resource.model.TokenUserFactor
- hashCode() - Method in class com.okta.sdk.resource.model.TokenUserFactorProfile
- hashCode() - Method in class com.okta.sdk.resource.model.TotpUserFactor
- hashCode() - Method in class com.okta.sdk.resource.model.TotpUserFactorProfile
- hashCode() - Method in class com.okta.sdk.resource.model.TrustedOrigin
- hashCode() - Method in class com.okta.sdk.resource.model.TrustedOriginScope
- hashCode() - Method in class com.okta.sdk.resource.model.U2fUserFactor
- hashCode() - Method in class com.okta.sdk.resource.model.U2fUserFactorProfile
- hashCode() - Method in class com.okta.sdk.resource.model.UIElement
- hashCode() - Method in class com.okta.sdk.resource.model.UIElementOptions
- hashCode() - Method in class com.okta.sdk.resource.model.UISchemaObject
- hashCode() - Method in class com.okta.sdk.resource.model.UISchemasResponseObject
- hashCode() - Method in class com.okta.sdk.resource.model.UpdateDomain
- hashCode() - Method in class com.okta.sdk.resource.model.UpdateEmailDomain
- hashCode() - Method in class com.okta.sdk.resource.model.UpdateIamRoleRequest
- hashCode() - Method in class com.okta.sdk.resource.model.UpdateUISchema
- hashCode() - Method in class com.okta.sdk.resource.model.UpdateUserRequest
- hashCode() - Method in class com.okta.sdk.resource.model.User
- hashCode() - Method in class com.okta.sdk.resource.model.UserActivationToken
- hashCode() - Method in class com.okta.sdk.resource.model.UserBlock
- hashCode() - Method in class com.okta.sdk.resource.model.UserCondition
- hashCode() - Method in class com.okta.sdk.resource.model.UserCredentials
- hashCode() - Method in class com.okta.sdk.resource.model.UserFactor
- hashCode() - Method in class com.okta.sdk.resource.model.UserIdentifierConditionEvaluatorPattern
- hashCode() - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.UserIdentityProviderLinkRequest
- hashCode() - Method in class com.okta.sdk.resource.model.UserLifecycleAttributePolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.UserLockoutSettings
- hashCode() - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.UserProfile
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchema
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeEnum
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMaster
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMasterPriority
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchemaAttributePermission
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchemaBase
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchemaDefinitions
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchemaProperties
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfile
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfileItem
- hashCode() - Method in class com.okta.sdk.resource.model.UserSchemaPublic
- hashCode() - Method in class com.okta.sdk.resource.model.UserStatusPolicyRuleCondition
- hashCode() - Method in class com.okta.sdk.resource.model.UserType
- hashCode() - Method in class com.okta.sdk.resource.model.UserTypeCondition
- hashCode() - Method in class com.okta.sdk.resource.model.UserTypeLinks
- hashCode() - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- hashCode() - Method in class com.okta.sdk.resource.model.UserTypePostRequest
- hashCode() - Method in class com.okta.sdk.resource.model.UserTypePutRequest
- hashCode() - Method in class com.okta.sdk.resource.model.VerificationMethod
- hashCode() - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- hashCode() - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- hashCode() - Method in class com.okta.sdk.resource.model.WebAuthnUserFactor
- hashCode() - Method in class com.okta.sdk.resource.model.WebAuthnUserFactorProfile
- hashCode() - Method in class com.okta.sdk.resource.model.WebUserFactor
- hashCode() - Method in class com.okta.sdk.resource.model.WebUserFactorProfile
- hashCode() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- hashCode() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfigurationSettings
- hashCode() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- hashCode() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataLinks
- hashCode() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- hashCode() - Method in class com.okta.sdk.resource.model.WsFederationApplication
- hashCode() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- hashCode() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- hasMoreItems() - Method in class com.okta.sdk.resource.common.PagedList
- hasPrivateKeyContentWrapper(String) - Static method in class com.okta.sdk.impl.util.ConfigUtil
-
Check if the private key PEM has BEGIN content wrapper.
- hasResourcePrefix(String) - Method in class com.okta.sdk.impl.io.AbstractResource
-
Returns
true
if the resource path is not null and starts with one of the recognized resource prefixes (classpath:
,url:
, orfile:
,false
otherwise. - HCAPTCHA - Enum constant in enum com.okta.sdk.resource.model.CAPTCHAType
- HEADER - Enum constant in enum com.okta.sdk.resource.model.EventHookChannelConfigAuthSchemeType
- headers(List<EventHookChannelConfigHeader>) - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
- headers(List<InlineHookChannelConfigHeaders>) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- headers(List<InlineHookChannelConfigHeaders>) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- headers(List<InlineHookChannelConfigHeaders>) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- headers(List<InlineHookChannelConfigHeaders>) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- HELP_DESK_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- HelperConstants - Class in com.okta.sdk.helper
- HelperConstants() - Constructor for class com.okta.sdk.helper.HelperConstants
- helpLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- helpUrl(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- helpUrl(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- HEXADECIMAL - Enum constant in enum com.okta.sdk.resource.model.OtpTotpEncoding
- hide(ApplicationVisibilityHide) - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- HIGH - Enum constant in enum com.okta.sdk.resource.model.PolicyContextRisk.LevelEnum
- HIGH - Enum constant in enum com.okta.sdk.resource.model.RiskEventSubjectRiskLevel
- HIGH_RISK_ONLY - Enum constant in enum com.okta.sdk.resource.model.RequiredEnum
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObject
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- hints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- historyCount(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- HMACSHA1 - Enum constant in enum com.okta.sdk.resource.model.OtpTotpAlgorithm
- HMACSHA256 - Enum constant in enum com.okta.sdk.resource.model.OtpTotpAlgorithm
- HMACSHA512 - Enum constant in enum com.okta.sdk.resource.model.OtpTotpAlgorithm
- homeAddress(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- honorForceAuthn(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- honorificPrefix(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- honorificPrefix(String) - Method in class com.okta.sdk.resource.model.UserProfile
- honorificSuffix(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- honorificSuffix(String) - Method in class com.okta.sdk.resource.model.UserProfile
- hook(PasswordCredentialHook) - Method in class com.okta.sdk.resource.model.PasswordCredential
- HookKey - Class in com.okta.sdk.resource.model
-
HookKey
- HookKey() - Constructor for class com.okta.sdk.resource.model.HookKey
- HookKeyApi - Class in com.okta.sdk.resource.api
- HookKeyApi() - Constructor for class com.okta.sdk.resource.api.HookKeyApi
- HookKeyApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.HookKeyApi
- hookKeyId(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- host(String) - Method in class com.okta.sdk.resource.model.BaseEmailServer
- host(String) - Method in class com.okta.sdk.resource.model.EmailServerPost
- host(String) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- host(String) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- host(String) - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
- host(String) - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunkPut
- HostedPage - Class in com.okta.sdk.resource.model
-
HostedPage
- HostedPage() - Constructor for class com.okta.sdk.resource.model.HostedPage
- HostedPageType - Enum in com.okta.sdk.resource.model
-
Gets or Sets HostedPageType
- hostName(String) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- href(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- href(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- href(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- href(String) - Method in class com.okta.sdk.resource.model.HrefObject
- href(String) - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
- href(String) - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
- href(String) - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
- href(String) - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- href(String) - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- href(String) - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
- href(String) - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
- href(String) - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- href(String) - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- href(String) - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
- href(String) - Method in class com.okta.sdk.resource.model.LogStreamActivateLink
- href(String) - Method in class com.okta.sdk.resource.model.LogStreamDeactivateLink
- href(String) - Method in class com.okta.sdk.resource.model.LogStreamLinkObject
- href(String) - Method in class com.okta.sdk.resource.model.LogStreamSelfLink
- href(String) - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- href(String) - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- href(String) - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- HrefObject - Class in com.okta.sdk.resource.model
-
HrefObject
- HrefObject() - Constructor for class com.okta.sdk.resource.model.HrefObject
- HrefObjectActivateLink - Class in com.okta.sdk.resource.model
-
HrefObjectActivateLink
- HrefObjectActivateLink() - Constructor for class com.okta.sdk.resource.model.HrefObjectActivateLink
- HrefObjectAppLink - Class in com.okta.sdk.resource.model
-
HrefObjectAppLink
- HrefObjectAppLink() - Constructor for class com.okta.sdk.resource.model.HrefObjectAppLink
- HrefObjectClientLink - Class in com.okta.sdk.resource.model
-
HrefObjectClientLink
- HrefObjectClientLink() - Constructor for class com.okta.sdk.resource.model.HrefObjectClientLink
- HrefObjectDeactivateLink - Class in com.okta.sdk.resource.model
-
HrefObjectDeactivateLink
- HrefObjectDeactivateLink() - Constructor for class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- HrefObjectDeleteLink - Class in com.okta.sdk.resource.model
-
HrefObjectDeleteLink
- HrefObjectDeleteLink() - Constructor for class com.okta.sdk.resource.model.HrefObjectDeleteLink
- HrefObjectHints - Class in com.okta.sdk.resource.model
-
Describes allowed HTTP verbs for the `href`
- HrefObjectHints() - Constructor for class com.okta.sdk.resource.model.HrefObjectHints
- HrefObjectLogoLink - Class in com.okta.sdk.resource.model
-
HrefObjectLogoLink
- HrefObjectLogoLink() - Constructor for class com.okta.sdk.resource.model.HrefObjectLogoLink
- HrefObjectSelfLink - Class in com.okta.sdk.resource.model
-
HrefObjectSelfLink
- HrefObjectSelfLink() - Constructor for class com.okta.sdk.resource.model.HrefObjectSelfLink
- HrefObjectSuspendLink - Class in com.okta.sdk.resource.model
-
HrefObjectSuspendLink
- HrefObjectSuspendLink() - Constructor for class com.okta.sdk.resource.model.HrefObjectSuspendLink
- HrefObjectUnsuspendLink - Class in com.okta.sdk.resource.model
-
HrefObjectUnsuspendLink
- HrefObjectUnsuspendLink() - Constructor for class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- HrefObjectUserLink - Class in com.okta.sdk.resource.model
-
HrefObjectUserLink
- HrefObjectUserLink() - Constructor for class com.okta.sdk.resource.model.HrefObjectUserLink
- HTTP - Enum constant in enum com.okta.sdk.resource.model.EventHookChannelType
- HTTP - Enum constant in enum com.okta.sdk.resource.model.InlineHookChannelType
- HttpBasicAuth - Class in com.okta.sdk.resource.client.auth
- HttpBasicAuth() - Constructor for class com.okta.sdk.resource.client.auth.HttpBasicAuth
- HttpBearerAuth - Class in com.okta.sdk.resource.client.auth
- HttpBearerAuth(String) - Constructor for class com.okta.sdk.resource.client.auth.HttpBearerAuth
- HttpMethod - Enum in com.okta.sdk.resource.model
-
Gets or Sets HttpMethod
- HW_KEY - Enum constant in enum com.okta.sdk.resource.model.KeyTrustLevelBrowserKey
- HWK - Enum constant in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
I
- IamRole - Class in com.okta.sdk.resource.model
-
IamRole
- IamRole() - Constructor for class com.okta.sdk.resource.model.IamRole
- IamRoleLinks - Class in com.okta.sdk.resource.model
-
IamRoleLinks
- IamRoleLinks() - Constructor for class com.okta.sdk.resource.model.IamRoleLinks
- IamRoles - Class in com.okta.sdk.resource.model
-
IamRoles
- IamRoles() - Constructor for class com.okta.sdk.resource.model.IamRoles
- id(String) - Method in class com.okta.sdk.resource.model.AppUser
- id(String) - Method in class com.okta.sdk.resource.model.AssignGroupOwnerRequestBody
- id(String) - Method in class com.okta.sdk.resource.model.DomainResponse
- id(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- id(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- id(String) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- id(String) - Method in class com.okta.sdk.resource.model.GroupOwner
- id(String) - Method in class com.okta.sdk.resource.model.PolicyContextUser
- id(String) - Method in class com.okta.sdk.resource.model.PolicyMapping
- id(String) - Method in class com.okta.sdk.resource.model.PolicyRule
- id(String) - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponse
- id(String) - Method in class com.okta.sdk.resource.model.ResourceSetBindingRole
- id(String) - Method in class com.okta.sdk.resource.model.SignOnInlineHook
- id(String) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- id(String) - Method in class com.okta.sdk.resource.model.SimulateResultRules
- id(String) - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleActionInlineHook
- id(String) - Method in class com.okta.sdk.resource.model.UserSchemaBase
- id(String) - Method in class com.okta.sdk.resource.model.UserSchemaPublic
- id(String) - Method in class com.okta.sdk.resource.model.UserType
- id(String) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- ID_TOKEN - Enum constant in enum com.okta.sdk.resource.model.OAuthResponseType
- ID_TOKEN_KEY - Static variable in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- IDENTIFIER - Enum constant in enum com.okta.sdk.resource.model.UserIdentifierType
- IDENTITY - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClaimType
- identityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- identityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- identityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- identityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- identityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- identityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- identityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- IdentityProvider - Class in com.okta.sdk.resource.model
-
IdentityProvider
- IdentityProvider() - Constructor for class com.okta.sdk.resource.model.IdentityProvider
- IdentityProviderApi - Class in com.okta.sdk.resource.api
- IdentityProviderApi() - Constructor for class com.okta.sdk.resource.api.IdentityProviderApi
- IdentityProviderApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.IdentityProviderApi
- IdentityProviderApplicationUser - Class in com.okta.sdk.resource.model
-
IdentityProviderApplicationUser
- IdentityProviderApplicationUser() - Constructor for class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- IdentityProviderCredentials - Class in com.okta.sdk.resource.model
-
IdentityProviderCredentials
- IdentityProviderCredentials() - Constructor for class com.okta.sdk.resource.model.IdentityProviderCredentials
- IdentityProviderCredentialsClient - Class in com.okta.sdk.resource.model
-
IdentityProviderCredentialsClient
- IdentityProviderCredentialsClient() - Constructor for class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
- IdentityProviderCredentialsSigning - Class in com.okta.sdk.resource.model
-
IdentityProviderCredentialsSigning
- IdentityProviderCredentialsSigning() - Constructor for class com.okta.sdk.resource.model.IdentityProviderCredentialsSigning
- IdentityProviderCredentialsTrust - Class in com.okta.sdk.resource.model
-
IdentityProviderCredentialsTrust
- IdentityProviderCredentialsTrust() - Constructor for class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- IdentityProviderCredentialsTrustRevocation - Enum in com.okta.sdk.resource.model
-
Gets or Sets IdentityProviderCredentialsTrustRevocation
- IdentityProviderPolicy - Class in com.okta.sdk.resource.model
-
IdentityProviderPolicy
- IdentityProviderPolicy() - Constructor for class com.okta.sdk.resource.model.IdentityProviderPolicy
- IdentityProviderPolicyProvider - Enum in com.okta.sdk.resource.model
-
Gets or Sets IdentityProviderPolicyProvider
- IdentityProviderPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
IdentityProviderPolicyRuleCondition
- IdentityProviderPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
- IdentityProviderProperties - Class in com.okta.sdk.resource.model
-
IdentityProviderProperties
- IdentityProviderProperties() - Constructor for class com.okta.sdk.resource.model.IdentityProviderProperties
- IdentityProviderType - Enum in com.okta.sdk.resource.model
-
Gets or Sets IdentityProviderType
- IdentitySourceApi - Class in com.okta.sdk.resource.api
- IdentitySourceApi() - Constructor for class com.okta.sdk.resource.api.IdentitySourceApi
- IdentitySourceApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.IdentitySourceApi
- IdentitySourceSession - Class in com.okta.sdk.resource.model
-
IdentitySourceSession
- IdentitySourceSession() - Constructor for class com.okta.sdk.resource.model.IdentitySourceSession
- IdentitySourceSessionStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets IdentitySourceSessionStatus
- IdentitySourceUserProfileForDelete - Class in com.okta.sdk.resource.model
-
IdentitySourceUserProfileForDelete
- IdentitySourceUserProfileForDelete() - Constructor for class com.okta.sdk.resource.model.IdentitySourceUserProfileForDelete
- IdentitySourceUserProfileForUpsert - Class in com.okta.sdk.resource.model
-
IdentitySourceUserProfileForUpsert
- IdentitySourceUserProfileForUpsert() - Constructor for class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- identityStoreId(String) - Method in class com.okta.sdk.resource.model.ApplicationSettings
- identityStoreId(String) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- identityStoreId(String) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- identityStoreId(String) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- identityStoreId(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- identityStoreId(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- identityStoreId(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- identityStoreId(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- identityStoreId(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- idp(SessionIdentityProvider) - Method in class com.okta.sdk.resource.model.Session
- IDP - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- IDP_DISCOVERY - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleType
- IDP_DISCOVERY - Enum constant in enum com.okta.sdk.resource.model.PolicyType
- IdpDiscoveryPolicy - Class in com.okta.sdk.resource.model
-
IdpDiscoveryPolicy
- IdpDiscoveryPolicy() - Constructor for class com.okta.sdk.resource.model.IdpDiscoveryPolicy
- IdpDiscoveryPolicyRule - Class in com.okta.sdk.resource.model
-
IdpDiscoveryPolicyRule
- IdpDiscoveryPolicyRule() - Constructor for class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
- IdpDiscoveryPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
IdpDiscoveryPolicyRuleCondition
- IdpDiscoveryPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- idpIds(List<String>) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
- idpInitiatedLogin(OpenIdConnectApplicationIdpInitiatedLogin) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- idpIssuer(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- IdpPolicyRuleAction - Class in com.okta.sdk.resource.model
-
IdpPolicyRuleAction
- IdpPolicyRuleAction() - Constructor for class com.okta.sdk.resource.model.IdpPolicyRuleAction
- IdpPolicyRuleActionProvider - Class in com.okta.sdk.resource.model
-
IdpPolicyRuleActionProvider
- IdpPolicyRuleActionProvider() - Constructor for class com.okta.sdk.resource.model.IdpPolicyRuleActionProvider
- ids(Object) - Method in class com.okta.sdk.resource.model.PolicyContextZones
- IDX - Enum constant in enum com.okta.sdk.resource.model.PipelineType
- IFRAME_EMBED - Enum constant in enum com.okta.sdk.resource.model.TrustedOriginScopeType
- IframeEmbedScopeAllowedApps - Enum in com.okta.sdk.resource.model
-
Gets or Sets IframeEmbedScopeAllowedApps
- ImageUploadResponse - Class in com.okta.sdk.resource.model
-
ImageUploadResponse
- ImageUploadResponse() - Constructor for class com.okta.sdk.resource.model.ImageUploadResponse
- imei(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- IMPLICIT - Enum constant in enum com.okta.sdk.resource.client.auth.OAuthFlow
- IMPLICIT - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- IMPLICIT - Enum constant in enum com.okta.sdk.resource.model.OAuth2ScopeConsentType
- IMPLICIT - Enum constant in enum com.okta.sdk.resource.model.OAuthGrantType
- implicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationSettings
- implicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- implicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- implicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- implicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- implicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- implicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- implicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- implicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- IMPORT - Enum constant in enum com.okta.sdk.resource.model.AuthenticationProviderType
- IMPORT_TRANSFORM - Enum constant in enum com.okta.sdk.resource.model.InlineHookType
- IMPORTED - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- IN_PROGRESS - Enum constant in enum com.okta.sdk.resource.model.DomainValidationStatus
- INACTIVE - Enum constant in enum com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret.StatusEnum
- INACTIVE - Enum constant in enum com.okta.sdk.resource.model.ApplicationLifecycleStatus
- INACTIVE - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- INACTIVE - Enum constant in enum com.okta.sdk.resource.model.CatalogApplicationStatus
- INACTIVE - Enum constant in enum com.okta.sdk.resource.model.FactorStatus
- INACTIVE - Enum constant in enum com.okta.sdk.resource.model.GroupRuleStatus
- INACTIVE - Enum constant in enum com.okta.sdk.resource.model.InlineHookStatus
- INACTIVE - Enum constant in enum com.okta.sdk.resource.model.LifecycleStatus
- INACTIVE - Enum constant in enum com.okta.sdk.resource.model.LogStream.StatusEnum
- INACTIVE - Enum constant in enum com.okta.sdk.resource.model.NetworkZoneStatus
- INACTIVE - Enum constant in enum com.okta.sdk.resource.model.OperationalStatus
- INACTIVE - Enum constant in enum com.okta.sdk.resource.model.PolicyUserStatus
- inactivity(InactivityPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- InactivityPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
InactivityPolicyRuleCondition
- InactivityPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.InactivityPolicyRuleCondition
- include(List<AppAndInstanceConditionEvaluatorAppOrInstance>) - Method in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- include(List<DiskEncryptionType>) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
- include(List<PlatformConditionEvaluatorPlatform>) - Method in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- include(List<ScreenLockType>) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfScreenLockType
- include(List<String>) - Method in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- include(List<String>) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- include(List<String>) - Method in class com.okta.sdk.resource.model.ClientPolicyCondition
- include(List<String>) - Method in class com.okta.sdk.resource.model.GrantTypePolicyRuleCondition
- include(List<String>) - Method in class com.okta.sdk.resource.model.GroupCondition
- include(List<String>) - Method in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- include(List<String>) - Method in class com.okta.sdk.resource.model.GroupRuleGroupCondition
- include(List<String>) - Method in class com.okta.sdk.resource.model.GroupRuleUserCondition
- include(List<String>) - Method in class com.okta.sdk.resource.model.OAuth2ScopesMediationPolicyRuleCondition
- include(List<String>) - Method in class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
- include(List<String>) - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilterGroups
- include(List<String>) - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- include(List<String>) - Method in class com.okta.sdk.resource.model.UserCondition
- include(List<String>) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- include(List<String>) - Method in class com.okta.sdk.resource.model.UserTypeCondition
- index(Integer) - Method in class com.okta.sdk.resource.model.AcsEndpoint
- INFO - Enum constant in enum com.okta.sdk.resource.model.LogSeverity
- initiateLoginUri(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- inlineHook(TokenAuthorizationServerPolicyRuleActionInlineHook) - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- InlineHook - Class in com.okta.sdk.resource.model
-
InlineHook
- InlineHook() - Constructor for class com.okta.sdk.resource.model.InlineHook
- InlineHookApi - Class in com.okta.sdk.resource.api
- InlineHookApi() - Constructor for class com.okta.sdk.resource.api.InlineHookApi
- InlineHookApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.InlineHookApi
- InlineHookChannel - Class in com.okta.sdk.resource.model
-
InlineHookChannel
- InlineHookChannel() - Constructor for class com.okta.sdk.resource.model.InlineHookChannel
- InlineHookChannelConfig - Class in com.okta.sdk.resource.model
-
InlineHookChannelConfig
- InlineHookChannelConfig() - Constructor for class com.okta.sdk.resource.model.InlineHookChannelConfig
- InlineHookChannelConfigAuthScheme - Class in com.okta.sdk.resource.model
-
InlineHookChannelConfigAuthScheme
- InlineHookChannelConfigAuthScheme() - Constructor for class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
- InlineHookChannelConfigHeaders - Class in com.okta.sdk.resource.model
-
InlineHookChannelConfigHeaders
- InlineHookChannelConfigHeaders() - Constructor for class com.okta.sdk.resource.model.InlineHookChannelConfigHeaders
- InlineHookChannelHttp - Class in com.okta.sdk.resource.model
-
InlineHookChannelHttp
- InlineHookChannelHttp() - Constructor for class com.okta.sdk.resource.model.InlineHookChannelHttp
- InlineHookChannelOAuth - Class in com.okta.sdk.resource.model
-
InlineHookChannelOAuth
- InlineHookChannelOAuth() - Constructor for class com.okta.sdk.resource.model.InlineHookChannelOAuth
- InlineHookChannelType - Enum in com.okta.sdk.resource.model
-
Gets or Sets InlineHookChannelType
- inlineHookId(String) - Method in class com.okta.sdk.resource.model.ApplicationSettings
- inlineHookId(String) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- inlineHookId(String) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- inlineHookId(String) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- inlineHookId(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- inlineHookId(String) - Method in class com.okta.sdk.resource.model.PreRegistrationInlineHook
- inlineHookId(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- inlineHookId(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- inlineHookId(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- inlineHookId(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- InlineHookOAuthBasicConfig - Class in com.okta.sdk.resource.model
-
InlineHookOAuthBasicConfig
- InlineHookOAuthBasicConfig() - Constructor for class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- InlineHookOAuthChannelConfig - Class in com.okta.sdk.resource.model
-
InlineHookOAuthChannelConfig
- InlineHookOAuthChannelConfig() - Constructor for class com.okta.sdk.resource.model.InlineHookOAuthChannelConfig
- InlineHookOAuthClientSecretConfig - Class in com.okta.sdk.resource.model
-
InlineHookOAuthClientSecretConfig
- InlineHookOAuthClientSecretConfig() - Constructor for class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- InlineHookOAuthPrivateKeyJwtConfig - Class in com.okta.sdk.resource.model
-
InlineHookOAuthPrivateKeyJwtConfig
- InlineHookOAuthPrivateKeyJwtConfig() - Constructor for class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- InlineHookResponse - Class in com.okta.sdk.resource.model
-
InlineHookResponse
- InlineHookResponse() - Constructor for class com.okta.sdk.resource.model.InlineHookResponse
- InlineHookResponseCommands - Class in com.okta.sdk.resource.model
-
InlineHookResponseCommands
- InlineHookResponseCommands() - Constructor for class com.okta.sdk.resource.model.InlineHookResponseCommands
- InlineHookResponseCommandValue - Class in com.okta.sdk.resource.model
-
InlineHookResponseCommandValue
- InlineHookResponseCommandValue() - Constructor for class com.okta.sdk.resource.model.InlineHookResponseCommandValue
- inlineHooks(List<SignOnInlineHook>) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- InlineHookStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets InlineHookStatus
- InlineHookType - Enum in com.okta.sdk.resource.model
-
Gets or Sets InlineHookType
- INPROGRESS - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateInstanceStatus
- INPROGRESS - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateJobStatus
- instance() - Static method in interface com.okta.sdk.resource.application.ApplicationBuilder
- instance() - Static method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- instance() - Static method in interface com.okta.sdk.resource.group.GroupBuilder
- instance() - Static method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
- instance() - Static method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- instance() - Static method in interface com.okta.sdk.resource.policy.PolicyBuilder
- instance() - Static method in interface com.okta.sdk.resource.user.UserBuilder
- INSTANCE - Enum constant in enum com.okta.sdk.resource.model.ProtocolEndpointType
- instanceId(String) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- INTEGER - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeType
- integrityJailbreak(Boolean) - Method in class com.okta.sdk.resource.model.DeviceProfile
- INTERACTION_CODE - Enum constant in enum com.okta.sdk.resource.model.OAuthGrantType
- INVALID - Enum constant in enum com.okta.sdk.resource.model.GroupRuleStatus
- invokeAPI(String, String, List<Pair>, List<Pair>, String, Object, Map<String, String>, Map<String, String>, Map<String, Object>, String, String, String[], TypeReference<T>) - Method in class com.okta.sdk.resource.client.ApiClient
-
Invoke API by sending HTTP request with the given options.
- iOS - Variable in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- iOS(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationVisibilityHide
- IOS - Enum constant in enum com.okta.sdk.resource.model.DevicePlatform
- IOS - Enum constant in enum com.okta.sdk.resource.model.DevicePolicyPlatformType
- IOS - Enum constant in enum com.okta.sdk.resource.model.Platform
- IOS - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
- ip(String) - Method in class com.okta.sdk.resource.model.PolicyContext
- ip(String) - Method in class com.okta.sdk.resource.model.RiskEventSubject
- IP - Enum constant in enum com.okta.sdk.resource.model.NetworkZoneType
- isActive - Variable in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- isBodyAllowed(String) - Method in class com.okta.sdk.resource.client.ApiClient
- isCacheManagerEnabled() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- isContinued(String) - Static method in class com.okta.sdk.impl.config.DefaultPropertiesParser
- isDebugging() - Method in class com.okta.sdk.resource.client.ApiClient
-
Check that whether debugging is enabled for this API client.
- isDefault(Boolean) - Method in class com.okta.sdk.resource.model.EmailCustomization
- isEmpty() - Method in class com.okta.sdk.impl.util.SoftHashMap
- isHidden(Boolean) - Method in class com.okta.sdk.resource.model.Agent
- isJsonMime(String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Check if the given MIME is a JSON MIME.
- isLatestGAedVersion(Boolean) - Method in class com.okta.sdk.resource.model.Agent
- isSuccessfulStatus(int) - Method in class com.okta.sdk.resource.client.ApiClient
- issuer(LogIssuer) - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- issuer(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.Protocol
- issuer(String) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- issuer(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- issuer(String) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- issuer(String) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- issuer(String) - Method in class com.okta.sdk.resource.model.OAuth2Token
- issuer(String) - Method in class com.okta.sdk.resource.model.SingleLogout
- issuerMode(IssuerMode) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- issuerMode(IssuerMode) - Method in class com.okta.sdk.resource.model.IdentityProvider
- issuerMode(OpenIdConnectApplicationIssuerMode) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- IssuerMode - Enum in com.okta.sdk.resource.model
-
Gets or Sets IssuerMode
- isUsed(Boolean) - Method in class com.okta.sdk.resource.model.HookKey
- items(UserSchemaAttributeItems) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- items(UserSchemaAttributeItems) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- items(List<String>) - Method in class com.okta.sdk.resource.model.EventSubscriptions
- iterationCount(Integer) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- IWA - Enum constant in enum com.okta.sdk.resource.model.AgentType
- IWA - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderType
- IWA - Enum constant in enum com.okta.sdk.resource.model.LogCredentialType
- IWA_AGENT - Enum constant in enum com.okta.sdk.resource.model.NotificationType
J
- jailbreak(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- jailbreak(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- jailbreak(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- jailbreak(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- JavaTimeFormatter - Class in com.okta.sdk.resource.client
-
Class that add parsing/formatting support for Java 8+
OffsetDateTime
class. - JavaTimeFormatter() - Constructor for class com.okta.sdk.resource.client.JavaTimeFormatter
- join(String[], String) - Static method in class com.okta.sdk.resource.client.StringUtil
-
Join an array of strings with the given separator.
- join(Collection<String>, String) - Static method in class com.okta.sdk.resource.client.StringUtil
-
Join a list of strings with the given separator.
- JSON_PROPERTY_$_REF - Static variable in class com.okta.sdk.resource.model.UserSchemaPropertiesProfileItem
- JSON_PROPERTY_$_SCHEMA - Static variable in class com.okta.sdk.resource.model.GroupSchema
- JSON_PROPERTY_$_SCHEMA - Static variable in class com.okta.sdk.resource.model.LogStreamSchema
- JSON_PROPERTY_$_SCHEMA - Static variable in class com.okta.sdk.resource.model.UserSchema
- JSON_PROPERTY_AAGUID_GROUPS - Static variable in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints
- JSON_PROPERTY_ACCEPTABLE_ADJACENT_INTERVALS - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- JSON_PROPERTY_ACCESS - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
- JSON_PROPERTY_ACCESS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- JSON_PROPERTY_ACCESS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleAction
- JSON_PROPERTY_ACCESS - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- JSON_PROPERTY_ACCESS - Static variable in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
- JSON_PROPERTY_ACCESS_POLICY - Static variable in class com.okta.sdk.resource.model.ApplicationLinks
- JSON_PROPERTY_ACCESS_TOKEN_LIFETIME_MINUTES - Static variable in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- JSON_PROPERTY_ACCESSIBILITY - Static variable in class com.okta.sdk.resource.model.Application
- JSON_PROPERTY_ACCOUNT_ID - Static variable in class com.okta.sdk.resource.model.LogStreamSettingsAws
- JSON_PROPERTY_ACCOUNT_LINK - Static variable in class com.okta.sdk.resource.model.IdentityProviderPolicy
- JSON_PROPERTY_ACS - Static variable in class com.okta.sdk.resource.model.ProtocolEndpoints
- JSON_PROPERTY_ACS_ENDPOINTS - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_ACS_URL - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
- JSON_PROPERTY_ACTION - Static variable in class com.okta.sdk.resource.model.PolicyAccountLink
- JSON_PROPERTY_ACTION - Static variable in class com.okta.sdk.resource.model.Provisioning
- JSON_PROPERTY_ACTION - Static variable in class com.okta.sdk.resource.model.ProvisioningDeprovisionedCondition
- JSON_PROPERTY_ACTION - Static variable in class com.okta.sdk.resource.model.ProvisioningGroups
- JSON_PROPERTY_ACTION - Static variable in class com.okta.sdk.resource.model.ProvisioningSuspendedCondition
- JSON_PROPERTY_ACTION - Static variable in class com.okta.sdk.resource.model.RiskProvider
- JSON_PROPERTY_ACTION - Static variable in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- JSON_PROPERTY_ACTION - Static variable in class com.okta.sdk.resource.model.UserSchemaAttributePermission
- JSON_PROPERTY_ACTIONS - Static variable in class com.okta.sdk.resource.model.AccessPolicyRule
- JSON_PROPERTY_ACTIONS - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
- JSON_PROPERTY_ACTIONS - Static variable in class com.okta.sdk.resource.model.GroupRule
- JSON_PROPERTY_ACTIONS - Static variable in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
- JSON_PROPERTY_ACTIONS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRule
- JSON_PROPERTY_ACTIONS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRule
- JSON_PROPERTY_ACTIONS - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
- JSON_PROPERTY_ACTIVATE - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- JSON_PROPERTY_ACTIVATE - Static variable in class com.okta.sdk.resource.model.ApplicationLinks
- JSON_PROPERTY_ACTIVATE - Static variable in class com.okta.sdk.resource.model.AuthenticatorLinks
- JSON_PROPERTY_ACTIVATE - Static variable in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- JSON_PROPERTY_ACTIVATE - Static variable in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- JSON_PROPERTY_ACTIVATE - Static variable in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- JSON_PROPERTY_ACTIVATED - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_ACTIVATION_REQUIREMENTS - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- JSON_PROPERTY_ACTIVATION_TOKEN - Static variable in class com.okta.sdk.resource.model.UserActivationToken
- JSON_PROPERTY_ACTIVATION_TOKEN - Static variable in class com.okta.sdk.resource.model.VerifyFactorRequest
- JSON_PROPERTY_ACTIVATION_URL - Static variable in class com.okta.sdk.resource.model.UserActivationToken
- JSON_PROPERTY_ACTOR - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_ADDITIONAL_AMR - Static variable in class com.okta.sdk.resource.model.IdentityProviderProperties
- JSON_PROPERTY_ADDITIONS - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingAddMembersRequest
- JSON_PROPERTY_ADDITIONS - Static variable in class com.okta.sdk.resource.model.ResourceSetResourcePatchRequest
- JSON_PROPERTY_ADDRESS1 - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_ADDRESS2 - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_ADMIN - Static variable in class com.okta.sdk.resource.model.ApplicationSettingsNotes
- JSON_PROPERTY_AGE - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- JSON_PROPERTY_AGENT_TYPE - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdate
- JSON_PROPERTY_AGENT_TYPE - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- JSON_PROPERTY_AGENTS - Static variable in class com.okta.sdk.resource.model.AgentPool
- JSON_PROPERTY_AGENTS - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdate
- JSON_PROPERTY_AGREE_TO_CUSTOM_PRIVACY_POLICY - Static variable in class com.okta.sdk.resource.model.Brand
- JSON_PROPERTY_AGREE_TO_CUSTOM_PRIVACY_POLICY - Static variable in class com.okta.sdk.resource.model.BrandRequest
- JSON_PROPERTY_AGREE_TO_CUSTOM_PRIVACY_POLICY - Static variable in class com.okta.sdk.resource.model.BrandWithEmbedded
- JSON_PROPERTY_ALG - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_ALGORITHM - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- JSON_PROPERTY_ALGORITHM - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- JSON_PROPERTY_ALGORITHM - Static variable in class com.okta.sdk.resource.model.PasswordCredentialHash
- JSON_PROPERTY_ALGORITHM - Static variable in class com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignature
- JSON_PROPERTY_ALGORITHMS - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- JSON_PROPERTY_ALGORITHMS - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- JSON_PROPERTY_ALGORITHMS - Static variable in class com.okta.sdk.resource.model.Protocol
- JSON_PROPERTY_ALGORITHMS - Static variable in class com.okta.sdk.resource.model.SupportedMethodsSettings
- JSON_PROPERTY_ALIAS - Static variable in class com.okta.sdk.resource.model.BaseEmailServer
- JSON_PROPERTY_ALIAS - Static variable in class com.okta.sdk.resource.model.EmailServerPost
- JSON_PROPERTY_ALIAS - Static variable in class com.okta.sdk.resource.model.EmailServerRequest
- JSON_PROPERTY_ALIAS - Static variable in class com.okta.sdk.resource.model.EmailServerResponse
- JSON_PROPERTY_ALL_OF - Static variable in class com.okta.sdk.resource.model.UserSchemaPropertiesProfile
- JSON_PROPERTY_ALLOW - Static variable in class com.okta.sdk.resource.model.HrefObjectHints
- JSON_PROPERTY_ALLOW_MULTIPLE_ACS_ENDPOINTS - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_ALLOW_SCREEN_LOCK - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_ALLOWED_AUTHENTICATORS - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- JSON_PROPERTY_ALLOWED_FOR - Static variable in class com.okta.sdk.resource.model.AuthenticatorSettings
- JSON_PROPERTY_ALLOWED_OKTA_APPS - Static variable in class com.okta.sdk.resource.model.TrustedOriginScope
- JSON_PROPERTY_ALTERNATE - Static variable in class com.okta.sdk.resource.model.WellKnownOrgMetadataLinks
- JSON_PROPERTY_ALTERNATE_ID - Static variable in class com.okta.sdk.resource.model.LogActor
- JSON_PROPERTY_ALTERNATE_ID - Static variable in class com.okta.sdk.resource.model.LogTarget
- JSON_PROPERTY_ALWAYS_INCLUDE_IN_TOKEN - Static variable in class com.okta.sdk.resource.model.OAuth2Claim
- JSON_PROPERTY_AMR - Static variable in class com.okta.sdk.resource.model.Session
- JSON_PROPERTY_ANALYTICS_COLLECTION_ENABLED - Static variable in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- JSON_PROPERTY_ANSWER - Static variable in class com.okta.sdk.resource.model.RecoveryQuestionCredential
- JSON_PROPERTY_ANSWER - Static variable in class com.okta.sdk.resource.model.SecurityQuestion
- JSON_PROPERTY_ANSWER - Static variable in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
- JSON_PROPERTY_ANSWER - Static variable in class com.okta.sdk.resource.model.VerifyFactorRequest
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.BasicApplicationSettings
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.LinksAppAndUser
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettings
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettings
- JSON_PROPERTY_APP - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- JSON_PROPERTY_APP_ASSIGNMENT_ID - Static variable in class com.okta.sdk.resource.model.AppLink
- JSON_PROPERTY_APP_AUTHENTICATOR_ENROLL_ENDPOINT - Static variable in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- JSON_PROPERTY_APP_INSTANCE - Static variable in class com.okta.sdk.resource.model.SimulatePolicyBody
- JSON_PROPERTY_APP_INSTANCE_ID - Static variable in class com.okta.sdk.resource.model.AppLink
- JSON_PROPERTY_APP_INSTANCE_ID - Static variable in class com.okta.sdk.resource.model.AuthenticatorSettings
- JSON_PROPERTY_APP_INSTANCE_ID - Static variable in class com.okta.sdk.resource.model.DefaultApp
- JSON_PROPERTY_APP_LINK_NAME - Static variable in class com.okta.sdk.resource.model.DefaultApp
- JSON_PROPERTY_APP_LINKS - Static variable in class com.okta.sdk.resource.model.ApplicationVisibility
- JSON_PROPERTY_APP_NAME - Static variable in class com.okta.sdk.resource.model.AppLink
- JSON_PROPERTY_APP_SIGN_ON - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleActions
- JSON_PROPERTY_APPLICATION - Static variable in class com.okta.sdk.resource.model.PolicyMappingLinks
- JSON_PROPERTY_APPLICATION_TYPE - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_APPLIES_TO - Static variable in class com.okta.sdk.resource.model.UserBlock
- JSON_PROPERTY_APPS - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_APPS - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_APPS - Static variable in class com.okta.sdk.resource.model.GroupLinks
- JSON_PROPERTY_APPS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_APPS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_APPS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_APPS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_APPS - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_AS_NUMBER - Static variable in class com.okta.sdk.resource.model.LogSecurityContext
- JSON_PROPERTY_AS_ORG - Static variable in class com.okta.sdk.resource.model.LogSecurityContext
- JSON_PROPERTY_ASNS - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_ASSERTION_SIGNED - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_ASSIGN_USER_TO_GROUPS - Static variable in class com.okta.sdk.resource.model.GroupRuleAction
- JSON_PROPERTY_ASSIGNMENT_TYPE - Static variable in class com.okta.sdk.resource.model.Role
- JSON_PROPERTY_ASSIGNMENTS - Static variable in class com.okta.sdk.resource.model.ProvisioningGroups
- JSON_PROPERTY_ASSOCIATED - Static variable in class com.okta.sdk.resource.model.LinkedObject
- JSON_PROPERTY_ATTACHMENT - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- JSON_PROPERTY_ATTESTATION - Static variable in class com.okta.sdk.resource.model.ActivateFactorRequest
- JSON_PROPERTY_ATTESTATION - Static variable in class com.okta.sdk.resource.model.VerifyFactorRequest
- JSON_PROPERTY_ATTRIBUTE - Static variable in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- JSON_PROPERTY_ATTRIBUTE_NAME - Static variable in class com.okta.sdk.resource.model.UserLifecycleAttributePolicyRuleCondition
- JSON_PROPERTY_ATTRIBUTE_STATEMENTS - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_ATTRIBUTE_STATEMENTS - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- JSON_PROPERTY_AUD_RESTRICTION - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
- JSON_PROPERTY_AUDIENCE - Static variable in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- JSON_PROPERTY_AUDIENCE - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_AUDIENCE_OVERRIDE - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_AUDIENCE_RESTRICTION - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- JSON_PROPERTY_AUDIENCES - Static variable in class com.okta.sdk.resource.model.AuthorizationServer
- JSON_PROPERTY_AUTH_CONTEXT - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_AUTH_CONTEXT - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_AUTH_CONTEXT - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_AUTH_CONTEXT - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_AUTH_CONTEXT - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_AUTH_CONTEXT - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_AUTH_CONTEXT - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_AUTH_PORT - Static variable in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- JSON_PROPERTY_AUTH_PROVIDER - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_AUTH_PROVIDER - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_AUTH_PROVIDER - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_AUTH_PROVIDER - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_AUTH_PROVIDER - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_AUTH_PROVIDER - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_AUTH_PROVIDER - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_AUTH_SCHEME - Static variable in class com.okta.sdk.resource.model.EventHookChannelConfig
- JSON_PROPERTY_AUTH_SCHEME - Static variable in class com.okta.sdk.resource.model.InlineHookChannelConfig
- JSON_PROPERTY_AUTH_SCHEME - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- JSON_PROPERTY_AUTH_SCHEME - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- JSON_PROPERTY_AUTH_SCHEME - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- JSON_PROPERTY_AUTH_SCHEME - Static variable in class com.okta.sdk.resource.model.ProvisioningConnection
- JSON_PROPERTY_AUTH_SCHEME - Static variable in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- JSON_PROPERTY_AUTH_SCHEME - Static variable in class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
- JSON_PROPERTY_AUTH_SCHEME - Static variable in class com.okta.sdk.resource.model.ProvisioningConnectionProfileToken
- JSON_PROPERTY_AUTH_TYPE - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- JSON_PROPERTY_AUTH_TYPE - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthChannelConfig
- JSON_PROPERTY_AUTH_TYPE - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- JSON_PROPERTY_AUTH_TYPE - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- JSON_PROPERTY_AUTH_TYPE - Static variable in class com.okta.sdk.resource.model.PolicyRuleAuthContextCondition
- JSON_PROPERTY_AUTH_U_R_L - Static variable in class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
- JSON_PROPERTY_AUTHENTICATION_CONTEXT - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_AUTHENTICATION_PROVIDER - Static variable in class com.okta.sdk.resource.model.LogAuthenticationContext
- JSON_PROPERTY_AUTHENTICATION_STEP - Static variable in class com.okta.sdk.resource.model.LogAuthenticationContext
- JSON_PROPERTY_AUTHENTICATOR_ID - Static variable in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- JSON_PROPERTY_AUTHENTICATOR_NAME - Static variable in class com.okta.sdk.resource.model.WebAuthnUserFactorProfile
- JSON_PROPERTY_AUTHENTICATOR_PAGE_CUSTOM_LINK_LABEL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_AUTHENTICATOR_PAGE_CUSTOM_LINK_URL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_AUTHENTICATORS - Static variable in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettings
- JSON_PROPERTY_AUTHN_CONTEXT_CLASS_REF - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_AUTHN_CONTEXT_CLASS_REF - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- JSON_PROPERTY_AUTHORIZATION - Static variable in class com.okta.sdk.resource.model.ProtocolEndpoints
- JSON_PROPERTY_AUTO_KEY_ROTATION - Static variable in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- JSON_PROPERTY_AUTO_LAUNCH - Static variable in class com.okta.sdk.resource.model.ApplicationVisibility
- JSON_PROPERTY_AUTO_SUBMIT_TOOLBAR - Static variable in class com.okta.sdk.resource.model.ApplicationVisibility
- JSON_PROPERTY_AUTO_UNLOCK_MINUTES - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- JSON_PROPERTY_BACKGROUND_IMAGE - Static variable in class com.okta.sdk.resource.model.Theme
- JSON_PROPERTY_BACKGROUND_IMAGE - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_BASE - Static variable in class com.okta.sdk.resource.model.GroupSchemaDefinitions
- JSON_PROPERTY_BASE - Static variable in class com.okta.sdk.resource.model.UserSchemaDefinitions
- JSON_PROPERTY_BASE_URL - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
- JSON_PROPERTY_BEFORE_SCHEDULED_ACTION - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_BEFORE_SCHEDULED_ACTION - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_BEFORE_SCHEDULED_ACTION - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_BEFORE_SCHEDULED_ACTION - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_BEFORE_SCHEDULED_ACTION - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_BEFORE_SCHEDULED_ACTION - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_BEFORE_SCHEDULED_ACTION - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_BEHAVIORS - Static variable in class com.okta.sdk.resource.model.RiskPolicyRuleCondition
- JSON_PROPERTY_BINDING - Static variable in class com.okta.sdk.resource.model.ProtocolEndpoint
- JSON_PROPERTY_BINDING - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingMembersLinks
- JSON_PROPERTY_BINDINGS - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- JSON_PROPERTY_BINDINGS - Static variable in class com.okta.sdk.resource.model.ResourceSetLinks
- JSON_PROPERTY_BLOCK_NON_SAFE_ANDROID - Static variable in class com.okta.sdk.resource.model.MDMEnrollmentPolicyRuleCondition
- JSON_PROPERTY_BODY - Static variable in class com.okta.sdk.resource.model.EmailContent
- JSON_PROPERTY_BODY - Static variable in class com.okta.sdk.resource.model.EmailCustomization
- JSON_PROPERTY_BODY - Static variable in class com.okta.sdk.resource.model.EmailDefaultContent
- JSON_PROPERTY_BODY - Static variable in class com.okta.sdk.resource.model.EmailPreview
- JSON_PROPERTY_BRAND - Static variable in class com.okta.sdk.resource.model.DomainLinks
- JSON_PROPERTY_BRAND_ID - Static variable in class com.okta.sdk.resource.model.DomainResponse
- JSON_PROPERTY_BRAND_ID - Static variable in class com.okta.sdk.resource.model.EmailDomain
- JSON_PROPERTY_BRAND_ID - Static variable in class com.okta.sdk.resource.model.UpdateDomain
- JSON_PROPERTY_BROWSER - Static variable in class com.okta.sdk.resource.model.LogUserAgent
- JSON_PROPERTY_BROWSER_VERSION - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_BROWSER_VERSION - Static variable in class com.okta.sdk.resource.model.DTCMacOS
- JSON_PROPERTY_BROWSER_VERSION - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_BUG_REPORTING_ENABLED - Static variable in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- JSON_PROPERTY_BUILT_IN_DNS_CLIENT_ENABLED - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_BUILT_IN_DNS_CLIENT_ENABLED - Static variable in class com.okta.sdk.resource.model.DTCMacOS
- JSON_PROPERTY_BUILT_IN_DNS_CLIENT_ENABLED - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_BUTTON_FIELD - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- JSON_PROPERTY_BUTTON_LABEL - Static variable in class com.okta.sdk.resource.model.UISchemaObject
- JSON_PROPERTY_BUTTON_SELECTOR - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- JSON_PROPERTY_CAPABILITIES - Static variable in class com.okta.sdk.resource.model.ApplicationFeature
- JSON_PROPERTY_CAPTCHA_ID - Static variable in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- JSON_PROPERTY_CATEGORY - Static variable in class com.okta.sdk.resource.model.CatalogApplication
- JSON_PROPERTY_CERTIFICATE - Static variable in class com.okta.sdk.resource.model.DomainCertificate
- JSON_PROPERTY_CERTIFICATE - Static variable in class com.okta.sdk.resource.model.DomainLinks
- JSON_PROPERTY_CERTIFICATE_CHAIN - Static variable in class com.okta.sdk.resource.model.DomainCertificate
- JSON_PROPERTY_CERTIFICATE_SOURCE_TYPE - Static variable in class com.okta.sdk.resource.model.DomainRequest
- JSON_PROPERTY_CERTIFICATE_SOURCE_TYPE - Static variable in class com.okta.sdk.resource.model.DomainResponse
- JSON_PROPERTY_CHANGE - Static variable in class com.okta.sdk.resource.model.PasswordSettingObject
- JSON_PROPERTY_CHANNEL - Static variable in class com.okta.sdk.resource.model.EventHook
- JSON_PROPERTY_CHANNEL - Static variable in class com.okta.sdk.resource.model.InlineHook
- JSON_PROPERTY_CHANNEL_BINDING - Static variable in class com.okta.sdk.resource.model.AuthenticatorSettings
- JSON_PROPERTY_CHANNELS - Static variable in class com.okta.sdk.resource.model.Subscription
- JSON_PROPERTY_CHECKBOX - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- JSON_PROPERTY_CHROME_REMOTE_DESKTOP_APP_BLOCKED - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_CHROME_REMOTE_DESKTOP_APP_BLOCKED - Static variable in class com.okta.sdk.resource.model.DTCMacOS
- JSON_PROPERTY_CHROME_REMOTE_DESKTOP_APP_BLOCKED - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_CITY - Static variable in class com.okta.sdk.resource.model.LogGeographicalContext
- JSON_PROPERTY_CITY - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_CITY - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_CITY - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_CLAIM_TYPE - Static variable in class com.okta.sdk.resource.model.OAuth2Claim
- JSON_PROPERTY_CLASSIC_APPLICATION_URI - Static variable in class com.okta.sdk.resource.model.DefaultApp
- JSON_PROPERTY_CLASSIC_RECOVERY_FLOW_EMAIL_OR_USERNAME_LABEL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_CLIENT - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- JSON_PROPERTY_CLIENT - Static variable in class com.okta.sdk.resource.model.IdentityProviderCredentials
- JSON_PROPERTY_CLIENT - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_CLIENT_DATA - Static variable in class com.okta.sdk.resource.model.ActivateFactorRequest
- JSON_PROPERTY_CLIENT_DATA - Static variable in class com.okta.sdk.resource.model.VerifyFactorRequest
- JSON_PROPERTY_CLIENT_ID - Static variable in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- JSON_PROPERTY_CLIENT_ID - Static variable in class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
- JSON_PROPERTY_CLIENT_ID - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- JSON_PROPERTY_CLIENT_ID - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- JSON_PROPERTY_CLIENT_ID - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- JSON_PROPERTY_CLIENT_ID - Static variable in class com.okta.sdk.resource.model.OAuth2Client
- JSON_PROPERTY_CLIENT_ID - Static variable in class com.okta.sdk.resource.model.OAuth2RefreshToken
- JSON_PROPERTY_CLIENT_ID - Static variable in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- JSON_PROPERTY_CLIENT_ID - Static variable in class com.okta.sdk.resource.model.OAuth2Token
- JSON_PROPERTY_CLIENT_ID - Static variable in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- JSON_PROPERTY_CLIENT_ID - Static variable in class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
- JSON_PROPERTY_CLIENT_ID - Static variable in class com.okta.sdk.resource.model.RiskProvider
- JSON_PROPERTY_CLIENT_NAME - Static variable in class com.okta.sdk.resource.model.ApiToken
- JSON_PROPERTY_CLIENT_NAME - Static variable in class com.okta.sdk.resource.model.OAuth2Client
- JSON_PROPERTY_CLIENT_SECRET - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- JSON_PROPERTY_CLIENT_SECRET - Static variable in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- JSON_PROPERTY_CLIENT_SECRET - Static variable in class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
- JSON_PROPERTY_CLIENT_SECRET - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- JSON_PROPERTY_CLIENT_SECRET - Static variable in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- JSON_PROPERTY_CLIENT_URI - Static variable in class com.okta.sdk.resource.model.OAuth2Client
- JSON_PROPERTY_CLIENT_URI - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_CLIENTS - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_CLIENTS - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_CLIENTS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_CLIENTS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_CLIENTS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_CLIENTS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_CLIENTS - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_COMMANDS - Static variable in class com.okta.sdk.resource.model.InlineHookResponse
- JSON_PROPERTY_COMMON - Static variable in class com.okta.sdk.resource.model.PasswordDictionary
- JSON_PROPERTY_COMMON_NAME - Static variable in class com.okta.sdk.resource.model.CsrMetadataSubject
- JSON_PROPERTY_COMPANY_NAME - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_COMPLEXITY - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- JSON_PROPERTY_COMPLEXITY - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionProperties
- JSON_PROPERTY_COMPLIANCE - Static variable in class com.okta.sdk.resource.model.AuthenticatorSettings
- JSON_PROPERTY_CONDITION - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleCustomCondition
- JSON_PROPERTY_CONDITION - Static variable in class com.okta.sdk.resource.model.ApplicationLayoutRule
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.AccessPolicy
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.AccessPolicyRule
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicy
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.CreateUpdateIamRolePermissionRequest
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.GroupRule
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.IdentityProviderPolicy
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.IdpDiscoveryPolicy
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicy
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.OAuth2Claim
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicy
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRule
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.PasswordPolicy
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRule
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.Permission
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicy
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.Provisioning
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- JSON_PROPERTY_CONDITIONS - Static variable in class com.okta.sdk.resource.model.SimulateResultRules
- JSON_PROPERTY_CONFIG - Static variable in class com.okta.sdk.resource.model.EventHookChannel
- JSON_PROPERTY_CONFIG - Static variable in class com.okta.sdk.resource.model.InlineHookChannelHttp
- JSON_PROPERTY_CONFIG - Static variable in class com.okta.sdk.resource.model.InlineHookChannelOAuth
- JSON_PROPERTY_CONFIG_GUIDE_URL - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- JSON_PROPERTY_CONFIG_GUIDE_URL - Static variable in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- JSON_PROPERTY_CONFIGURATION - Static variable in class com.okta.sdk.resource.model.APNSPushProvider
- JSON_PROPERTY_CONFIGURATION - Static variable in class com.okta.sdk.resource.model.AuthenticatorProvider
- JSON_PROPERTY_CONFIGURATION - Static variable in class com.okta.sdk.resource.model.FCMPushProvider
- JSON_PROPERTY_CONFIGURED_ATTRIBUTE_STATEMENTS - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_CONNECTION - Static variable in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- JSON_PROPERTY_CONNECTION - Static variable in class com.okta.sdk.resource.model.PolicyNetworkCondition
- JSON_PROPERTY_CONSENT - Static variable in class com.okta.sdk.resource.model.OAuth2Scope
- JSON_PROPERTY_CONSENT_METHOD - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_CONST - Static variable in class com.okta.sdk.resource.model.UserSchemaAttributeEnum
- JSON_PROPERTY_CONSTRAINTS - Static variable in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- JSON_PROPERTY_CONSTRAINTS - Static variable in class com.okta.sdk.resource.model.VerificationMethod
- JSON_PROPERTY_CONTACT_TYPE - Static variable in class com.okta.sdk.resource.model.OrgContactTypeObj
- JSON_PROPERTY_CONTENT_SECURITY_POLICY_SETTING - Static variable in class com.okta.sdk.resource.model.ErrorPage
- JSON_PROPERTY_CONTENT_SECURITY_POLICY_SETTING - Static variable in class com.okta.sdk.resource.model.SignInPage
- JSON_PROPERTY_CONTENT_SOURCE - Static variable in class com.okta.sdk.resource.model.EmailPreviewLinks
- JSON_PROPERTY_CONTEXT - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_CONTEXT - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_CONTEXT - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_CONTEXT - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_CONTEXT - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_CONTEXT - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_CONTEXT - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_CONTINUE_ON_ERROR - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- JSON_PROPERTY_COST_CENTER - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_COST_CENTER - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_COUNTRY - Static variable in class com.okta.sdk.resource.model.LogGeographicalContext
- JSON_PROPERTY_COUNTRY - Static variable in class com.okta.sdk.resource.model.NetworkZoneLocation
- JSON_PROPERTY_COUNTRY - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_COUNTRY_CODE - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_COUNTRY_CODE - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_COUNTRY_NAME - Static variable in class com.okta.sdk.resource.model.CsrMetadataSubject
- JSON_PROPERTY_CREATE - Static variable in class com.okta.sdk.resource.model.CapabilitiesObject
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.ApiToken
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.Application
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.Authenticator
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.AuthorizationServer
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.BehaviorRule
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.Csr
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.Device
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.DeviceUser
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.EmailCustomization
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.EventHook
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.Group
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.GroupRule
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.GroupSchema
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.HookKey
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.IamRole
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.IdentityProvider
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.IdentitySourceSession
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.InlineHook
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.LogStream
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.LogStreamSchema
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.OAuth2RefreshToken
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.OAuth2Token
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.Permission
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.Policy
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.PolicyRule
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.Realm
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.ResourceSet
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingMember
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.ResourceSetResource
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.RiskProvider
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.Role
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.SmsTemplate
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.TrustedOrigin
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.UISchemasResponseObject
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.UserFactor
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.UserSchema
- JSON_PROPERTY_CREATED - Static variable in class com.okta.sdk.resource.model.UserType
- JSON_PROPERTY_CREATED_AT - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- JSON_PROPERTY_CREATED_AT - Static variable in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- JSON_PROPERTY_CREATED_AT - Static variable in class com.okta.sdk.resource.model.Session
- JSON_PROPERTY_CREATED_BY - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- JSON_PROPERTY_CREATED_BY - Static variable in class com.okta.sdk.resource.model.DeviceAssurance
- JSON_PROPERTY_CREATED_BY - Static variable in class com.okta.sdk.resource.model.EventHook
- JSON_PROPERTY_CREATED_BY - Static variable in class com.okta.sdk.resource.model.OAuth2RefreshToken
- JSON_PROPERTY_CREATED_BY - Static variable in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- JSON_PROPERTY_CREATED_BY - Static variable in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- JSON_PROPERTY_CREATED_BY - Static variable in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- JSON_PROPERTY_CREATED_BY - Static variable in class com.okta.sdk.resource.model.TrustedOrigin
- JSON_PROPERTY_CREATED_BY - Static variable in class com.okta.sdk.resource.model.UserType
- JSON_PROPERTY_CREATED_DATE - Static variable in class com.okta.sdk.resource.model.DeviceAssurance
- JSON_PROPERTY_CREATED_DATE - Static variable in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- JSON_PROPERTY_CREATED_DATE - Static variable in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- JSON_PROPERTY_CREDENTIAL_ID - Static variable in class com.okta.sdk.resource.model.HardwareUserFactorProfile
- JSON_PROPERTY_CREDENTIAL_ID - Static variable in class com.okta.sdk.resource.model.PushUserFactorProfile
- JSON_PROPERTY_CREDENTIAL_ID - Static variable in class com.okta.sdk.resource.model.TokenUserFactorProfile
- JSON_PROPERTY_CREDENTIAL_ID - Static variable in class com.okta.sdk.resource.model.TotpUserFactorProfile
- JSON_PROPERTY_CREDENTIAL_ID - Static variable in class com.okta.sdk.resource.model.U2fUserFactorProfile
- JSON_PROPERTY_CREDENTIAL_ID - Static variable in class com.okta.sdk.resource.model.WebAuthnUserFactorProfile
- JSON_PROPERTY_CREDENTIAL_ID - Static variable in class com.okta.sdk.resource.model.WebUserFactorProfile
- JSON_PROPERTY_CREDENTIAL_PROVIDER - Static variable in class com.okta.sdk.resource.model.LogAuthenticationContext
- JSON_PROPERTY_CREDENTIAL_TYPE - Static variable in class com.okta.sdk.resource.model.LogAuthenticationContext
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.AuthorizationServer
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.AutoLoginApplication
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.BasicAuthApplication
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.BookmarkApplication
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.BrowserPluginApplication
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.CreateUserRequest
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplication
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.Protocol
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.SamlApplication
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.UpdateUserRequest
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_CREDENTIALS - Static variable in class com.okta.sdk.resource.model.WsFederationApplication
- JSON_PROPERTY_CREDENTIALS_SETUP - Static variable in class com.okta.sdk.resource.model.AppLink
- JSON_PROPERTY_CRON - Static variable in class com.okta.sdk.resource.model.AutoUpdateSchedule
- JSON_PROPERTY_CROWD_STRIKE_AGENT_ID - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_CROWD_STRIKE_CUSTOMER_ID - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_CSR - Static variable in class com.okta.sdk.resource.model.Csr
- JSON_PROPERTY_CUSTOM - Static variable in class com.okta.sdk.resource.model.GroupSchemaDefinitions
- JSON_PROPERTY_CUSTOM - Static variable in class com.okta.sdk.resource.model.UserSchemaDefinitions
- JSON_PROPERTY_CUSTOM_LINK1_LABEL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_CUSTOM_LINK1_URL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_CUSTOM_LINK2_LABEL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_CUSTOM_LINK2_URL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_CUSTOM_PRIVACY_POLICY_URL - Static variable in class com.okta.sdk.resource.model.Brand
- JSON_PROPERTY_CUSTOM_PRIVACY_POLICY_URL - Static variable in class com.okta.sdk.resource.model.BrandRequest
- JSON_PROPERTY_CUSTOM_PRIVACY_POLICY_URL - Static variable in class com.okta.sdk.resource.model.BrandWithEmbedded
- JSON_PROPERTY_CUSTOMIZATION_COUNT - Static variable in class com.okta.sdk.resource.model.EmailTemplateEmbedded
- JSON_PROPERTY_CUSTOMIZATIONS - Static variable in class com.okta.sdk.resource.model.EmailTemplateLinks
- JSON_PROPERTY_CUSTOMIZED - Static variable in class com.okta.sdk.resource.model.PageRootEmbedded
- JSON_PROPERTY_CUSTOMIZED - Static variable in class com.okta.sdk.resource.model.PageRootLinks
- JSON_PROPERTY_CUSTOMIZED_URL - Static variable in class com.okta.sdk.resource.model.PageRootEmbedded
- JSON_PROPERTY_DEACTIVATE - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- JSON_PROPERTY_DEACTIVATE - Static variable in class com.okta.sdk.resource.model.ApplicationLinks
- JSON_PROPERTY_DEACTIVATE - Static variable in class com.okta.sdk.resource.model.AuthenticatorLinks
- JSON_PROPERTY_DEACTIVATE - Static variable in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- JSON_PROPERTY_DEACTIVATE - Static variable in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- JSON_PROPERTY_DEACTIVATE - Static variable in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- JSON_PROPERTY_DEACTIVATE - Static variable in class com.okta.sdk.resource.model.NetworkZoneLinks
- JSON_PROPERTY_DEBUG_CONTEXT - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_DEBUG_DATA - Static variable in class com.okta.sdk.resource.model.LogDebugContext
- JSON_PROPERTY_DEFAULT - Static variable in class com.okta.sdk.resource.model.OAuth2Scope
- JSON_PROPERTY_DEFAULT - Static variable in class com.okta.sdk.resource.model.PageRootEmbedded
- JSON_PROPERTY_DEFAULT - Static variable in class com.okta.sdk.resource.model.PageRootLinks
- JSON_PROPERTY_DEFAULT - Static variable in class com.okta.sdk.resource.model.UserType
- JSON_PROPERTY_DEFAULT_APP - Static variable in class com.okta.sdk.resource.model.Brand
- JSON_PROPERTY_DEFAULT_APP - Static variable in class com.okta.sdk.resource.model.BrandRequest
- JSON_PROPERTY_DEFAULT_APP - Static variable in class com.okta.sdk.resource.model.BrandWithEmbedded
- JSON_PROPERTY_DEFAULT_CONCURRENCY_PERCENTAGE - Static variable in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- JSON_PROPERTY_DEFAULT_CONTENT - Static variable in class com.okta.sdk.resource.model.EmailPreviewLinks
- JSON_PROPERTY_DEFAULT_CONTENT - Static variable in class com.okta.sdk.resource.model.EmailTemplateLinks
- JSON_PROPERTY_DEFAULT_MODE - Static variable in class com.okta.sdk.resource.model.PerClientRateLimitSettings
- JSON_PROPERTY_DEFAULT_PERCENTAGE - Static variable in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- JSON_PROPERTY_DEFAULT_RELAY_STATE - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_DEFAULT_SCOPE - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
- JSON_PROPERTY_DEFINITIONS - Static variable in class com.okta.sdk.resource.model.GroupSchema
- JSON_PROPERTY_DEFINITIONS - Static variable in class com.okta.sdk.resource.model.UserSchema
- JSON_PROPERTY_DELAY - Static variable in class com.okta.sdk.resource.model.AutoUpdateSchedule
- JSON_PROPERTY_DELEGATION - Static variable in class com.okta.sdk.resource.model.PasswordPolicySettings
- JSON_PROPERTY_DELETE - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- JSON_PROPERTY_DEPARTMENT - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_DEPARTMENT - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_DEPROVISIONED - Static variable in class com.okta.sdk.resource.model.ProvisioningConditions
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.ApplicationFeature
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.AuthorizationServer
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.CatalogApplication
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.CreateIamRoleRequest
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.CreateResourceSetRequest
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.Feature
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.GroupProfile
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.GroupSchema
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.GroupSchemaBaseProperties
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.IamRole
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.LinkedObjectDetails
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.OAuth2Scope
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.Policy
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.ResourceSet
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.ResourceSetResource
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.Role
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.UpdateIamRoleRequest
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.UserType
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.UserTypePostRequest
- JSON_PROPERTY_DESCRIPTION - Static variable in class com.okta.sdk.resource.model.UserTypePutRequest
- JSON_PROPERTY_DESTINATION - Static variable in class com.okta.sdk.resource.model.ProtocolEndpoint
- JSON_PROPERTY_DESTINATION - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_DESTINATION_OVERRIDE - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_DETAIL - Static variable in class com.okta.sdk.resource.model.LogTransaction
- JSON_PROPERTY_DETAIL_ENTRY - Static variable in class com.okta.sdk.resource.model.LogActor
- JSON_PROPERTY_DETAIL_ENTRY - Static variable in class com.okta.sdk.resource.model.LogTarget
- JSON_PROPERTY_DEVICE - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_DEVICE - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_DEVICE - Static variable in class com.okta.sdk.resource.model.LogClient
- JSON_PROPERTY_DEVICE - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_DEVICE - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_DEVICE - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_DEVICE - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_DEVICE - Static variable in class com.okta.sdk.resource.model.PolicyContext
- JSON_PROPERTY_DEVICE - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_DEVICE_BOUND - Static variable in class com.okta.sdk.resource.model.PossessionConstraint
- JSON_PROPERTY_DEVICE_ENROLLMENT_DOMAIN - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_DEVICE_ENROLLMENT_DOMAIN - Static variable in class com.okta.sdk.resource.model.DTCMacOS
- JSON_PROPERTY_DEVICE_ENROLLMENT_DOMAIN - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_DEVICE_TOKEN - Static variable in class com.okta.sdk.resource.model.PushUserFactorProfile
- JSON_PROPERTY_DEVICE_TYPE - Static variable in class com.okta.sdk.resource.model.PushUserFactorProfile
- JSON_PROPERTY_DICTIONARY - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- JSON_PROPERTY_DIGEST_ALGORITHM - Static variable in class com.okta.sdk.resource.model.PasswordCredentialHash
- JSON_PROPERTY_DIGEST_ALGORITHM - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_DISK_ENCRYPTION_TYPE - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- JSON_PROPERTY_DISK_ENCRYPTION_TYPE - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- JSON_PROPERTY_DISK_ENCRYPTION_TYPE - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- JSON_PROPERTY_DISK_ENCRYPTION_TYPE - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- JSON_PROPERTY_DISK_ENCRYPTION_TYPE - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_DISK_ENRYPTED - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_DISK_ENRYPTED - Static variable in class com.okta.sdk.resource.model.DTCMacOS
- JSON_PROPERTY_DISK_ENRYPTED - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_DISPLAY_MESSAGE - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.BaseEmailDomain
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.CatalogApplication
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.EmailDomain
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.EmailDomainResponse
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.GroupOwner
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.LogActor
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.LogTarget
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.OAuth2Scope
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.UpdateEmailDomain
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.UserType
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.UserTypePostRequest
- JSON_PROPERTY_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.UserTypePutRequest
- JSON_PROPERTY_DIVISION - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_DIVISION - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_DNS_NAMES - Static variable in class com.okta.sdk.resource.model.CsrMetadataSubjectAltNames
- JSON_PROPERTY_DNS_RECORDS - Static variable in class com.okta.sdk.resource.model.DomainResponse
- JSON_PROPERTY_DNS_VALIDATION_RECORDS - Static variable in class com.okta.sdk.resource.model.EmailDomainResponse
- JSON_PROPERTY_DNS_VALIDATION_RECORDS - Static variable in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- JSON_PROPERTY_DOMAIN - Static variable in class com.okta.sdk.resource.model.DomainRequest
- JSON_PROPERTY_DOMAIN - Static variable in class com.okta.sdk.resource.model.DomainResponse
- JSON_PROPERTY_DOMAIN - Static variable in class com.okta.sdk.resource.model.EmailDomain
- JSON_PROPERTY_DOMAIN - Static variable in class com.okta.sdk.resource.model.EmailDomainResponse
- JSON_PROPERTY_DOMAIN - Static variable in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- JSON_PROPERTY_DOMAIN - Static variable in class com.okta.sdk.resource.model.LogSecurityContext
- JSON_PROPERTY_DOMAINS - Static variable in class com.okta.sdk.resource.model.DomainListResponse
- JSON_PROPERTY_DPOP_BOUND_ACCESS_TOKENS - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_DTC - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatformAllOfThirdPartySignalProviders
- JSON_PROPERTY_DTC - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatformAllOfThirdPartySignalProviders
- JSON_PROPERTY_DTC - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatformAllOfThirdPartySignalProviders
- JSON_PROPERTY_DURATION - Static variable in class com.okta.sdk.resource.model.AutoUpdateSchedule
- JSON_PROPERTY_DURATION - Static variable in class com.okta.sdk.resource.model.BeforeScheduledActionPolicyRuleCondition
- JSON_PROPERTY_E - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_EDITION - Static variable in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
- JSON_PROPERTY_EDITION - Static variable in class com.okta.sdk.resource.model.LogStreamSettingsSplunkPut
- JSON_PROPERTY_EFFECT - Static variable in class com.okta.sdk.resource.model.ApplicationLayoutRule
- JSON_PROPERTY_EL_CONDITION - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_ELEMENTS - Static variable in class com.okta.sdk.resource.model.ApplicationLayout
- JSON_PROPERTY_ELEMENTS - Static variable in class com.okta.sdk.resource.model.UISchemaObject
- JSON_PROPERTY_EMAIL - Static variable in class com.okta.sdk.resource.model.EmailUserFactorProfile
- JSON_PROPERTY_EMAIL - Static variable in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- JSON_PROPERTY_EMAIL - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_EMAIL - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_EMAIL_ADDRESS - Static variable in class com.okta.sdk.resource.model.BouncesRemoveListError
- JSON_PROPERTY_EMAIL_ADDRESSES - Static variable in class com.okta.sdk.resource.model.BouncesRemoveListObj
- JSON_PROPERTY_EMAIL_DOMAIN_ID - Static variable in class com.okta.sdk.resource.model.Brand
- JSON_PROPERTY_EMAIL_DOMAIN_ID - Static variable in class com.okta.sdk.resource.model.BrandRequest
- JSON_PROPERTY_EMAIL_DOMAIN_ID - Static variable in class com.okta.sdk.resource.model.BrandWithEmbedded
- JSON_PROPERTY_EMAIL_SERVERS - Static variable in class com.okta.sdk.resource.model.EmailServerListResponse
- JSON_PROPERTY_EMAIL_TEMPLATE_TOUCH_POINT_VARIANT - Static variable in class com.okta.sdk.resource.model.Theme
- JSON_PROPERTY_EMAIL_TEMPLATE_TOUCH_POINT_VARIANT - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_EMAIL_VERIFICATION - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActivationRequirement
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.Application
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.BrandWithEmbedded
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.EmailTemplate
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.Group
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.HookKey
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.OAuth2RefreshToken
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.OAuth2Token
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.PageRoot
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.Policy
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.Role
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.UserFactor
- JSON_PROPERTY_EMBEDDED - Static variable in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- JSON_PROPERTY_EMPLOYEE_NUMBER - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_EMPLOYEE_NUMBER - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_ENABLED - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdate
- JSON_PROPERTY_ENABLED - Static variable in class com.okta.sdk.resource.model.BaseEmailServer
- JSON_PROPERTY_ENABLED - Static variable in class com.okta.sdk.resource.model.EmailServerPost
- JSON_PROPERTY_ENABLED - Static variable in class com.okta.sdk.resource.model.EmailServerRequest
- JSON_PROPERTY_ENABLED - Static variable in class com.okta.sdk.resource.model.EmailServerResponse
- JSON_PROPERTY_ENABLED - Static variable in class com.okta.sdk.resource.model.SingleLogout
- JSON_PROPERTY_ENABLED_PAGES - Static variable in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- JSON_PROPERTY_ENCODING - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- JSON_PROPERTY_ENCODING - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- JSON_PROPERTY_END_USER_DASHBOARD_TOUCH_POINT_VARIANT - Static variable in class com.okta.sdk.resource.model.Theme
- JSON_PROPERTY_END_USER_DASHBOARD_TOUCH_POINT_VARIANT - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_END_USER_SUPPORT_HELP_U_R_L - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_ENDPOINTS - Static variable in class com.okta.sdk.resource.model.Protocol
- JSON_PROPERTY_ENDUSER - Static variable in class com.okta.sdk.resource.model.ApplicationSettingsNotes
- JSON_PROPERTY_ENROLL - Static variable in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- JSON_PROPERTY_ENROLLMENT - Static variable in class com.okta.sdk.resource.model.MDMEnrollmentPolicyRuleCondition
- JSON_PROPERTY_ENTITY_TYPE - Static variable in class com.okta.sdk.resource.model.BulkDeleteRequestBody
- JSON_PROPERTY_ENTITY_TYPE - Static variable in class com.okta.sdk.resource.model.BulkUpsertRequestBody
- JSON_PROPERTY_ENUM - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_ENUM - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_ENUM - Static variable in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- JSON_PROPERTY_ERROR_CAUSES - Static variable in class com.okta.sdk.resource.model.Error
- JSON_PROPERTY_ERROR_CODE - Static variable in class com.okta.sdk.resource.model.Error
- JSON_PROPERTY_ERROR_ID - Static variable in class com.okta.sdk.resource.model.Error
- JSON_PROPERTY_ERROR_LINK - Static variable in class com.okta.sdk.resource.model.Error
- JSON_PROPERTY_ERROR_MESSAGE - Static variable in class com.okta.sdk.resource.model.LogStreamSchema
- JSON_PROPERTY_ERROR_PAGE_TOUCH_POINT_VARIANT - Static variable in class com.okta.sdk.resource.model.Theme
- JSON_PROPERTY_ERROR_PAGE_TOUCH_POINT_VARIANT - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_ERROR_REDIRECT_URL - Static variable in class com.okta.sdk.resource.model.ApplicationAccessibility
- JSON_PROPERTY_ERROR_SUMMARY - Static variable in class com.okta.sdk.resource.model.Error
- JSON_PROPERTY_ERROR_SUMMARY - Static variable in class com.okta.sdk.resource.model.ErrorErrorCausesInner
- JSON_PROPERTY_ERRORS - Static variable in class com.okta.sdk.resource.model.BouncesRemoveListResult
- JSON_PROPERTY_EVALUATED - Static variable in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- JSON_PROPERTY_EVENT_SOURCE_NAME - Static variable in class com.okta.sdk.resource.model.LogStreamSettingsAws
- JSON_PROPERTY_EVENT_TYPE - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_EVENTS - Static variable in class com.okta.sdk.resource.model.EventHook
- JSON_PROPERTY_EXCLUDE - Static variable in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- JSON_PROPERTY_EXCLUDE - Static variable in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- JSON_PROPERTY_EXCLUDE - Static variable in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- JSON_PROPERTY_EXCLUDE - Static variable in class com.okta.sdk.resource.model.GroupCondition
- JSON_PROPERTY_EXCLUDE - Static variable in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- JSON_PROPERTY_EXCLUDE - Static variable in class com.okta.sdk.resource.model.GroupRuleGroupCondition
- JSON_PROPERTY_EXCLUDE - Static variable in class com.okta.sdk.resource.model.GroupRuleUserCondition
- JSON_PROPERTY_EXCLUDE - Static variable in class com.okta.sdk.resource.model.PasswordDictionaryCommon
- JSON_PROPERTY_EXCLUDE - Static variable in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- JSON_PROPERTY_EXCLUDE - Static variable in class com.okta.sdk.resource.model.PolicyNetworkCondition
- JSON_PROPERTY_EXCLUDE - Static variable in class com.okta.sdk.resource.model.UserCondition
- JSON_PROPERTY_EXCLUDE - Static variable in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- JSON_PROPERTY_EXCLUDE - Static variable in class com.okta.sdk.resource.model.UserTypeCondition
- JSON_PROPERTY_EXCLUDE_ATTRIBUTES - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- JSON_PROPERTY_EXCLUDE_USERNAME - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- JSON_PROPERTY_EXCLUDE_ZONES - Static variable in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- JSON_PROPERTY_EXPIRATION - Static variable in class com.okta.sdk.resource.model.DNSRecord
- JSON_PROPERTY_EXPIRATION - Static variable in class com.okta.sdk.resource.model.DomainCertificateMetadata
- JSON_PROPERTY_EXPIRATION - Static variable in class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
- JSON_PROPERTY_EXPIRE_WARN_DAYS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- JSON_PROPERTY_EXPIRES_AT - Static variable in class com.okta.sdk.resource.model.ApiToken
- JSON_PROPERTY_EXPIRES_AT - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_EXPIRES_AT - Static variable in class com.okta.sdk.resource.model.OAuth2RefreshToken
- JSON_PROPERTY_EXPIRES_AT - Static variable in class com.okta.sdk.resource.model.OAuth2Token
- JSON_PROPERTY_EXPIRES_AT - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_EXPIRES_AT - Static variable in class com.okta.sdk.resource.model.PushUserFactor
- JSON_PROPERTY_EXPIRES_AT - Static variable in class com.okta.sdk.resource.model.RiskEvent
- JSON_PROPERTY_EXPIRES_AT - Static variable in class com.okta.sdk.resource.model.Session
- JSON_PROPERTY_EXPIRES_AT - Static variable in class com.okta.sdk.resource.model.SocialAuthToken
- JSON_PROPERTY_EXPIRES_AT - Static variable in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- JSON_PROPERTY_EXPRESSION - Static variable in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- JSON_PROPERTY_EXPRESSION - Static variable in class com.okta.sdk.resource.model.GroupRuleConditions
- JSON_PROPERTY_EXPRESSION - Static variable in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
- JSON_PROPERTY_EXPRESSION - Static variable in class com.okta.sdk.resource.model.ProfileMappingProperty
- JSON_PROPERTY_EXTERNAL_ID - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_EXTERNAL_ID - Static variable in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- JSON_PROPERTY_EXTERNAL_ID - Static variable in class com.okta.sdk.resource.model.IdentitySourceUserProfileForDelete
- JSON_PROPERTY_EXTERNAL_ID - Static variable in class com.okta.sdk.resource.model.UserIdentityProviderLinkRequest
- JSON_PROPERTY_EXTERNAL_NAME - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_EXTERNAL_NAME - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_EXTERNAL_NAMESPACE - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_EXTERNAL_NAMESPACE - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_EXTERNAL_SESSION_ID - Static variable in class com.okta.sdk.resource.model.LogAuthenticationContext
- JSON_PROPERTY_EXTRA_FIELD_SELECTOR - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- JSON_PROPERTY_EXTRA_FIELD_VALUE - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- JSON_PROPERTY_FACTOR_LIFETIME - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- JSON_PROPERTY_FACTOR_MODE - Static variable in class com.okta.sdk.resource.model.VerificationMethod
- JSON_PROPERTY_FACTOR_PROFILE_ID - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- JSON_PROPERTY_FACTOR_PROFILE_ID - Static variable in class com.okta.sdk.resource.model.CustomHotpUserFactor
- JSON_PROPERTY_FACTOR_PROMPT_MODE - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- JSON_PROPERTY_FACTOR_RESULT - Static variable in class com.okta.sdk.resource.model.PushUserFactor
- JSON_PROPERTY_FACTOR_RESULT - Static variable in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- JSON_PROPERTY_FACTOR_RESULT_MESSAGE - Static variable in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- JSON_PROPERTY_FACTOR_TYPE - Static variable in class com.okta.sdk.resource.model.UserFactor
- JSON_PROPERTY_FACTORS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoverySettings
- JSON_PROPERTY_FAVICON - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_FEATURES - Static variable in class com.okta.sdk.resource.model.Application
- JSON_PROPERTY_FEATURES - Static variable in class com.okta.sdk.resource.model.CatalogApplication
- JSON_PROPERTY_FILE_NAME - Static variable in class com.okta.sdk.resource.model.APNSConfiguration
- JSON_PROPERTY_FILE_NAME - Static variable in class com.okta.sdk.resource.model.FCMConfiguration
- JSON_PROPERTY_FILTER - Static variable in class com.okta.sdk.resource.model.PolicyAccountLink
- JSON_PROPERTY_FILTER - Static variable in class com.okta.sdk.resource.model.PolicySubject
- JSON_PROPERTY_FILTER - Static variable in class com.okta.sdk.resource.model.ProvisioningGroups
- JSON_PROPERTY_FILTER_TYPE - Static variable in class com.okta.sdk.resource.model.SamlAttributeStatement
- JSON_PROPERTY_FILTER_VALUE - Static variable in class com.okta.sdk.resource.model.SamlAttributeStatement
- JSON_PROPERTY_FINGERPRINT - Static variable in class com.okta.sdk.resource.model.DomainCertificateMetadata
- JSON_PROPERTY_FIPS - Static variable in class com.okta.sdk.resource.model.Compliance
- JSON_PROPERTY_FIRST_NAME - Static variable in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- JSON_PROPERTY_FIRST_NAME - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_FIRST_NAME - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_FORGOT_PASSWORD_LABEL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_FORGOT_PASSWORD_URL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_FORMAT - Static variable in class com.okta.sdk.resource.model.PolicySubject
- JSON_PROPERTY_FORMAT - Static variable in class com.okta.sdk.resource.model.ProtocolRelayState
- JSON_PROPERTY_FORMAT - Static variable in class com.okta.sdk.resource.model.UIElementOptions
- JSON_PROPERTY_FQDN - Static variable in class com.okta.sdk.resource.model.DNSRecord
- JSON_PROPERTY_FROM - Static variable in class com.okta.sdk.resource.model.EmailTestAddresses
- JSON_PROPERTY_GATEWAYS - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_GENERAL - Static variable in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- JSON_PROPERTY_GEOGRAPHICAL_CONTEXT - Static variable in class com.okta.sdk.resource.model.LogClient
- JSON_PROPERTY_GEOGRAPHICAL_CONTEXT - Static variable in class com.okta.sdk.resource.model.LogIpAddress
- JSON_PROPERTY_GEOLOCATION - Static variable in class com.okta.sdk.resource.model.LogGeographicalContext
- JSON_PROPERTY_GRANT_TYPES - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_GRANT_TYPES - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_GRANT_TYPES - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_GRANT_TYPES - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_GRANT_TYPES - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_GRANT_TYPES - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_GRANT_TYPES - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_GRANT_TYPES - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_GRANTED_SCOPES - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- JSON_PROPERTY_GRANTED_SCOPES - Static variable in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- JSON_PROPERTY_GRANTED_SCOPES - Static variable in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
- JSON_PROPERTY_GRANULARITY - Static variable in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- JSON_PROPERTY_GROUP_FILTER - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- JSON_PROPERTY_GROUP_FILTER_TYPE - Static variable in class com.okta.sdk.resource.model.OAuth2Claim
- JSON_PROPERTY_GROUP_IDS - Static variable in class com.okta.sdk.resource.model.CreateUserRequest
- JSON_PROPERTY_GROUP_IDS - Static variable in class com.okta.sdk.resource.model.GroupRuleGroupAssignment
- JSON_PROPERTY_GROUP_NAME - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- JSON_PROPERTY_GROUP_VALUE_FORMAT - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- JSON_PROPERTY_GROUPS - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_GROUPS - Static variable in class com.okta.sdk.resource.model.ApplicationLinks
- JSON_PROPERTY_GROUPS - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_GROUPS - Static variable in class com.okta.sdk.resource.model.GroupRulePeopleCondition
- JSON_PROPERTY_GROUPS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_GROUPS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_GROUPS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_GROUPS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_GROUPS - Static variable in class com.okta.sdk.resource.model.PolicyAccountLinkFilter
- JSON_PROPERTY_GROUPS - Static variable in class com.okta.sdk.resource.model.PolicyContext
- JSON_PROPERTY_GROUPS - Static variable in class com.okta.sdk.resource.model.PolicyPeopleCondition
- JSON_PROPERTY_GROUPS - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_GROUPS - Static variable in class com.okta.sdk.resource.model.Provisioning
- JSON_PROPERTY_HARDWARE_PROTECTION - Static variable in class com.okta.sdk.resource.model.PossessionConstraint
- JSON_PROPERTY_HASH - Static variable in class com.okta.sdk.resource.model.PasswordCredential
- JSON_PROPERTY_HEADERS - Static variable in class com.okta.sdk.resource.model.EventHookChannelConfig
- JSON_PROPERTY_HEADERS - Static variable in class com.okta.sdk.resource.model.InlineHookChannelConfig
- JSON_PROPERTY_HEADERS - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- JSON_PROPERTY_HEADERS - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- JSON_PROPERTY_HEADERS - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- JSON_PROPERTY_HELP_LABEL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_HELP_URL - Static variable in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- JSON_PROPERTY_HELP_URL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_HIDDEN - Static variable in class com.okta.sdk.resource.model.AppLink
- JSON_PROPERTY_HIDE - Static variable in class com.okta.sdk.resource.model.ApplicationVisibility
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.HrefObject
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.HrefObjectActivateLink
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.HrefObjectAppLink
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.HrefObjectClientLink
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.HrefObjectLogoLink
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.HrefObjectSelfLink
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.HrefObjectUserLink
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- JSON_PROPERTY_HINTS - Static variable in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- JSON_PROPERTY_HISTORY_COUNT - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- JSON_PROPERTY_HOME_ADDRESS - Static variable in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- JSON_PROPERTY_HONOR_FORCE_AUTHN - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_HONORIFIC_PREFIX - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_HONORIFIC_PREFIX - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_HONORIFIC_SUFFIX - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_HONORIFIC_SUFFIX - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_HOOK - Static variable in class com.okta.sdk.resource.model.PasswordCredential
- JSON_PROPERTY_HOOK_KEY_ID - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- JSON_PROPERTY_HOST - Static variable in class com.okta.sdk.resource.model.BaseEmailServer
- JSON_PROPERTY_HOST - Static variable in class com.okta.sdk.resource.model.EmailServerPost
- JSON_PROPERTY_HOST - Static variable in class com.okta.sdk.resource.model.EmailServerRequest
- JSON_PROPERTY_HOST - Static variable in class com.okta.sdk.resource.model.EmailServerResponse
- JSON_PROPERTY_HOST - Static variable in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
- JSON_PROPERTY_HOST - Static variable in class com.okta.sdk.resource.model.LogStreamSettingsSplunkPut
- JSON_PROPERTY_HOST_NAME - Static variable in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.HrefObject
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.HrefObjectActivateLink
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.HrefObjectAppLink
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.HrefObjectClientLink
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.HrefObjectLogoLink
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.HrefObjectSelfLink
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.HrefObjectUserLink
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.LogStreamActivateLink
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.LogStreamDeactivateLink
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.LogStreamLinkObject
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.LogStreamSelfLink
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- JSON_PROPERTY_HREF - Static variable in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- JSON_PROPERTY_I_O_S - Static variable in class com.okta.sdk.resource.model.ApplicationVisibilityHide
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.Agent
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.AgentPool
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdate
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.ApiToken
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.Application
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.AppLink
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.AssignGroupOwnerRequestBody
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.Authenticator
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.AuthorizationServer
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.BehaviorRule
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.Brand
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.BrandWithEmbedded
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.CAPTCHAInstance
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.CatalogApplication
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.Csr
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.Device
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.DeviceAssurance
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.DomainResponse
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.EmailCustomization
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.EmailDomainResponse
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.EmailServerResponse
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.EventHook
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.Feature
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.Group
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.GroupOwner
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.GroupRule
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.GroupSchema
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.GroupSchemaBase
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.GroupSchemaCustom
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.HookKey
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.IamRole
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.IdentityProvider
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.IdentitySourceSession
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.IdpPolicyRuleActionProvider
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.InlineHook
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.ListProfileMappings
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.LogActor
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.LogClient
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.LogIssuer
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.LogStream
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.LogStreamSchema
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.LogTarget
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.LogTransaction
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.OAuth2Actor
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.OAuth2Claim
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.OAuth2RefreshToken
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.OAuth2Scope
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.OAuth2Token
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.Policy
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.PolicyContextUser
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.PolicyMapping
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.PolicyRule
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.ProfileMapping
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.ProfileMappingSource
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.ProfileMappingTarget
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.PushProvider
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.Realm
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.ResourceSet
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingMember
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingResponse
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingRole
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.ResourceSetResource
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.RiskProvider
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.Role
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.RoleAssignedUser
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.Session
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.SessionIdentityProvider
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.SignOnInlineHook
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.SimulateResultRules
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.SmsTemplate
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.SocialAuthToken
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleActionInlineHook
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.TrustedOrigin
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.UISchemasResponseObject
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.UserFactor
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.UserSchema
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.UserSchemaBase
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.UserSchemaPublic
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.UserType
- JSON_PROPERTY_ID - Static variable in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- JSON_PROPERTY_IDENTITY_PROVIDER - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_IDENTITY_PROVIDER - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_IDENTITY_PROVIDER - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_IDENTITY_PROVIDER - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_IDENTITY_PROVIDER - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_IDENTITY_PROVIDER - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_IDENTITY_PROVIDER - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_IDENTITY_SOURCE_ID - Static variable in class com.okta.sdk.resource.model.IdentitySourceSession
- JSON_PROPERTY_IDENTITY_STORE_ID - Static variable in class com.okta.sdk.resource.model.ApplicationSettings
- JSON_PROPERTY_IDENTITY_STORE_ID - Static variable in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- JSON_PROPERTY_IDENTITY_STORE_ID - Static variable in class com.okta.sdk.resource.model.BasicApplicationSettings
- JSON_PROPERTY_IDENTITY_STORE_ID - Static variable in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- JSON_PROPERTY_IDENTITY_STORE_ID - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- JSON_PROPERTY_IDENTITY_STORE_ID - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettings
- JSON_PROPERTY_IDENTITY_STORE_ID - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- JSON_PROPERTY_IDENTITY_STORE_ID - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettings
- JSON_PROPERTY_IDENTITY_STORE_ID - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- JSON_PROPERTY_IDP - Static variable in class com.okta.sdk.resource.model.Session
- JSON_PROPERTY_IDP_IDS - Static variable in class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
- JSON_PROPERTY_IDP_INITIATED_LOGIN - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_IDP_ISSUER - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_IDS - Static variable in class com.okta.sdk.resource.model.PolicyContextZones
- JSON_PROPERTY_IMEI - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_IMPLICIT_ASSIGNMENT - Static variable in class com.okta.sdk.resource.model.ApplicationSettings
- JSON_PROPERTY_IMPLICIT_ASSIGNMENT - Static variable in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- JSON_PROPERTY_IMPLICIT_ASSIGNMENT - Static variable in class com.okta.sdk.resource.model.BasicApplicationSettings
- JSON_PROPERTY_IMPLICIT_ASSIGNMENT - Static variable in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- JSON_PROPERTY_IMPLICIT_ASSIGNMENT - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- JSON_PROPERTY_IMPLICIT_ASSIGNMENT - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettings
- JSON_PROPERTY_IMPLICIT_ASSIGNMENT - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- JSON_PROPERTY_IMPLICIT_ASSIGNMENT - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettings
- JSON_PROPERTY_IMPLICIT_ASSIGNMENT - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- JSON_PROPERTY_IMPORT_TYPE - Static variable in class com.okta.sdk.resource.model.IdentitySourceSession
- JSON_PROPERTY_INACTIVITY - Static variable in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.ClientPolicyCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfScreenLockType
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.GrantTypePolicyRuleCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.GroupCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.GroupRuleGroupCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.GroupRuleUserCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.OAuth2ScopesMediationPolicyRuleCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.PolicyAccountLinkFilterGroups
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.PolicyNetworkCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.UserCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- JSON_PROPERTY_INCLUDE - Static variable in class com.okta.sdk.resource.model.UserTypeCondition
- JSON_PROPERTY_INDEX - Static variable in class com.okta.sdk.resource.model.AcsEndpoint
- JSON_PROPERTY_INITIATE_LOGIN_URI - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_INLINE_HOOK - Static variable in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- JSON_PROPERTY_INLINE_HOOK_ID - Static variable in class com.okta.sdk.resource.model.ApplicationSettings
- JSON_PROPERTY_INLINE_HOOK_ID - Static variable in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- JSON_PROPERTY_INLINE_HOOK_ID - Static variable in class com.okta.sdk.resource.model.BasicApplicationSettings
- JSON_PROPERTY_INLINE_HOOK_ID - Static variable in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- JSON_PROPERTY_INLINE_HOOK_ID - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- JSON_PROPERTY_INLINE_HOOK_ID - Static variable in class com.okta.sdk.resource.model.PreRegistrationInlineHook
- JSON_PROPERTY_INLINE_HOOK_ID - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettings
- JSON_PROPERTY_INLINE_HOOK_ID - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- JSON_PROPERTY_INLINE_HOOK_ID - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettings
- JSON_PROPERTY_INLINE_HOOK_ID - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- JSON_PROPERTY_INLINE_HOOKS - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_INSTANCE_ID - Static variable in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- JSON_PROPERTY_INTEGRITY_JAILBREAK - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_INTERFACE - Static variable in class com.okta.sdk.resource.model.LogAuthenticationContext
- JSON_PROPERTY_IP - Static variable in class com.okta.sdk.resource.model.LogIpAddress
- JSON_PROPERTY_IP - Static variable in class com.okta.sdk.resource.model.PolicyContext
- JSON_PROPERTY_IP - Static variable in class com.okta.sdk.resource.model.RiskEventSubject
- JSON_PROPERTY_IP_ADDRESS - Static variable in class com.okta.sdk.resource.model.LogClient
- JSON_PROPERTY_IP_CHAIN - Static variable in class com.okta.sdk.resource.model.LogRequest
- JSON_PROPERTY_IS_DEFAULT - Static variable in class com.okta.sdk.resource.model.Brand
- JSON_PROPERTY_IS_DEFAULT - Static variable in class com.okta.sdk.resource.model.BrandWithEmbedded
- JSON_PROPERTY_IS_DEFAULT - Static variable in class com.okta.sdk.resource.model.EmailCustomization
- JSON_PROPERTY_IS_DEFAULT - Static variable in class com.okta.sdk.resource.model.Realm
- JSON_PROPERTY_IS_HIDDEN - Static variable in class com.okta.sdk.resource.model.Agent
- JSON_PROPERTY_IS_LATEST_G_AED_VERSION - Static variable in class com.okta.sdk.resource.model.Agent
- JSON_PROPERTY_IS_PROXY - Static variable in class com.okta.sdk.resource.model.LogSecurityContext
- JSON_PROPERTY_IS_USED - Static variable in class com.okta.sdk.resource.model.HookKey
- JSON_PROPERTY_ISP - Static variable in class com.okta.sdk.resource.model.LogSecurityContext
- JSON_PROPERTY_ISSUER - Static variable in class com.okta.sdk.resource.model.AuthorizationServer
- JSON_PROPERTY_ISSUER - Static variable in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- JSON_PROPERTY_ISSUER - Static variable in class com.okta.sdk.resource.model.LogAuthenticationContext
- JSON_PROPERTY_ISSUER - Static variable in class com.okta.sdk.resource.model.OAuth2RefreshToken
- JSON_PROPERTY_ISSUER - Static variable in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- JSON_PROPERTY_ISSUER - Static variable in class com.okta.sdk.resource.model.OAuth2Token
- JSON_PROPERTY_ISSUER - Static variable in class com.okta.sdk.resource.model.Protocol
- JSON_PROPERTY_ISSUER - Static variable in class com.okta.sdk.resource.model.SingleLogout
- JSON_PROPERTY_ISSUER_MODE - Static variable in class com.okta.sdk.resource.model.AuthorizationServer
- JSON_PROPERTY_ISSUER_MODE - Static variable in class com.okta.sdk.resource.model.IdentityProvider
- JSON_PROPERTY_ISSUER_MODE - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_ITEMS - Static variable in class com.okta.sdk.resource.model.EventSubscriptions
- JSON_PROPERTY_ITEMS - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_ITEMS - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_ITERATION_COUNT - Static variable in class com.okta.sdk.resource.model.PasswordCredentialHash
- JSON_PROPERTY_JAILBREAK - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- JSON_PROPERTY_JAILBREAK - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- JSON_PROPERTY_JAILBREAK - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- JSON_PROPERTY_JAILBREAK - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- JSON_PROPERTY_JWKS - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_JWKS - Static variable in class com.okta.sdk.resource.model.ProtocolEndpoints
- JSON_PROPERTY_JWKS_URI - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_KEY - Static variable in class com.okta.sdk.resource.model.Authenticator
- JSON_PROPERTY_KEY - Static variable in class com.okta.sdk.resource.model.AuthenticatorIdentity
- JSON_PROPERTY_KEY - Static variable in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
- JSON_PROPERTY_KEY - Static variable in class com.okta.sdk.resource.model.EventHookChannelConfigHeader
- JSON_PROPERTY_KEY - Static variable in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
- JSON_PROPERTY_KEY - Static variable in class com.okta.sdk.resource.model.InlineHookChannelConfigHeaders
- JSON_PROPERTY_KEY - Static variable in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- JSON_PROPERTY_KEY - Static variable in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- JSON_PROPERTY_KEY_ID - Static variable in class com.okta.sdk.resource.model.APNSConfiguration
- JSON_PROPERTY_KEY_ID - Static variable in class com.okta.sdk.resource.model.HookKey
- JSON_PROPERTY_KEY_OPS - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_KEY_PROTECTION - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- JSON_PROPERTY_KEY_PROTECTION - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- JSON_PROPERTY_KEY_PROTECTION - Static variable in class com.okta.sdk.resource.model.SupportedMethodsSettings
- JSON_PROPERTY_KEY_SIZE - Static variable in class com.okta.sdk.resource.model.PasswordCredentialHash
- JSON_PROPERTY_KEY_TRUST_LEVEL - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_KEY_TRUST_LEVEL - Static variable in class com.okta.sdk.resource.model.DTCMacOS
- JSON_PROPERTY_KEY_TRUST_LEVEL - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_KEYS - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClientKeys
- JSON_PROPERTY_KID - Static variable in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- JSON_PROPERTY_KID - Static variable in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- JSON_PROPERTY_KID - Static variable in class com.okta.sdk.resource.model.IdentityProviderCredentialsSigning
- JSON_PROPERTY_KID - Static variable in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- JSON_PROPERTY_KID - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_KNOWLEDGE - Static variable in class com.okta.sdk.resource.model.AccessPolicyConstraints
- JSON_PROPERTY_KTY - Static variable in class com.okta.sdk.resource.model.Csr
- JSON_PROPERTY_KTY - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_L_O_G_I_N_P_A_G_E - Static variable in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
- JSON_PROPERTY_LABEL - Static variable in class com.okta.sdk.resource.model.Application
- JSON_PROPERTY_LABEL - Static variable in class com.okta.sdk.resource.model.ApplicationLayout
- JSON_PROPERTY_LABEL - Static variable in class com.okta.sdk.resource.model.AppLink
- JSON_PROPERTY_LABEL - Static variable in class com.okta.sdk.resource.model.CreateIamRoleRequest
- JSON_PROPERTY_LABEL - Static variable in class com.okta.sdk.resource.model.CreateResourceSetRequest
- JSON_PROPERTY_LABEL - Static variable in class com.okta.sdk.resource.model.IamRole
- JSON_PROPERTY_LABEL - Static variable in class com.okta.sdk.resource.model.Permission
- JSON_PROPERTY_LABEL - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
- JSON_PROPERTY_LABEL - Static variable in class com.okta.sdk.resource.model.ResourceSet
- JSON_PROPERTY_LABEL - Static variable in class com.okta.sdk.resource.model.Role
- JSON_PROPERTY_LABEL - Static variable in class com.okta.sdk.resource.model.UIElement
- JSON_PROPERTY_LABEL - Static variable in class com.okta.sdk.resource.model.UISchemaObject
- JSON_PROPERTY_LABEL - Static variable in class com.okta.sdk.resource.model.UpdateIamRoleRequest
- JSON_PROPERTY_LANGUAGE - Static variable in class com.okta.sdk.resource.model.EmailCustomization
- JSON_PROPERTY_LAST_CONNECTION - Static variable in class com.okta.sdk.resource.model.Agent
- JSON_PROPERTY_LAST_FACTOR_VERIFICATION - Static variable in class com.okta.sdk.resource.model.Session
- JSON_PROPERTY_LAST_LOGIN - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_LAST_MEMBERSHIP_UPDATED - Static variable in class com.okta.sdk.resource.model.Group
- JSON_PROPERTY_LAST_NAME - Static variable in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- JSON_PROPERTY_LAST_NAME - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_LAST_NAME - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_LAST_PASSWORD_VERIFICATION - Static variable in class com.okta.sdk.resource.model.Session
- JSON_PROPERTY_LAST_ROTATED - Static variable in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- JSON_PROPERTY_LAST_ROTATED - Static variable in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- JSON_PROPERTY_LAST_SYNC - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_LAST_UPDATE - Static variable in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.ApiToken
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.Application
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.Authenticator
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.AuthorizationServer
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.AutoUpdateSchedule
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.BehaviorRule
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.CatalogApplication
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.Device
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.EmailCustomization
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.EventHook
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.Group
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.GroupOwner
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.GroupRule
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.GroupSchema
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.HookKey
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.IamRole
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.IdentityProvider
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.IdentitySourceSession
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.InlineHook
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.LogStream
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.LogStreamSchema
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.OAuth2RefreshToken
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.OAuth2Token
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.Permission
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.Policy
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.PolicyRule
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.Realm
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.ResourceSet
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingMember
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.ResourceSetResource
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.RiskProvider
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.Role
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.SmsTemplate
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.TrustedOrigin
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.UISchemasResponseObject
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.UserFactor
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.UserSchema
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.UserType
- JSON_PROPERTY_LAST_UPDATED - Static variable in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- JSON_PROPERTY_LAST_UPDATED_BY - Static variable in class com.okta.sdk.resource.model.DeviceAssurance
- JSON_PROPERTY_LAST_UPDATED_BY - Static variable in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- JSON_PROPERTY_LAST_UPDATED_BY - Static variable in class com.okta.sdk.resource.model.TrustedOrigin
- JSON_PROPERTY_LAST_UPDATED_BY - Static variable in class com.okta.sdk.resource.model.UserType
- JSON_PROPERTY_LAST_UPDATED_DATE - Static variable in class com.okta.sdk.resource.model.DeviceAssurance
- JSON_PROPERTY_LAST_UPDATED_DATE - Static variable in class com.okta.sdk.resource.model.PushProvider
- JSON_PROPERTY_LAT - Static variable in class com.okta.sdk.resource.model.LogGeolocation
- JSON_PROPERTY_LATEST_VERSION - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- JSON_PROPERTY_LEEWAY - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsRefreshToken
- JSON_PROPERTY_LEGACY_EVENT_TYPE - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_LEVEL - Static variable in class com.okta.sdk.resource.model.PolicyContextRisk
- JSON_PROPERTY_LEVEL - Static variable in class com.okta.sdk.resource.model.RiskScorePolicyRuleCondition
- JSON_PROPERTY_LICENSING - Static variable in class com.okta.sdk.resource.model.Application
- JSON_PROPERTY_LIFECYCLE_ACTION - Static variable in class com.okta.sdk.resource.model.BeforeScheduledActionPolicyRuleCondition
- JSON_PROPERTY_LIFECYCLE_CREATE - Static variable in class com.okta.sdk.resource.model.CapabilitiesCreateObject
- JSON_PROPERTY_LIFECYCLE_DEACTIVATE - Static variable in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- JSON_PROPERTY_LIFECYCLE_EXPIRATION - Static variable in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- JSON_PROPERTY_LIFECYCLE_STATUS - Static variable in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
- JSON_PROPERTY_LINK - Static variable in class com.okta.sdk.resource.model.ApiToken
- JSON_PROPERTY_LINK - Static variable in class com.okta.sdk.resource.model.BehaviorRule
- JSON_PROPERTY_LINK_URL - Static variable in class com.okta.sdk.resource.model.AppLink
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.Agent
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdate
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.Application
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ApplicationFeature
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ApplicationLayouts
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.Authenticator
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodBase
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.AuthorizationServer
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.BrandWithEmbedded
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.CAPTCHAInstance
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.CatalogApplication
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.Device
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.DeviceAssurance
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.DomainResponse
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.EmailCustomization
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.EmailDefaultContent
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.EmailPreview
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.EmailTemplate
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.EventHook
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.Feature
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.Group
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.GroupSchema
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.IamRole
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.IamRoles
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.IdentityProvider
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.InlineHook
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.LinkedObject
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ListProfileMappings
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.LogStream
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.LogStreamSchema
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.OAuth2Claim
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.OAuth2Client
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.OAuth2RefreshToken
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.OAuth2Token
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.OrgContactTypeObj
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.OrgContactUser
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.OrgOktaCommunicationSetting
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.OrgPreferences
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.PageRoot
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.Permission
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.Policy
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.PolicyMapping
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ProfileMapping
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ProfileMappingSource
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ProfileMappingTarget
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ProvisioningConnection
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.PushProvider
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.Realm
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ResourceSet
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingMember
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingMembers
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingResponse
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingRole
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ResourceSetBindings
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ResourceSetResource
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ResourceSetResources
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ResourceSets
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.RiskProvider
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.Role
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.RoleAssignedUser
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.RoleAssignedUsers
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.Session
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.Subscription
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.Theme
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.TrustedOrigin
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.UISchemasResponseObject
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.UserFactor
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.UserSchema
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.UserType
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- JSON_PROPERTY_LINKS - Static variable in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- JSON_PROPERTY_LOADING_PAGE_TOUCH_POINT_VARIANT - Static variable in class com.okta.sdk.resource.model.Theme
- JSON_PROPERTY_LOADING_PAGE_TOUCH_POINT_VARIANT - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_LOCALE - Static variable in class com.okta.sdk.resource.model.Brand
- JSON_PROPERTY_LOCALE - Static variable in class com.okta.sdk.resource.model.BrandRequest
- JSON_PROPERTY_LOCALE - Static variable in class com.okta.sdk.resource.model.BrandWithEmbedded
- JSON_PROPERTY_LOCALE - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_LOCALE - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_LOCALITY_NAME - Static variable in class com.okta.sdk.resource.model.CsrMetadataSubject
- JSON_PROPERTY_LOCATIONS - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_LOCKOUT - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- JSON_PROPERTY_LOGIN - Static variable in class com.okta.sdk.resource.model.Session
- JSON_PROPERTY_LOGIN - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_LOGIN - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_LOGIN_REDIRECT_URL - Static variable in class com.okta.sdk.resource.model.ApplicationAccessibility
- JSON_PROPERTY_LOGIN_URL - Static variable in class com.okta.sdk.resource.model.AutoLoginApplicationSettingsSignOn
- JSON_PROPERTY_LOGIN_URL_REGEX - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- JSON_PROPERTY_LOGO - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- JSON_PROPERTY_LOGO - Static variable in class com.okta.sdk.resource.model.ApplicationLinks
- JSON_PROPERTY_LOGO - Static variable in class com.okta.sdk.resource.model.GroupLinks
- JSON_PROPERTY_LOGO - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_LOGO_URI - Static variable in class com.okta.sdk.resource.model.OAuth2Client
- JSON_PROPERTY_LOGO_URI - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_LOGO_URL - Static variable in class com.okta.sdk.resource.model.AppLink
- JSON_PROPERTY_LOGOUT_URL - Static variable in class com.okta.sdk.resource.model.SingleLogout
- JSON_PROPERTY_LON - Static variable in class com.okta.sdk.resource.model.LogGeolocation
- JSON_PROPERTY_MANAGED - Static variable in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- JSON_PROPERTY_MANAGED - Static variable in class com.okta.sdk.resource.model.PolicyContextDevice
- JSON_PROPERTY_MANAGEMENT_STATUS - Static variable in class com.okta.sdk.resource.model.DeviceUser
- JSON_PROPERTY_MANAGER - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_MANAGER - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_MANAGER_ID - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_MANAGER_ID - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_MANUFACTURER - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_MAP_A_M_R_CLAIMS - Static variable in class com.okta.sdk.resource.model.IdentityProviderPolicy
- JSON_PROPERTY_MASTER - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_MASTER - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_MATCH_ATTRIBUTE - Static variable in class com.okta.sdk.resource.model.PolicySubject
- JSON_PROPERTY_MATCH_TYPE - Static variable in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystemVersion
- JSON_PROPERTY_MATCH_TYPE - Static variable in class com.okta.sdk.resource.model.PolicySubject
- JSON_PROPERTY_MATCH_TYPE - Static variable in class com.okta.sdk.resource.model.UserIdentifierConditionEvaluatorPattern
- JSON_PROPERTY_MATCHING_VALUE - Static variable in class com.okta.sdk.resource.model.UserLifecycleAttributePolicyRuleCondition
- JSON_PROPERTY_MAX_AGE_DAYS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- JSON_PROPERTY_MAX_ATTEMPTS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- JSON_PROPERTY_MAX_CLOCK_SKEW - Static variable in class com.okta.sdk.resource.model.IdentityProviderPolicy
- JSON_PROPERTY_MAX_EVENTS_USED_FOR_EVALUATION - Static variable in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousDevice
- JSON_PROPERTY_MAX_EVENTS_USED_FOR_EVALUATION - Static variable in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousIP
- JSON_PROPERTY_MAX_EVENTS_USED_FOR_EVALUATION - Static variable in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- JSON_PROPERTY_MAX_EVENTS_USED_FOR_EVALUATION - Static variable in class com.okta.sdk.resource.model.BehaviorRuleSettingsHistoryBased
- JSON_PROPERTY_MAX_LENGTH - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_MAX_LENGTH - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_MAX_SESSION_IDLE_MINUTES - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
- JSON_PROPERTY_MAX_SESSION_LIFETIME_MINUTES - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
- JSON_PROPERTY_MDM_ENROLLMENT - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_MDM_ENROLLMENT - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_MDM_ENROLLMENT - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_MDM_ENROLLMENT - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_MDM_ENROLLMENT - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_MDM_ENROLLMENT - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_MDM_ENROLLMENT - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_MEID - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_MEMBERS - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
- JSON_PROPERTY_MEMBERS - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingMembers
- JSON_PROPERTY_MEMBERS - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingRoleLinks
- JSON_PROPERTY_MESSAGE - Static variable in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- JSON_PROPERTY_MESSAGE - Static variable in class com.okta.sdk.resource.model.RiskEventSubject
- JSON_PROPERTY_METADATA - Static variable in class com.okta.sdk.resource.model.ApplicationLinks
- JSON_PROPERTY_METADATA - Static variable in class com.okta.sdk.resource.model.ProtocolEndpoints
- JSON_PROPERTY_METADATA_PUBLISH - Static variable in class com.okta.sdk.resource.model.OAuth2Scope
- JSON_PROPERTY_METHOD - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- JSON_PROPERTY_METHOD - Static variable in class com.okta.sdk.resource.model.InlineHookChannelConfig
- JSON_PROPERTY_METHOD - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- JSON_PROPERTY_METHOD - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- JSON_PROPERTY_METHOD - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- JSON_PROPERTY_METHOD - Static variable in class com.okta.sdk.resource.model.LogStreamActivateLink
- JSON_PROPERTY_METHOD - Static variable in class com.okta.sdk.resource.model.LogStreamDeactivateLink
- JSON_PROPERTY_METHOD - Static variable in class com.okta.sdk.resource.model.LogStreamLinkObject
- JSON_PROPERTY_METHOD - Static variable in class com.okta.sdk.resource.model.LogStreamSelfLink
- JSON_PROPERTY_METHOD_CONSTRAINTS - Static variable in class com.okta.sdk.resource.model.SsprPrimaryRequirement
- JSON_PROPERTY_METHODS - Static variable in class com.okta.sdk.resource.model.AccessPolicyConstraint
- JSON_PROPERTY_METHODS - Static variable in class com.okta.sdk.resource.model.AuthenticatorLinks
- JSON_PROPERTY_METHODS - Static variable in class com.okta.sdk.resource.model.KnowledgeConstraint
- JSON_PROPERTY_METHODS - Static variable in class com.okta.sdk.resource.model.PossessionConstraint
- JSON_PROPERTY_METHODS - Static variable in class com.okta.sdk.resource.model.SsprPrimaryRequirement
- JSON_PROPERTY_METHODS - Static variable in class com.okta.sdk.resource.model.SsprStepUpRequirement
- JSON_PROPERTY_MIDDLE_NAME - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_MIDDLE_NAME - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_MIGRATED - Static variable in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- JSON_PROPERTY_MIGRATED - Static variable in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- JSON_PROPERTY_MIGRATED - Static variable in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- JSON_PROPERTY_MIN_AGE_MINUTES - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- JSON_PROPERTY_MIN_EVENTS_NEEDED_FOR_EVALUATION - Static variable in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousDevice
- JSON_PROPERTY_MIN_EVENTS_NEEDED_FOR_EVALUATION - Static variable in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousIP
- JSON_PROPERTY_MIN_EVENTS_NEEDED_FOR_EVALUATION - Static variable in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- JSON_PROPERTY_MIN_EVENTS_NEEDED_FOR_EVALUATION - Static variable in class com.okta.sdk.resource.model.BehaviorRuleSettingsHistoryBased
- JSON_PROPERTY_MIN_LENGTH - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_MIN_LENGTH - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- JSON_PROPERTY_MIN_LENGTH - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionComplexity
- JSON_PROPERTY_MIN_LENGTH - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_MIN_LOWER_CASE - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- JSON_PROPERTY_MIN_NUMBER - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- JSON_PROPERTY_MIN_SYMBOL - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- JSON_PROPERTY_MIN_UPPER_CASE - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- JSON_PROPERTY_MINIMAL_SUPPORTED_VERSION - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- JSON_PROPERTY_MINIMUM - Static variable in class com.okta.sdk.resource.model.ChromeBrowserVersion
- JSON_PROPERTY_MINIMUM - Static variable in class com.okta.sdk.resource.model.OSVersion
- JSON_PROPERTY_MOBILE_PHONE - Static variable in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- JSON_PROPERTY_MOBILE_PHONE - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_MOBILE_PHONE - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_MODE - Static variable in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- JSON_PROPERTY_MODE - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
- JSON_PROPERTY_MODEL - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_MUTABILITY - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_MUTABILITY - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_N - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.Agent
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.AgentPool
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdate
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.ApiToken
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.ApplicationFeature
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.AuthenticationProvider
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.Authenticator
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.AuthorizationServer
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.AutoLoginApplication
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.BasicAuthApplication
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.BehaviorRule
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.BookmarkApplication
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.Brand
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.BrandRequest
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.BrandWithEmbedded
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.BrowserPluginApplication
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.CAPTCHAInstance
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.CatalogApplication
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.CreateBrandRequest
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.DeviceAssurance
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.EmailTemplate
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.EventHook
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.Feature
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.GroupProfile
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.GroupRule
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.GroupSchema
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.GroupSchemaBaseProperties
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.HookKey
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.HrefObject
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.HrefObjectActivateLink
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.HrefObjectAppLink
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.HrefObjectClientLink
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.HrefObjectLogoLink
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.HrefObjectSelfLink
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.HrefObjectUserLink
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.IdentityProvider
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.InlineHook
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.KeyRequest
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.LinkedObjectDetails
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.LogStream
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.LogStreamPutSchema
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.LogStreamSchema
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.OAuth2Claim
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.OAuth2Scope
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplication
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.Policy
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.PolicyRule
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.ProfileMappingSource
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.ProfileMappingTarget
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.PushProvider
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.PushUserFactorProfile
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.RealmProfile
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.RiskProvider
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.SamlApplication
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.SamlAttributeStatement
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.SimulateResultRules
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.SmsTemplate
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.TrustedOrigin
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.UserSchema
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.UserType
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.UserTypePutRequest
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- JSON_PROPERTY_NAME - Static variable in class com.okta.sdk.resource.model.WsFederationApplication
- JSON_PROPERTY_NAME_FORMAT - Static variable in class com.okta.sdk.resource.model.ProtocolSettings
- JSON_PROPERTY_NAME_I_D_FORMAT - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- JSON_PROPERTY_NAMESPACE - Static variable in class com.okta.sdk.resource.model.SamlAttributeStatement
- JSON_PROPERTY_NETWORK - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_NETWORK - Static variable in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- JSON_PROPERTY_NETWORK - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_NETWORK - Static variable in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- JSON_PROPERTY_NETWORK - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_NETWORK - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_NETWORK - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_NETWORK - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_NETWORK - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_NEW_PASSWORD - Static variable in class com.okta.sdk.resource.model.ChangePasswordRequest
- JSON_PROPERTY_NEXT - Static variable in class com.okta.sdk.resource.model.LinksNext
- JSON_PROPERTY_NEXT - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingMembersLinks
- JSON_PROPERTY_NEXT - Static variable in class com.okta.sdk.resource.model.ResourceSetResourcesLinks
- JSON_PROPERTY_NEXT_PASS_CODE - Static variable in class com.okta.sdk.resource.model.VerifyFactorRequest
- JSON_PROPERTY_NEXT_ROTATION - Static variable in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- JSON_PROPERTY_NEXT_ROTATION - Static variable in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- JSON_PROPERTY_NICK_NAME - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_NICK_NAME - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_NOTES - Static variable in class com.okta.sdk.resource.model.ApplicationSettings
- JSON_PROPERTY_NOTES - Static variable in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- JSON_PROPERTY_NOTES - Static variable in class com.okta.sdk.resource.model.BasicApplicationSettings
- JSON_PROPERTY_NOTES - Static variable in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- JSON_PROPERTY_NOTES - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- JSON_PROPERTY_NOTES - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettings
- JSON_PROPERTY_NOTES - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- JSON_PROPERTY_NOTES - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettings
- JSON_PROPERTY_NOTES - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- JSON_PROPERTY_NOTIFICATION_TYPE - Static variable in class com.okta.sdk.resource.model.Subscription
- JSON_PROPERTY_NOTIFICATIONS - Static variable in class com.okta.sdk.resource.model.ApplicationSettings
- JSON_PROPERTY_NOTIFICATIONS - Static variable in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- JSON_PROPERTY_NOTIFICATIONS - Static variable in class com.okta.sdk.resource.model.BasicApplicationSettings
- JSON_PROPERTY_NOTIFICATIONS - Static variable in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- JSON_PROPERTY_NOTIFICATIONS - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- JSON_PROPERTY_NOTIFICATIONS - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettings
- JSON_PROPERTY_NOTIFICATIONS - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- JSON_PROPERTY_NOTIFICATIONS - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettings
- JSON_PROPERTY_NOTIFICATIONS - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- JSON_PROPERTY_NOTIFICATIONS_ENABLED - Static variable in class com.okta.sdk.resource.model.RateLimitAdminNotifications
- JSON_PROPERTY_NOTIFY_ADMIN - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdate
- JSON_PROPERTY_NUMBER - Static variable in class com.okta.sdk.resource.model.Duration
- JSON_PROPERTY_NUMBER - Static variable in class com.okta.sdk.resource.model.InactivityPolicyRuleCondition
- JSON_PROPERTY_NUMBER - Static variable in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
- JSON_PROPERTY_NUMBER - Static variable in class com.okta.sdk.resource.model.PasswordExpirationPolicyRuleCondition
- JSON_PROPERTY_O_A_U_T_H2_A_U_T_H_O_R_I_Z_E - Static variable in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
- JSON_PROPERTY_O_I_E_A_P_P_I_N_T_E_N_T - Static variable in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
- JSON_PROPERTY_OAUTH_CLIENT - Static variable in class com.okta.sdk.resource.model.OAuthApplicationCredentials
- JSON_PROPERTY_OAUTH_CLIENT - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- JSON_PROPERTY_OBJECT_CLASS - Static variable in class com.okta.sdk.resource.model.Group
- JSON_PROPERTY_OKTA_CALL - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- JSON_PROPERTY_OKTA_EMAIL - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- JSON_PROPERTY_OKTA_SMS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- JSON_PROPERTY_OLD_PASSWORD - Static variable in class com.okta.sdk.resource.model.ChangePasswordRequest
- JSON_PROPERTY_OM_ENABLED - Static variable in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- JSON_PROPERTY_ONE_OF - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_ONE_OF - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_ONE_OF - Static variable in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- JSON_PROPERTY_OP - Static variable in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
- JSON_PROPERTY_OPERATIONAL_STATUS - Static variable in class com.okta.sdk.resource.model.Agent
- JSON_PROPERTY_OPERATIONAL_STATUS - Static variable in class com.okta.sdk.resource.model.AgentPool
- JSON_PROPERTY_OPT_OUT_EMAIL_USERS - Static variable in class com.okta.sdk.resource.model.OrgOktaCommunicationSetting
- JSON_PROPERTY_OPTIONAL_FIELD1 - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- JSON_PROPERTY_OPTIONAL_FIELD1_VALUE - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- JSON_PROPERTY_OPTIONAL_FIELD2 - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- JSON_PROPERTY_OPTIONAL_FIELD2_VALUE - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- JSON_PROPERTY_OPTIONAL_FIELD3 - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- JSON_PROPERTY_OPTIONAL_FIELD3_VALUE - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- JSON_PROPERTY_OPTIONS - Static variable in class com.okta.sdk.resource.model.ApplicationLayout
- JSON_PROPERTY_OPTIONS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettings
- JSON_PROPERTY_OPTIONS - Static variable in class com.okta.sdk.resource.model.UIElement
- JSON_PROPERTY_ORG_ID - Static variable in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- JSON_PROPERTY_ORG_ID - Static variable in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- JSON_PROPERTY_ORGANIZATION - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_ORGANIZATION - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_ORGANIZATION - Static variable in class com.okta.sdk.resource.model.WellKnownOrgMetadataLinks
- JSON_PROPERTY_ORGANIZATION_NAME - Static variable in class com.okta.sdk.resource.model.CsrMetadataSubject
- JSON_PROPERTY_ORGANIZATIONAL_UNIT_NAME - Static variable in class com.okta.sdk.resource.model.CsrMetadataSubject
- JSON_PROPERTY_ORIGIN - Static variable in class com.okta.sdk.resource.model.TrustedOrigin
- JSON_PROPERTY_ORIGIN_ID - Static variable in class com.okta.sdk.resource.model.GroupOwner
- JSON_PROPERTY_ORIGIN_TYPE - Static variable in class com.okta.sdk.resource.model.GroupOwner
- JSON_PROPERTY_ORN - Static variable in class com.okta.sdk.resource.model.RoleAssignedUser
- JSON_PROPERTY_OS - Static variable in class com.okta.sdk.resource.model.LogUserAgent
- JSON_PROPERTY_OS - Static variable in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatform
- JSON_PROPERTY_OS_FIREWALL - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_OS_FIREWALL - Static variable in class com.okta.sdk.resource.model.DTCMacOS
- JSON_PROPERTY_OS_FIREWALL - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_OS_VERSION - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- JSON_PROPERTY_OS_VERSION - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- JSON_PROPERTY_OS_VERSION - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- JSON_PROPERTY_OS_VERSION - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- JSON_PROPERTY_OS_VERSION - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_OS_VERSION - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_OS_VERSION - Static variable in class com.okta.sdk.resource.model.DTCMacOS
- JSON_PROPERTY_OS_VERSION - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_OUTCOME - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_PAGE_CONTENT - Static variable in class com.okta.sdk.resource.model.CustomizablePage
- JSON_PROPERTY_PAGE_CONTENT - Static variable in class com.okta.sdk.resource.model.ErrorPage
- JSON_PROPERTY_PAGE_CONTENT - Static variable in class com.okta.sdk.resource.model.SignInPage
- JSON_PROPERTY_PASS_CODE - Static variable in class com.okta.sdk.resource.model.ActivateFactorRequest
- JSON_PROPERTY_PASS_CODE - Static variable in class com.okta.sdk.resource.model.VerifyFactorRequest
- JSON_PROPERTY_PASS_CODE_LENGTH - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- JSON_PROPERTY_PASS_CODE_LENGTH - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- JSON_PROPERTY_PASSWORD - Static variable in class com.okta.sdk.resource.model.AppUserCredentials
- JSON_PROPERTY_PASSWORD - Static variable in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- JSON_PROPERTY_PASSWORD - Static variable in class com.okta.sdk.resource.model.EmailServerPost
- JSON_PROPERTY_PASSWORD - Static variable in class com.okta.sdk.resource.model.EmailServerRequest
- JSON_PROPERTY_PASSWORD - Static variable in class com.okta.sdk.resource.model.PasswordPolicySettings
- JSON_PROPERTY_PASSWORD - Static variable in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- JSON_PROPERTY_PASSWORD - Static variable in class com.okta.sdk.resource.model.UserCredentials
- JSON_PROPERTY_PASSWORD_CHANGE - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
- JSON_PROPERTY_PASSWORD_CHANGED - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_PASSWORD_CHANGED - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_PASSWORD_EXPIRATION - Static variable in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- JSON_PROPERTY_PASSWORD_FIELD - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- JSON_PROPERTY_PASSWORD_FIELD - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- JSON_PROPERTY_PASSWORD_INFO_TIP - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_PASSWORD_LABEL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_PASSWORD_PROTECTION_WARNING_TRIGGER - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_PASSWORD_PROTECTION_WARNING_TRIGGER - Static variable in class com.okta.sdk.resource.model.DTCMacOS
- JSON_PROPERTY_PASSWORD_PROTECTION_WARNING_TRIGGER - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_PASSWORD_SELECTOR - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- JSON_PROPERTY_PATH - Static variable in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
- JSON_PROPERTY_PATTERN - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_PATTERNS - Static variable in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- JSON_PROPERTY_PEOPLE - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_PEOPLE - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_PEOPLE - Static variable in class com.okta.sdk.resource.model.GroupRuleConditions
- JSON_PROPERTY_PEOPLE - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_PEOPLE - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_PEOPLE - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_PEOPLE - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_PEOPLE - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_PERMISSIONS - Static variable in class com.okta.sdk.resource.model.CreateIamRoleRequest
- JSON_PROPERTY_PERMISSIONS - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_PERMISSIONS - Static variable in class com.okta.sdk.resource.model.IamRoleLinks
- JSON_PROPERTY_PERMISSIONS - Static variable in class com.okta.sdk.resource.model.Permissions
- JSON_PROPERTY_PERMISSIONS - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_PHISHING_RESISTANT - Static variable in class com.okta.sdk.resource.model.PossessionConstraint
- JSON_PROPERTY_PHONE_EXTENSION - Static variable in class com.okta.sdk.resource.model.CallUserFactorProfile
- JSON_PROPERTY_PHONE_NUMBER - Static variable in class com.okta.sdk.resource.model.CallUserFactorProfile
- JSON_PROPERTY_PHONE_NUMBER - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_PHONE_NUMBER - Static variable in class com.okta.sdk.resource.model.SmsUserFactorProfile
- JSON_PROPERTY_PIPELINE - Static variable in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.DeviceAssurance
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.PolicyContextDevice
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_PLATFORM - Static variable in class com.okta.sdk.resource.model.PushUserFactorProfile
- JSON_PROPERTY_POLICIES - Static variable in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsEvaluated
- JSON_PROPERTY_POLICIES - Static variable in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsUndefined
- JSON_PROPERTY_POLICIES - Static variable in class com.okta.sdk.resource.model.SimulatePolicyResult
- JSON_PROPERTY_POLICY - Static variable in class com.okta.sdk.resource.model.IdentityProvider
- JSON_PROPERTY_POLICY_CONTEXT - Static variable in class com.okta.sdk.resource.model.SimulatePolicyBody
- JSON_PROPERTY_POLICY_TYPE - Static variable in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- JSON_PROPERTY_POLICY_TYPES - Static variable in class com.okta.sdk.resource.model.SimulatePolicyBody
- JSON_PROPERTY_POLICY_URI - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_POOL_ID - Static variable in class com.okta.sdk.resource.model.Agent
- JSON_PROPERTY_POOL_ID - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- JSON_PROPERTY_POOL_NAME - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- JSON_PROPERTY_PORT - Static variable in class com.okta.sdk.resource.model.BaseEmailServer
- JSON_PROPERTY_PORT - Static variable in class com.okta.sdk.resource.model.EmailServerPost
- JSON_PROPERTY_PORT - Static variable in class com.okta.sdk.resource.model.EmailServerRequest
- JSON_PROPERTY_PORT - Static variable in class com.okta.sdk.resource.model.EmailServerResponse
- JSON_PROPERTY_POSSESSION - Static variable in class com.okta.sdk.resource.model.AccessPolicyConstraints
- JSON_PROPERTY_POST_LOGOUT_REDIRECT_URIS - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_POSTAL_ADDRESS - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_POSTAL_ADDRESS - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_POSTAL_CODE - Static variable in class com.okta.sdk.resource.model.LogGeographicalContext
- JSON_PROPERTY_POSTAL_CODE - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_PRE_REGISTRATION_INLINE_HOOKS - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- JSON_PROPERTY_PREFERRED_LANGUAGE - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_PREFERRED_LANGUAGE - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_PREVENT_BRUTE_FORCE_LOCKOUT_FROM_UNKNOWN_DEVICES - Static variable in class com.okta.sdk.resource.model.UserLockoutSettings
- JSON_PROPERTY_PREVIEW - Static variable in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- JSON_PROPERTY_PREVIEW - Static variable in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- JSON_PROPERTY_PREVIEW - Static variable in class com.okta.sdk.resource.model.PageRootEmbedded
- JSON_PROPERTY_PREVIEW - Static variable in class com.okta.sdk.resource.model.PageRootLinks
- JSON_PROPERTY_PREVIEW_URL - Static variable in class com.okta.sdk.resource.model.PageRootEmbedded
- JSON_PROPERTY_PRIMARY - Static variable in class com.okta.sdk.resource.model.LinkedObject
- JSON_PROPERTY_PRIMARY - Static variable in class com.okta.sdk.resource.model.SsprRequirement
- JSON_PROPERTY_PRIMARY_COLOR_CONTRAST_HEX - Static variable in class com.okta.sdk.resource.model.Theme
- JSON_PROPERTY_PRIMARY_COLOR_CONTRAST_HEX - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_PRIMARY_COLOR_HEX - Static variable in class com.okta.sdk.resource.model.Theme
- JSON_PROPERTY_PRIMARY_COLOR_HEX - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_PRIMARY_PHONE - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_PRIMARY_PHONE - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_PRINCIPAL - Static variable in class com.okta.sdk.resource.model.UserSchemaAttributePermission
- JSON_PROPERTY_PRINCIPAL_ID - Static variable in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- JSON_PROPERTY_PRINCIPAL_TYPE - Static variable in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- JSON_PROPERTY_PRIORITY - Static variable in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- JSON_PROPERTY_PRIORITY - Static variable in class com.okta.sdk.resource.model.Policy
- JSON_PROPERTY_PRIORITY - Static variable in class com.okta.sdk.resource.model.PolicyRule
- JSON_PROPERTY_PRIORITY - Static variable in class com.okta.sdk.resource.model.UserSchemaAttributeMaster
- JSON_PROPERTY_PRIVATE_KEY - Static variable in class com.okta.sdk.resource.model.DomainCertificate
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.Application
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.CallUserFactor
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.CreateUserRequest
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.CustomHotpUserFactor
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.Device
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.EmailUserFactor
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.Group
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.HardwareUserFactor
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.ProvisioningConnectionRequest
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.PushUserFactor
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.Realm
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.SecurityQuestionUserFactor
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.SmsUserFactor
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.TokenUserFactor
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.TotpUserFactor
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.U2fUserFactor
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.UpdateUserRequest
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.UserFactor
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.UserSchemaProperties
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.WebAuthnUserFactor
- JSON_PROPERTY_PROFILE - Static variable in class com.okta.sdk.resource.model.WebUserFactor
- JSON_PROPERTY_PROFILE_ATTRIBUTES - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- JSON_PROPERTY_PROFILE_ENROLLMENT - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActions
- JSON_PROPERTY_PROFILE_MASTER - Static variable in class com.okta.sdk.resource.model.Provisioning
- JSON_PROPERTY_PROFILE_URL - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_PROFILE_URL - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_PROFILES - Static variable in class com.okta.sdk.resource.model.BulkDeleteRequestBody
- JSON_PROPERTY_PROFILES - Static variable in class com.okta.sdk.resource.model.BulkUpsertRequestBody
- JSON_PROPERTY_PROGRESSIVE_PROFILING_ACTION - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- JSON_PROPERTY_PROJECT_ID - Static variable in class com.okta.sdk.resource.model.FCMConfiguration
- JSON_PROPERTY_PROPERTIES - Static variable in class com.okta.sdk.resource.model.GroupSchema
- JSON_PROPERTY_PROPERTIES - Static variable in class com.okta.sdk.resource.model.GroupSchemaBase
- JSON_PROPERTY_PROPERTIES - Static variable in class com.okta.sdk.resource.model.GroupSchemaCustom
- JSON_PROPERTY_PROPERTIES - Static variable in class com.okta.sdk.resource.model.IdentityProvider
- JSON_PROPERTY_PROPERTIES - Static variable in class com.okta.sdk.resource.model.LogStreamSchema
- JSON_PROPERTY_PROPERTIES - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmail
- JSON_PROPERTY_PROPERTIES - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestion
- JSON_PROPERTY_PROPERTIES - Static variable in class com.okta.sdk.resource.model.ProfileMapping
- JSON_PROPERTY_PROPERTIES - Static variable in class com.okta.sdk.resource.model.ProfileMappingRequest
- JSON_PROPERTY_PROPERTIES - Static variable in class com.okta.sdk.resource.model.UserSchema
- JSON_PROPERTY_PROPERTIES - Static variable in class com.okta.sdk.resource.model.UserSchemaBase
- JSON_PROPERTY_PROPERTIES - Static variable in class com.okta.sdk.resource.model.UserSchemaPublic
- JSON_PROPERTY_PROTOCOL - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- JSON_PROPERTY_PROTOCOL - Static variable in class com.okta.sdk.resource.model.IdentityProvider
- JSON_PROPERTY_PROVIDER - Static variable in class com.okta.sdk.resource.model.Authenticator
- JSON_PROPERTY_PROVIDER - Static variable in class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
- JSON_PROPERTY_PROVIDER - Static variable in class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
- JSON_PROPERTY_PROVIDER - Static variable in class com.okta.sdk.resource.model.UserCredentials
- JSON_PROPERTY_PROVIDER - Static variable in class com.okta.sdk.resource.model.UserFactor
- JSON_PROPERTY_PROVIDER_TYPE - Static variable in class com.okta.sdk.resource.model.PushProvider
- JSON_PROPERTY_PROVIDERS - Static variable in class com.okta.sdk.resource.model.IdpPolicyRuleAction
- JSON_PROPERTY_PROVISIONING - Static variable in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- JSON_PROPERTY_PROVISIONING - Static variable in class com.okta.sdk.resource.model.IdentityProviderPolicy
- JSON_PROPERTY_PROXIES - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_PROXY_TYPE - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_PUBLIC_CERTIFICATE - Static variable in class com.okta.sdk.resource.model.DomainResponse
- JSON_PROPERTY_PUBLISHED - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_PUSH_STATUS - Static variable in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- JSON_PROPERTY_PUSH_STATUS - Static variable in class com.okta.sdk.resource.model.ProfileMappingProperty
- JSON_PROPERTY_QUESTION - Static variable in class com.okta.sdk.resource.model.RecoveryQuestionCredential
- JSON_PROPERTY_QUESTION - Static variable in class com.okta.sdk.resource.model.SecurityQuestion
- JSON_PROPERTY_QUESTION - Static variable in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
- JSON_PROPERTY_QUESTION_TEXT - Static variable in class com.okta.sdk.resource.model.SecurityQuestion
- JSON_PROPERTY_QUESTION_TEXT - Static variable in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
- JSON_PROPERTY_RADIUS_KILOMETERS - Static variable in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- JSON_PROPERTY_RAW_USER_AGENT - Static variable in class com.okta.sdk.resource.model.LogUserAgent
- JSON_PROPERTY_REALM - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- JSON_PROPERTY_REALM_ID - Static variable in class com.okta.sdk.resource.model.CreateUserRequest
- JSON_PROPERTY_REALM_ID - Static variable in class com.okta.sdk.resource.model.UpdateUserRequest
- JSON_PROPERTY_REALM_ID - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_REALTIME_URL_CHECK_MODE - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_REALTIME_URL_CHECK_MODE - Static variable in class com.okta.sdk.resource.model.DTCMacOS
- JSON_PROPERTY_REALTIME_URL_CHECK_MODE - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_REASON - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdate
- JSON_PROPERTY_REASON - Static variable in class com.okta.sdk.resource.model.BouncesRemoveListError
- JSON_PROPERTY_REASON - Static variable in class com.okta.sdk.resource.model.LogOutcome
- JSON_PROPERTY_REAUTHENTICATE_IN - Static variable in class com.okta.sdk.resource.model.AccessPolicyConstraint
- JSON_PROPERTY_REAUTHENTICATE_IN - Static variable in class com.okta.sdk.resource.model.KnowledgeConstraint
- JSON_PROPERTY_REAUTHENTICATE_IN - Static variable in class com.okta.sdk.resource.model.PossessionConstraint
- JSON_PROPERTY_REAUTHENTICATE_IN - Static variable in class com.okta.sdk.resource.model.VerificationMethod
- JSON_PROPERTY_RECIPIENT - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_RECIPIENT_OVERRIDE - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_RECIPIENTS - Static variable in class com.okta.sdk.resource.model.EmailSettings
- JSON_PROPERTY_RECORD_TYPE - Static variable in class com.okta.sdk.resource.model.DNSRecord
- JSON_PROPERTY_RECOVERY - Static variable in class com.okta.sdk.resource.model.PasswordPolicySettings
- JSON_PROPERTY_RECOVERY_QUESTION - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- JSON_PROPERTY_RECOVERY_QUESTION - Static variable in class com.okta.sdk.resource.model.UserCredentials
- JSON_PROPERTY_RECOVERY_TOKEN - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailProperties
- JSON_PROPERTY_REDIRECT_URIS - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_REDIRECT_URL - Static variable in class com.okta.sdk.resource.model.AutoLoginApplicationSettingsSignOn
- JSON_PROPERTY_REDIRECT_URL - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- JSON_PROPERTY_REFRESH_TOKEN - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_REFRESH_TOKEN_LIFETIME_MINUTES - Static variable in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- JSON_PROPERTY_REFRESH_TOKEN_WINDOW_MINUTES - Static variable in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- JSON_PROPERTY_REGION - Static variable in class com.okta.sdk.resource.model.LogStreamSettingsAws
- JSON_PROPERTY_REGION - Static variable in class com.okta.sdk.resource.model.NetworkZoneLocation
- JSON_PROPERTY_REGISTERED - Static variable in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- JSON_PROPERTY_REGISTERED - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_REGISTERED - Static variable in class com.okta.sdk.resource.model.PolicyContextDevice
- JSON_PROPERTY_REGISTRATION_DATA - Static variable in class com.okta.sdk.resource.model.ActivateFactorRequest
- JSON_PROPERTY_REGISTRATION_DATA - Static variable in class com.okta.sdk.resource.model.VerifyFactorRequest
- JSON_PROPERTY_RELAY_STATE - Static variable in class com.okta.sdk.resource.model.Protocol
- JSON_PROPERTY_RELEASE_CHANNEL - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- JSON_PROPERTY_REMEMBER_DEVICE_BY_DEFAULT - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- JSON_PROPERTY_REMOVE_POWERED_BY_OKTA - Static variable in class com.okta.sdk.resource.model.Brand
- JSON_PROPERTY_REMOVE_POWERED_BY_OKTA - Static variable in class com.okta.sdk.resource.model.BrandRequest
- JSON_PROPERTY_REMOVE_POWERED_BY_OKTA - Static variable in class com.okta.sdk.resource.model.BrandWithEmbedded
- JSON_PROPERTY_REPORT_URI - Static variable in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- JSON_PROPERTY_REQUEST - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_REQUEST - Static variable in class com.okta.sdk.resource.model.ProtocolAlgorithms
- JSON_PROPERTY_REQUEST_COMPRESSED - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_REQUEST_INTEGRATION - Static variable in class com.okta.sdk.resource.model.BookmarkApplicationSettingsApplication
- JSON_PROPERTY_REQUIRE_FACTOR - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- JSON_PROPERTY_REQUIRED - Static variable in class com.okta.sdk.resource.model.ChannelBinding
- JSON_PROPERTY_REQUIRED - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_REQUIRED - Static variable in class com.okta.sdk.resource.model.GroupSchemaBase
- JSON_PROPERTY_REQUIRED - Static variable in class com.okta.sdk.resource.model.GroupSchemaCustom
- JSON_PROPERTY_REQUIRED - Static variable in class com.okta.sdk.resource.model.LogStreamSchema
- JSON_PROPERTY_REQUIRED - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
- JSON_PROPERTY_REQUIRED - Static variable in class com.okta.sdk.resource.model.SsprStepUpRequirement
- JSON_PROPERTY_REQUIRED - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_REQUIRED - Static variable in class com.okta.sdk.resource.model.UserSchemaBase
- JSON_PROPERTY_REQUIRED - Static variable in class com.okta.sdk.resource.model.UserSchemaPublic
- JSON_PROPERTY_REQUIREMENT - Static variable in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
- JSON_PROPERTY_RESET_PASSWORD_URL - Static variable in class com.okta.sdk.resource.model.ForgotPasswordResponse
- JSON_PROPERTY_RESET_PASSWORD_URL - Static variable in class com.okta.sdk.resource.model.ResetPasswordToken
- JSON_PROPERTY_RESOLVED - Static variable in class com.okta.sdk.resource.model.GroupOwner
- JSON_PROPERTY_RESOURCE_ALTERNATE_ID - Static variable in class com.okta.sdk.resource.model.Device
- JSON_PROPERTY_RESOURCE_DISPLAY_NAME - Static variable in class com.okta.sdk.resource.model.Device
- JSON_PROPERTY_RESOURCE_ID - Static variable in class com.okta.sdk.resource.model.Device
- JSON_PROPERTY_RESOURCE_ID - Static variable in class com.okta.sdk.resource.model.PolicyMappingRequest
- JSON_PROPERTY_RESOURCE_SET - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- JSON_PROPERTY_RESOURCE_SET - Static variable in class com.okta.sdk.resource.model.ResourceSetResourcesLinks
- JSON_PROPERTY_RESOURCE_SET - Static variable in class com.okta.sdk.resource.model.Role
- JSON_PROPERTY_RESOURCE_SETS - Static variable in class com.okta.sdk.resource.model.ResourceSets
- JSON_PROPERTY_RESOURCE_TYPE - Static variable in class com.okta.sdk.resource.model.Device
- JSON_PROPERTY_RESOURCE_TYPE - Static variable in class com.okta.sdk.resource.model.PolicyMappingRequest
- JSON_PROPERTY_RESOURCES - Static variable in class com.okta.sdk.resource.model.CreateResourceSetRequest
- JSON_PROPERTY_RESOURCES - Static variable in class com.okta.sdk.resource.model.ResourceSetLinks
- JSON_PROPERTY_RESOURCES - Static variable in class com.okta.sdk.resource.model.ResourceSetResources
- JSON_PROPERTY_RESPONSE - Static variable in class com.okta.sdk.resource.model.ProtocolAlgorithms
- JSON_PROPERTY_RESPONSE_SIGNED - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_RESPONSE_TYPES - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_RESULT - Static variable in class com.okta.sdk.resource.model.LogOutcome
- JSON_PROPERTY_RESULT - Static variable in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- JSON_PROPERTY_REVEAL_PASSWORD - Static variable in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- JSON_PROPERTY_REVOCATION - Static variable in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- JSON_PROPERTY_REVOCATION_CACHE_LIFETIME - Static variable in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- JSON_PROPERTY_REVOKE_SESSIONS - Static variable in class com.okta.sdk.resource.model.ChangePasswordRequest
- JSON_PROPERTY_RISK - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_RISK - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_RISK - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_RISK - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_RISK - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_RISK - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_RISK - Static variable in class com.okta.sdk.resource.model.PolicyContext
- JSON_PROPERTY_RISK - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_RISK_LEVEL - Static variable in class com.okta.sdk.resource.model.RiskEventSubject
- JSON_PROPERTY_RISK_SCORE - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_RISK_SCORE - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_RISK_SCORE - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_RISK_SCORE - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_RISK_SCORE - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_RISK_SCORE - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_RISK_SCORE - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_ROLE - Static variable in class com.okta.sdk.resource.model.PermissionLinks
- JSON_PROPERTY_ROLE - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
- JSON_PROPERTY_ROLE - Static variable in class com.okta.sdk.resource.model.Role
- JSON_PROPERTY_ROLES - Static variable in class com.okta.sdk.resource.model.IamRoles
- JSON_PROPERTY_ROLES - Static variable in class com.okta.sdk.resource.model.LinksSelfAndRoles
- JSON_PROPERTY_ROLES - Static variable in class com.okta.sdk.resource.model.ResourceSetBindings
- JSON_PROPERTY_ROOTED - Static variable in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- JSON_PROPERTY_ROOTED - Static variable in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- JSON_PROPERTY_ROOTED - Static variable in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- JSON_PROPERTY_ROTATION_MODE - Static variable in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- JSON_PROPERTY_ROTATION_MODE - Static variable in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- JSON_PROPERTY_ROTATION_TYPE - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsRefreshToken
- JSON_PROPERTY_RULE - Static variable in class com.okta.sdk.resource.model.ApplicationLayout
- JSON_PROPERTY_RULES - Static variable in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- JSON_PROPERTY_SAFE_BROWSING_PROTECTION_LEVEL - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_SAFE_BROWSING_PROTECTION_LEVEL - Static variable in class com.okta.sdk.resource.model.DTCMacOS
- JSON_PROPERTY_SAFE_BROWSING_PROTECTION_LEVEL - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_SALT - Static variable in class com.okta.sdk.resource.model.PasswordCredentialHash
- JSON_PROPERTY_SALT_ORDER - Static variable in class com.okta.sdk.resource.model.PasswordCredentialHash
- JSON_PROPERTY_SCHEDULE - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdate
- JSON_PROPERTY_SCHEMA - Static variable in class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
- JSON_PROPERTY_SCHEMA - Static variable in class com.okta.sdk.resource.model.SourceLinks
- JSON_PROPERTY_SCHEMA - Static variable in class com.okta.sdk.resource.model.UserTypeLinks
- JSON_PROPERTY_SCHEME - Static variable in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- JSON_PROPERTY_SCOPE - Static variable in class com.okta.sdk.resource.model.ApplicationLayout
- JSON_PROPERTY_SCOPE - Static variable in class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
- JSON_PROPERTY_SCOPE - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_SCOPE - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_SCOPE - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- JSON_PROPERTY_SCOPE - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- JSON_PROPERTY_SCOPE - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- JSON_PROPERTY_SCOPE - Static variable in class com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignature
- JSON_PROPERTY_SCOPE - Static variable in class com.okta.sdk.resource.model.UIElement
- JSON_PROPERTY_SCOPE - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_SCOPE_ID - Static variable in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- JSON_PROPERTY_SCOPES - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_SCOPES - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_SCOPES - Static variable in class com.okta.sdk.resource.model.OAuth2ClaimConditions
- JSON_PROPERTY_SCOPES - Static variable in class com.okta.sdk.resource.model.OAuth2RefreshToken
- JSON_PROPERTY_SCOPES - Static variable in class com.okta.sdk.resource.model.OAuth2Token
- JSON_PROPERTY_SCOPES - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_SCOPES - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_SCOPES - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_SCOPES - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_SCOPES - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_SCOPES - Static variable in class com.okta.sdk.resource.model.Protocol
- JSON_PROPERTY_SCOPES - Static variable in class com.okta.sdk.resource.model.SocialAuthToken
- JSON_PROPERTY_SCOPES - Static variable in class com.okta.sdk.resource.model.TrustedOrigin
- JSON_PROPERTY_SCREEN_LOCK_SECURED - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_SCREEN_LOCK_SECURED - Static variable in class com.okta.sdk.resource.model.DTCMacOS
- JSON_PROPERTY_SCREEN_LOCK_SECURED - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_SCREEN_LOCK_TYPE - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- JSON_PROPERTY_SCREEN_LOCK_TYPE - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- JSON_PROPERTY_SCREEN_LOCK_TYPE - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- JSON_PROPERTY_SCREEN_LOCK_TYPE - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- JSON_PROPERTY_SCREEN_LOCK_TYPE - Static variable in class com.okta.sdk.resource.model.DeviceUser
- JSON_PROPERTY_SEAT_COUNT - Static variable in class com.okta.sdk.resource.model.ApplicationLicensing
- JSON_PROPERTY_SECOND_EMAIL - Static variable in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- JSON_PROPERTY_SECOND_EMAIL - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_SECOND_EMAIL - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_SECONDARY_COLOR_CONTRAST_HEX - Static variable in class com.okta.sdk.resource.model.Theme
- JSON_PROPERTY_SECONDARY_COLOR_CONTRAST_HEX - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_SECONDARY_COLOR_HEX - Static variable in class com.okta.sdk.resource.model.Theme
- JSON_PROPERTY_SECONDARY_COLOR_HEX - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_SECRET_HASH - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- JSON_PROPERTY_SECRET_KEY - Static variable in class com.okta.sdk.resource.model.CAPTCHAInstance
- JSON_PROPERTY_SECURE_BOOT_ENABLED - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_SECURE_HARDWARE_PRESENT - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- JSON_PROPERTY_SECURE_HARDWARE_PRESENT - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- JSON_PROPERTY_SECURE_HARDWARE_PRESENT - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- JSON_PROPERTY_SECURE_HARDWARE_PRESENT - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- JSON_PROPERTY_SECURE_HARDWARE_PRESENT - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_SECURITY_CONTEXT - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_SEED - Static variable in class com.okta.sdk.resource.model.PasswordSettingObject
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.ApplicationFeatureLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.ApplicationLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.AuthenticatorLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.DomainLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.EmailPreviewLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.EmailTemplateLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.GroupLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.IamRoleLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.LinksSelf
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.LinksSelfAndRoles
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.NetworkZoneLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.OrgCAPTCHASettingsLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.PageRootLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.PermissionLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.PolicyMappingLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.PolicyRuleActionsEnroll
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.ResourceSetBindingRoleLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.ResourceSetLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.SourceLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.SubscriptionLinks
- JSON_PROPERTY_SELF - Static variable in class com.okta.sdk.resource.model.UserTypeLinks
- JSON_PROPERTY_SELF_SERVICE - Static variable in class com.okta.sdk.resource.model.ApplicationAccessibility
- JSON_PROPERTY_SELF_SERVICE_PASSWORD_RESET - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
- JSON_PROPERTY_SELF_SERVICE_UNLOCK - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
- JSON_PROPERTY_SENSITIVE - Static variable in class com.okta.sdk.resource.model.DeviceDisplayName
- JSON_PROPERTY_SERIAL_NUMBER - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_SERVICE_ACCOUNT_JSON - Static variable in class com.okta.sdk.resource.model.FCMConfiguration
- JSON_PROPERTY_SESSION - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- JSON_PROPERTY_SESSION_TOKEN - Static variable in class com.okta.sdk.resource.model.CreateSessionRequest
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.Authenticator
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodPush
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonce
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodTotp
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthn
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.AutoLoginApplication
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.BasicAuthApplication
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.BehaviorRuleAnomalousDevice
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.BehaviorRuleAnomalousIP
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.BehaviorRuleAnomalousLocation
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.BehaviorRuleVelocity
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.BookmarkApplication
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.BrowserPluginApplication
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.EmailTemplateEmbedded
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.EmailTemplateLinks
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.LogStreamAws
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.LogStreamAwsPutSchema
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.LogStreamSplunk
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.LogStreamSplunkPutSchema
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicy
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplication
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.PasswordPolicy
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.Protocol
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.SamlApplication
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.SupportedMethods
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- JSON_PROPERTY_SETTINGS - Static variable in class com.okta.sdk.resource.model.WsFederationApplication
- JSON_PROPERTY_SEVERITY - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_SHARED_SECRET - Static variable in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- JSON_PROPERTY_SHARED_SECRET - Static variable in class com.okta.sdk.resource.model.CustomHotpUserFactorProfile
- JSON_PROPERTY_SHOW_END_USER_FOOTER - Static variable in class com.okta.sdk.resource.model.OrgPreferences
- JSON_PROPERTY_SHOW_LOCKOUT_FAILURES - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- JSON_PROPERTY_SHOW_PASSWORD_VISIBILITY_TOGGLE - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_SHOW_SIGN_IN_WITH_O_V - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- JSON_PROPERTY_SHOW_USER_IDENTIFIER - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_SID - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_SIGN_IN_LABEL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_SIGN_IN_PAGE_TOUCH_POINT_VARIANT - Static variable in class com.okta.sdk.resource.model.Theme
- JSON_PROPERTY_SIGN_IN_PAGE_TOUCH_POINT_VARIANT - Static variable in class com.okta.sdk.resource.model.ThemeResponse
- JSON_PROPERTY_SIGN_ON - Static variable in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- JSON_PROPERTY_SIGN_ON - Static variable in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- JSON_PROPERTY_SIGN_ON - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettings
- JSON_PROPERTY_SIGN_ON_MODE - Static variable in class com.okta.sdk.resource.model.Application
- JSON_PROPERTY_SIGN_ON_MODES - Static variable in class com.okta.sdk.resource.model.CatalogApplication
- JSON_PROPERTY_SIGNATURE - Static variable in class com.okta.sdk.resource.model.ProtocolAlgorithmType
- JSON_PROPERTY_SIGNATURE_ALGORITHM - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_SIGNING - Static variable in class com.okta.sdk.resource.model.ApplicationCredentials
- JSON_PROPERTY_SIGNING - Static variable in class com.okta.sdk.resource.model.AuthorizationServerCredentials
- JSON_PROPERTY_SIGNING - Static variable in class com.okta.sdk.resource.model.IdentityProviderCredentials
- JSON_PROPERTY_SIGNING - Static variable in class com.okta.sdk.resource.model.OAuthApplicationCredentials
- JSON_PROPERTY_SIGNING - Static variable in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- JSON_PROPERTY_SIGNON - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleActions
- JSON_PROPERTY_SITE_ISOLATION_ENABLED - Static variable in class com.okta.sdk.resource.model.DTCChromeOS
- JSON_PROPERTY_SITE_ISOLATION_ENABLED - Static variable in class com.okta.sdk.resource.model.DTCMacOS
- JSON_PROPERTY_SITE_ISOLATION_ENABLED - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_SITE_KEY - Static variable in class com.okta.sdk.resource.model.CAPTCHAInstance
- JSON_PROPERTY_SITE_U_R_L - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- JSON_PROPERTY_SKIP_UNLOCK - Static variable in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettingsOptions
- JSON_PROPERTY_SLO - Static variable in class com.okta.sdk.resource.model.ProtocolEndpoints
- JSON_PROPERTY_SLO - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_SORT_ORDER - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdate
- JSON_PROPERTY_SORT_ORDER - Static variable in class com.okta.sdk.resource.model.AppLink
- JSON_PROPERTY_SOURCE - Static variable in class com.okta.sdk.resource.model.GroupLinks
- JSON_PROPERTY_SOURCE - Static variable in class com.okta.sdk.resource.model.ListProfileMappings
- JSON_PROPERTY_SOURCE - Static variable in class com.okta.sdk.resource.model.LogIpAddress
- JSON_PROPERTY_SOURCE - Static variable in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- JSON_PROPERTY_SOURCE - Static variable in class com.okta.sdk.resource.model.ProfileMapping
- JSON_PROPERTY_SOURCE_ATTRIBUTE_NAME - Static variable in class com.okta.sdk.resource.model.ProvisioningGroups
- JSON_PROPERTY_SP_CERTIFICATE - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_SP_ISSUER - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_SRC_LIST - Static variable in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- JSON_PROPERTY_SSO - Static variable in class com.okta.sdk.resource.model.ProtocolEndpoints
- JSON_PROPERTY_SSO_ACS_URL - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_SSO_ACS_URL_OVERRIDE - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_STAGE - Static variable in class com.okta.sdk.resource.model.Feature
- JSON_PROPERTY_STATE - Static variable in class com.okta.sdk.resource.model.FeatureStage
- JSON_PROPERTY_STATE - Static variable in class com.okta.sdk.resource.model.LogGeographicalContext
- JSON_PROPERTY_STATE - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_STATE - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_STATE - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_STATE_OR_PROVINCE_NAME - Static variable in class com.okta.sdk.resource.model.CsrMetadataSubject
- JSON_PROPERTY_STATE_TOKEN - Static variable in class com.okta.sdk.resource.model.ActivateFactorRequest
- JSON_PROPERTY_STATE_TOKEN - Static variable in class com.okta.sdk.resource.model.VerifyFactorRequest
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdate
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.Application
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.ApplicationFeature
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.Authenticator
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodBase
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.AuthorizationServer
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.BehaviorRule
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.CatalogApplication
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.Device
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.EventHook
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.Feature
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.GroupRule
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.IdentityProvider
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.IdentitySourceSession
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.InlineHook
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.LifecycleCreateSettingObject
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.LifecycleDeactivateSettingObject
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.LogStream
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.OAuth2Claim
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.OAuth2RefreshToken
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.OAuth2Token
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmail
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactorSettings
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestion
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.PasswordSettingObject
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.Policy
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.PolicyRule
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.ProfileSettingObject
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.ProvisioningConnection
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.Role
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.ScheduledUserLifecycleAction
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.Session
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.SimulateResultConditions
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.SimulateResultRules
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.Subscription
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.SupportedMethods
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.TrustedOrigin
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_STATUS - Static variable in class com.okta.sdk.resource.model.UserFactor
- JSON_PROPERTY_STATUS_CHANGED - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_STATUS_CHANGED - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_STEP_UP - Static variable in class com.okta.sdk.resource.model.SsprRequirement
- JSON_PROPERTY_STREET_ADDRESS - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_STREET_ADDRESS - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_STYLE - Static variable in class com.okta.sdk.resource.model.ChannelBinding
- JSON_PROPERTY_SUBDOMAIN - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_SUBJECT - Static variable in class com.okta.sdk.resource.model.CsrMetadata
- JSON_PROPERTY_SUBJECT - Static variable in class com.okta.sdk.resource.model.DomainCertificateMetadata
- JSON_PROPERTY_SUBJECT - Static variable in class com.okta.sdk.resource.model.EmailContent
- JSON_PROPERTY_SUBJECT - Static variable in class com.okta.sdk.resource.model.EmailCustomization
- JSON_PROPERTY_SUBJECT - Static variable in class com.okta.sdk.resource.model.EmailDefaultContent
- JSON_PROPERTY_SUBJECT - Static variable in class com.okta.sdk.resource.model.EmailPreview
- JSON_PROPERTY_SUBJECT - Static variable in class com.okta.sdk.resource.model.IdentityProviderPolicy
- JSON_PROPERTY_SUBJECT_ALT_NAMES - Static variable in class com.okta.sdk.resource.model.CsrMetadata
- JSON_PROPERTY_SUBJECT_NAME_ID_FORMAT - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_SUBJECT_NAME_ID_TEMPLATE - Static variable in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- JSON_PROPERTY_SUBJECTS - Static variable in class com.okta.sdk.resource.model.RiskEvent
- JSON_PROPERTY_SUPPORT - Static variable in class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
- JSON_PROPERTY_SUPPORT_PHONE_NUMBER - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_SUPPORTED_M_D_M_FRAMEWORKS - Static variable in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- JSON_PROPERTY_SUPPORTED_METHODS - Static variable in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- JSON_PROPERTY_SUSPEND - Static variable in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- JSON_PROPERTY_SUSPENDED - Static variable in class com.okta.sdk.resource.model.ProvisioningConditions
- JSON_PROPERTY_SYNC_STATE - Static variable in class com.okta.sdk.resource.model.AppUser
- JSON_PROPERTY_SYSTEM - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_SYSTEM - Static variable in class com.okta.sdk.resource.model.OAuth2Claim
- JSON_PROPERTY_SYSTEM - Static variable in class com.okta.sdk.resource.model.OAuth2Scope
- JSON_PROPERTY_SYSTEM - Static variable in class com.okta.sdk.resource.model.Policy
- JSON_PROPERTY_SYSTEM - Static variable in class com.okta.sdk.resource.model.PolicyRule
- JSON_PROPERTY_TARGET - Static variable in class com.okta.sdk.resource.model.ListProfileMappings
- JSON_PROPERTY_TARGET - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_TARGET - Static variable in class com.okta.sdk.resource.model.ProfileMapping
- JSON_PROPERTY_TARGET_GROUP_IDS - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- JSON_PROPERTY_TARGET_U_R_L - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- JSON_PROPERTY_TARGET_VERSION - Static variable in class com.okta.sdk.resource.model.AgentPoolUpdate
- JSON_PROPERTY_TEAM_ID - Static variable in class com.okta.sdk.resource.model.APNSConfiguration
- JSON_PROPERTY_TEMP_PASSWORD - Static variable in class com.okta.sdk.resource.model.TempPassword
- JSON_PROPERTY_TEMPLATE - Static variable in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- JSON_PROPERTY_TEMPLATE - Static variable in class com.okta.sdk.resource.model.AuthenticatorProviderConfigurationUserNameTemplate
- JSON_PROPERTY_TEMPLATE - Static variable in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- JSON_PROPERTY_TEMPLATE - Static variable in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- JSON_PROPERTY_TEMPLATE - Static variable in class com.okta.sdk.resource.model.EmailPreviewLinks
- JSON_PROPERTY_TEMPLATE - Static variable in class com.okta.sdk.resource.model.PolicyUserNameTemplate
- JSON_PROPERTY_TEMPLATE - Static variable in class com.okta.sdk.resource.model.SmsTemplate
- JSON_PROPERTY_TEST - Static variable in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- JSON_PROPERTY_TEST - Static variable in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- JSON_PROPERTY_TEST - Static variable in class com.okta.sdk.resource.model.EmailPreviewLinks
- JSON_PROPERTY_TEST - Static variable in class com.okta.sdk.resource.model.EmailTemplateLinks
- JSON_PROPERTY_THIRD_PARTY_BLOCKING_ENABLED - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_THIRD_PARTY_SIGNAL_PROVIDERS - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatform
- JSON_PROPERTY_THIRD_PARTY_SIGNAL_PROVIDERS - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- JSON_PROPERTY_THIRD_PARTY_SIGNAL_PROVIDERS - Static variable in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- JSON_PROPERTY_TIME_INTERVAL_IN_SECONDS - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- JSON_PROPERTY_TIME_INTERVAL_IN_SECONDS - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- JSON_PROPERTY_TIMESTAMP - Static variable in class com.okta.sdk.resource.model.RiskEvent
- JSON_PROPERTY_TIMEZONE - Static variable in class com.okta.sdk.resource.model.AutoUpdateSchedule
- JSON_PROPERTY_TIMEZONE - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_TIMEZONE - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_TITLE - Static variable in class com.okta.sdk.resource.model.GroupSchema
- JSON_PROPERTY_TITLE - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_TITLE - Static variable in class com.okta.sdk.resource.model.LinkedObjectDetails
- JSON_PROPERTY_TITLE - Static variable in class com.okta.sdk.resource.model.LogStreamSchema
- JSON_PROPERTY_TITLE - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_TITLE - Static variable in class com.okta.sdk.resource.model.UserSchema
- JSON_PROPERTY_TITLE - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_TITLE - Static variable in class com.okta.sdk.resource.model.UserSchemaAttributeEnum
- JSON_PROPERTY_TITLE - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_TO - Static variable in class com.okta.sdk.resource.model.EmailTestAddresses
- JSON_PROPERTY_TOKEN - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleActions
- JSON_PROPERTY_TOKEN - Static variable in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
- JSON_PROPERTY_TOKEN - Static variable in class com.okta.sdk.resource.model.ProtocolEndpoints
- JSON_PROPERTY_TOKEN - Static variable in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- JSON_PROPERTY_TOKEN - Static variable in class com.okta.sdk.resource.model.ProvisioningConnectionProfileToken
- JSON_PROPERTY_TOKEN - Static variable in class com.okta.sdk.resource.model.SocialAuthToken
- JSON_PROPERTY_TOKEN_AUTH_SCHEME - Static variable in class com.okta.sdk.resource.model.SocialAuthToken
- JSON_PROPERTY_TOKEN_ENDPOINT_AUTH_METHOD - Static variable in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- JSON_PROPERTY_TOKEN_LIFETIME_IN_MINUTES - Static variable in class com.okta.sdk.resource.model.AuthenticatorSettings
- JSON_PROPERTY_TOKEN_LIFETIME_MINUTES - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailRecoveryToken
- JSON_PROPERTY_TOKEN_SIGNING_KEY - Static variable in class com.okta.sdk.resource.model.APNSConfiguration
- JSON_PROPERTY_TOKEN_TYPE - Static variable in class com.okta.sdk.resource.model.SocialAuthToken
- JSON_PROPERTY_TOKEN_URL - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- JSON_PROPERTY_TOKEN_URL - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- JSON_PROPERTY_TOKEN_URL - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- JSON_PROPERTY_TOKEN_WINDOW - Static variable in class com.okta.sdk.resource.model.ApiToken
- JSON_PROPERTY_TOS_URI - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_TPM_PUBLIC_KEY_HASH - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_TRANSACTION - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_TRANSACTION_TYPES - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- JSON_PROPERTY_TRANSACTION_TYPES - Static variable in class com.okta.sdk.resource.model.SupportedMethodsSettings
- JSON_PROPERTY_TRANSITIONING_TO_STATUS - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_TRANSLATIONS - Static variable in class com.okta.sdk.resource.model.SmsTemplate
- JSON_PROPERTY_TRUST - Static variable in class com.okta.sdk.resource.model.IdentityProviderCredentials
- JSON_PROPERTY_TRUST_LEVEL - Static variable in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- JSON_PROPERTY_TRUST_LEVEL - Static variable in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- JSON_PROPERTY_TRUST_LEVEL - Static variable in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- JSON_PROPERTY_TRUSTED - Static variable in class com.okta.sdk.resource.model.AssociatedServerMediated
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.Agent
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.AgentPool
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.ApplicationLayout
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.AssignGroupOwnerRequestBody
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.AssignRoleRequest
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.AuthenticationProvider
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.Authenticator
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodBase
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.AuthenticatorProvider
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.BehaviorRule
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.CAPTCHAInstance
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.CreateUserRequest
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.DomainCertificate
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.EventHookChannel
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.EventSubscriptions
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.Feature
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.Group
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.GroupOwner
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.GroupRule
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.GroupRuleExpression
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.GroupSchema
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.GroupSchemaBase
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.GroupSchemaCustom
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.HostedPage
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.HrefObject
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.HrefObjectActivateLink
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.HrefObjectAppLink
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.HrefObjectClientLink
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.HrefObjectLogoLink
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.HrefObjectSelfLink
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.HrefObjectUserLink
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.IdentityProvider
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.IdpPolicyRuleActionProvider
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.InlineHook
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.InlineHookChannel
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.InlineHookResponseCommands
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.LinkedObjectDetails
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.LogActor
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.LogIssuer
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.LogStream
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.LogStreamPutSchema
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.LogStreamSchema
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.LogTarget
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.LogTransaction
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettings
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.NetworkZoneAddress
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.OAuth2Actor
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.PasswordCredentialHook
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatform
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.Policy
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.PolicyRule
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.ProfileMappingSource
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.ProfileMappingTarget
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.Protocol
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.ProtocolEndpoint
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.Role
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.SamlAttributeStatement
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.SessionIdentityProvider
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.SimulateResultConditions
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.SmsTemplate
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.SupportedMethods
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.TrustedOriginScope
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.UIElement
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.UISchemaObject
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.User
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.UserBlock
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.UserSchema
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.UserSchemaAttributeMaster
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.UserSchemaAttributeMasterPriority
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.UserSchemaBase
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.UserSchemaPublic
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.VerificationMethod
- JSON_PROPERTY_TYPE - Static variable in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- JSON_PROPERTY_TYPES - Static variable in class com.okta.sdk.resource.model.AccessPolicyConstraint
- JSON_PROPERTY_TYPES - Static variable in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- JSON_PROPERTY_TYPES - Static variable in class com.okta.sdk.resource.model.KnowledgeConstraint
- JSON_PROPERTY_TYPES - Static variable in class com.okta.sdk.resource.model.PossessionConstraint
- JSON_PROPERTY_UDID - Static variable in class com.okta.sdk.resource.model.DeviceProfile
- JSON_PROPERTY_UI_SCHEMA - Static variable in class com.okta.sdk.resource.model.CreateUISchema
- JSON_PROPERTY_UI_SCHEMA - Static variable in class com.okta.sdk.resource.model.UISchemasResponseObject
- JSON_PROPERTY_UI_SCHEMA - Static variable in class com.okta.sdk.resource.model.UpdateUISchema
- JSON_PROPERTY_UNDEFINED - Static variable in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- JSON_PROPERTY_UNION - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_UNION - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_UNIQUE - Static variable in class com.okta.sdk.resource.model.GroupSchemaAttribute
- JSON_PROPERTY_UNIQUE - Static variable in class com.okta.sdk.resource.model.UserSchemaAttribute
- JSON_PROPERTY_UNIT - Static variable in class com.okta.sdk.resource.model.Duration
- JSON_PROPERTY_UNIT - Static variable in class com.okta.sdk.resource.model.InactivityPolicyRuleCondition
- JSON_PROPERTY_UNIT - Static variable in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
- JSON_PROPERTY_UNIT - Static variable in class com.okta.sdk.resource.model.PasswordExpirationPolicyRuleCondition
- JSON_PROPERTY_UNKNOWN_USER_ACTION - Static variable in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- JSON_PROPERTY_UNLOCK_ACCOUNT_LABEL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_UNLOCK_ACCOUNT_URL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_UNSUSPEND - Static variable in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- JSON_PROPERTY_UPDATE - Static variable in class com.okta.sdk.resource.model.CapabilitiesObject
- JSON_PROPERTY_UPDATE_MESSAGE - Static variable in class com.okta.sdk.resource.model.Agent
- JSON_PROPERTY_UPDATE_STATUS - Static variable in class com.okta.sdk.resource.model.Agent
- JSON_PROPERTY_URI - Static variable in class com.okta.sdk.resource.model.EventHookChannelConfig
- JSON_PROPERTY_URI - Static variable in class com.okta.sdk.resource.model.InlineHookChannelConfig
- JSON_PROPERTY_URI - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- JSON_PROPERTY_URI - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- JSON_PROPERTY_URI - Static variable in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- JSON_PROPERTY_URL - Static variable in class com.okta.sdk.resource.model.AcsEndpoint
- JSON_PROPERTY_URL - Static variable in class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
- JSON_PROPERTY_URL - Static variable in class com.okta.sdk.resource.model.BookmarkApplicationSettingsApplication
- JSON_PROPERTY_URL - Static variable in class com.okta.sdk.resource.model.HostedPage
- JSON_PROPERTY_URL - Static variable in class com.okta.sdk.resource.model.ImageUploadResponse
- JSON_PROPERTY_URL - Static variable in class com.okta.sdk.resource.model.ProtocolEndpoint
- JSON_PROPERTY_URL - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- JSON_PROPERTY_URL - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- JSON_PROPERTY_USAGE - Static variable in class com.okta.sdk.resource.model.NetworkZone
- JSON_PROPERTY_USE - Static variable in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- JSON_PROPERTY_USE - Static variable in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- JSON_PROPERTY_USE - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_USE - Static variable in class com.okta.sdk.resource.model.JwkUse
- JSON_PROPERTY_USE_CASE_MODE_OVERRIDES - Static variable in class com.okta.sdk.resource.model.PerClientRateLimitSettings
- JSON_PROPERTY_USE_PERSISTENT_COOKIE - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
- JSON_PROPERTY_USER - Static variable in class com.okta.sdk.resource.model.DeviceUser
- JSON_PROPERTY_USER - Static variable in class com.okta.sdk.resource.model.LinksAppAndUser
- JSON_PROPERTY_USER - Static variable in class com.okta.sdk.resource.model.PolicyContext
- JSON_PROPERTY_USER_AGENT - Static variable in class com.okta.sdk.resource.model.LogClient
- JSON_PROPERTY_USER_ID - Static variable in class com.okta.sdk.resource.model.ApiToken
- JSON_PROPERTY_USER_ID - Static variable in class com.okta.sdk.resource.model.OAuth2RefreshToken
- JSON_PROPERTY_USER_ID - Static variable in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- JSON_PROPERTY_USER_ID - Static variable in class com.okta.sdk.resource.model.OAuth2Token
- JSON_PROPERTY_USER_ID - Static variable in class com.okta.sdk.resource.model.OrgContactUser
- JSON_PROPERTY_USER_ID - Static variable in class com.okta.sdk.resource.model.Session
- JSON_PROPERTY_USER_IDENTIFIER - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_USER_IDENTIFIER - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_USER_IDENTIFIER - Static variable in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- JSON_PROPERTY_USER_IDENTIFIER - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_USER_IDENTIFIER - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_USER_IDENTIFIER - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_USER_IDENTIFIER - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_USER_IDENTIFIER - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_USER_INFO - Static variable in class com.okta.sdk.resource.model.ProtocolEndpoints
- JSON_PROPERTY_USER_LIFECYCLE_ATTRIBUTE - Static variable in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- JSON_PROPERTY_USER_LOCKOUT_NOTIFICATION_CHANNELS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- JSON_PROPERTY_USER_NAME - Static variable in class com.okta.sdk.resource.model.AppUserCredentials
- JSON_PROPERTY_USER_NAME - Static variable in class com.okta.sdk.resource.model.BaseEmailDomain
- JSON_PROPERTY_USER_NAME - Static variable in class com.okta.sdk.resource.model.EmailDomain
- JSON_PROPERTY_USER_NAME - Static variable in class com.okta.sdk.resource.model.EmailDomainResponse
- JSON_PROPERTY_USER_NAME - Static variable in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- JSON_PROPERTY_USER_NAME - Static variable in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- JSON_PROPERTY_USER_NAME - Static variable in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- JSON_PROPERTY_USER_NAME - Static variable in class com.okta.sdk.resource.model.UpdateEmailDomain
- JSON_PROPERTY_USER_NAME_SELECTOR - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- JSON_PROPERTY_USER_NAME_TEMPLATE - Static variable in class com.okta.sdk.resource.model.ApplicationCredentials
- JSON_PROPERTY_USER_NAME_TEMPLATE - Static variable in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- JSON_PROPERTY_USER_NAME_TEMPLATE - Static variable in class com.okta.sdk.resource.model.OAuthApplicationCredentials
- JSON_PROPERTY_USER_NAME_TEMPLATE - Static variable in class com.okta.sdk.resource.model.PolicySubject
- JSON_PROPERTY_USER_NAME_TEMPLATE - Static variable in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- JSON_PROPERTY_USER_PRESENCE - Static variable in class com.okta.sdk.resource.model.PossessionConstraint
- JSON_PROPERTY_USER_STATUS - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_USER_STATUS - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_USER_STATUS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_USER_STATUS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_USER_STATUS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_USER_STATUS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_USER_STATUS - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_USER_SUFFIX - Static variable in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- JSON_PROPERTY_USER_TYPE - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_USER_TYPE - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_USER_TYPE - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_USER_VERIFICATION - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- JSON_PROPERTY_USER_VERIFICATION - Static variable in class com.okta.sdk.resource.model.AuthenticatorSettings
- JSON_PROPERTY_USER_VERIFICATION - Static variable in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfigurationSettings
- JSON_PROPERTY_USERNAME - Static variable in class com.okta.sdk.resource.model.BaseEmailServer
- JSON_PROPERTY_USERNAME - Static variable in class com.okta.sdk.resource.model.EmailServerPost
- JSON_PROPERTY_USERNAME - Static variable in class com.okta.sdk.resource.model.EmailServerRequest
- JSON_PROPERTY_USERNAME - Static variable in class com.okta.sdk.resource.model.EmailServerResponse
- JSON_PROPERTY_USERNAME_ATTRIBUTE - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- JSON_PROPERTY_USERNAME_FIELD - Static variable in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- JSON_PROPERTY_USERNAME_FIELD - Static variable in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- JSON_PROPERTY_USERNAME_INFO_TIP - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_USERNAME_LABEL - Static variable in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- JSON_PROPERTY_USERS - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- JSON_PROPERTY_USERS - Static variable in class com.okta.sdk.resource.model.ApplicationLinks
- JSON_PROPERTY_USERS - Static variable in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- JSON_PROPERTY_USERS - Static variable in class com.okta.sdk.resource.model.GroupLinks
- JSON_PROPERTY_USERS - Static variable in class com.okta.sdk.resource.model.GroupRulePeopleCondition
- JSON_PROPERTY_USERS - Static variable in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- JSON_PROPERTY_USERS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- JSON_PROPERTY_USERS - Static variable in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- JSON_PROPERTY_USERS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyConditions
- JSON_PROPERTY_USERS - Static variable in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- JSON_PROPERTY_USERS - Static variable in class com.okta.sdk.resource.model.PolicyPeopleCondition
- JSON_PROPERTY_USERS - Static variable in class com.okta.sdk.resource.model.PolicyRuleConditions
- JSON_PROPERTY_UUID - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_VALIDATION_STATUS - Static variable in class com.okta.sdk.resource.model.DomainResponse
- JSON_PROPERTY_VALIDATION_STATUS - Static variable in class com.okta.sdk.resource.model.EmailDomainResponse
- JSON_PROPERTY_VALIDATION_STATUS - Static variable in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.AppUserPasswordCredential
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.DeviceDisplayName
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.EventHookChannelConfigHeader
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.FeatureStage
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.GroupRuleExpression
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.InlineHookChannelConfigHeaders
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.InlineHookResponseCommands
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.NetworkZoneAddress
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.OAuth2Claim
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.PasswordCredential
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.PasswordCredentialHash
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystemVersion
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.RoleAssignedUsers
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.UserIdentifierConditionEvaluatorPattern
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.UserSchemaAttributeMasterPriority
- JSON_PROPERTY_VALUE - Static variable in class com.okta.sdk.resource.model.UserStatusPolicyRuleCondition
- JSON_PROPERTY_VALUE_TYPE - Static variable in class com.okta.sdk.resource.model.OAuth2Claim
- JSON_PROPERTY_VALUES - Static variable in class com.okta.sdk.resource.model.DNSRecord
- JSON_PROPERTY_VALUES - Static variable in class com.okta.sdk.resource.model.SamlAttributeStatement
- JSON_PROPERTY_VELOCITY_KPH - Static variable in class com.okta.sdk.resource.model.BehaviorRuleSettingsVelocity
- JSON_PROPERTY_VERIFIABLE_PROPERTIES - Static variable in class com.okta.sdk.resource.model.AuthenticatorMethodWithVerifiableProperties
- JSON_PROPERTY_VERIFICATION_METHOD - Static variable in class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
- JSON_PROPERTY_VERIFICATION_STATUS - Static variable in class com.okta.sdk.resource.model.CatalogApplication
- JSON_PROPERTY_VERIFICATION_STATUS - Static variable in class com.okta.sdk.resource.model.EventHook
- JSON_PROPERTY_VERIFY - Static variable in class com.okta.sdk.resource.model.DomainLinks
- JSON_PROPERTY_VERIFY - Static variable in class com.okta.sdk.resource.model.UserFactor
- JSON_PROPERTY_VERSION - Static variable in class com.okta.sdk.resource.model.Agent
- JSON_PROPERTY_VERSION - Static variable in class com.okta.sdk.resource.model.EventHookChannel
- JSON_PROPERTY_VERSION - Static variable in class com.okta.sdk.resource.model.InlineHook
- JSON_PROPERTY_VERSION - Static variable in class com.okta.sdk.resource.model.InlineHookChannel
- JSON_PROPERTY_VERSION - Static variable in class com.okta.sdk.resource.model.LogEvent
- JSON_PROPERTY_VERSION - Static variable in class com.okta.sdk.resource.model.LogIpAddress
- JSON_PROPERTY_VERSION - Static variable in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
- JSON_PROPERTY_VERSION - Static variable in class com.okta.sdk.resource.model.PushUserFactorProfile
- JSON_PROPERTY_VISIBILITY - Static variable in class com.okta.sdk.resource.model.Application
- JSON_PROPERTY_VPN - Static variable in class com.okta.sdk.resource.model.ApplicationSettingsNotifications
- JSON_PROPERTY_W_REPLY_OVERRIDE - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- JSON_PROPERTY_W_REPLY_U_R_L - Static variable in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- JSON_PROPERTY_WARNING_THRESHOLD - Static variable in class com.okta.sdk.resource.model.RateLimitWarningThresholdRequest
- JSON_PROPERTY_WARNING_THRESHOLD - Static variable in class com.okta.sdk.resource.model.RateLimitWarningThresholdResponse
- JSON_PROPERTY_WEB - Static variable in class com.okta.sdk.resource.model.ApplicationVisibilityHide
- JSON_PROPERTY_WEBSITE - Static variable in class com.okta.sdk.resource.model.CatalogApplication
- JSON_PROPERTY_WEBSITE - Static variable in class com.okta.sdk.resource.model.OrgSetting
- JSON_PROPERTY_WIDGET_CUSTOMIZATIONS - Static variable in class com.okta.sdk.resource.model.SignInPage
- JSON_PROPERTY_WIDGET_VERSION - Static variable in class com.okta.sdk.resource.model.SignInPage
- JSON_PROPERTY_WILDCARD_REDIRECT - Static variable in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JSON_PROPERTY_WINDOWS_MACHINE_DOMAIN - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_WINDOWS_USER_DOMAIN - Static variable in class com.okta.sdk.resource.model.DTCWindows
- JSON_PROPERTY_WORK_FACTOR - Static variable in class com.okta.sdk.resource.model.PasswordCredentialHash
- JSON_PROPERTY_X5C - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_X5C - Static variable in class com.okta.sdk.resource.model.SpCertificate
- JSON_PROPERTY_X5T - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_X5T_HASH_S256 - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_X5U - Static variable in class com.okta.sdk.resource.model.JsonWebKey
- JSON_PROPERTY_ZIP_CODE - Static variable in class com.okta.sdk.resource.model.UserProfile
- JSON_PROPERTY_ZIP_CODE - Static variable in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- JSON_PROPERTY_ZONE - Static variable in class com.okta.sdk.resource.model.LogClient
- JSON_PROPERTY_ZONES - Static variable in class com.okta.sdk.resource.model.PolicyContext
- JsonWebKey - Class in com.okta.sdk.resource.model
-
JsonWebKey
- JsonWebKey() - Constructor for class com.okta.sdk.resource.model.JsonWebKey
- jwks(OpenIdConnectApplicationSettingsClientKeys) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- jwks(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- jwksUri(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- JwkUse - Class in com.okta.sdk.resource.model
-
JwkUse
- JwkUse() - Constructor for class com.okta.sdk.resource.model.JwkUse
- JwkUseType - Enum in com.okta.sdk.resource.model
-
Gets or Sets JwkUseType
- JWT - Enum constant in enum com.okta.sdk.resource.model.LogCredentialType
K
- KBA - Enum constant in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
- KEEP_EXISTING - Enum constant in enum com.okta.sdk.resource.model.ChangeEnum
- key(MultifactorEnrollmentPolicyAuthenticatorType) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- key(String) - Method in class com.okta.sdk.resource.model.Authenticator
- key(String) - Method in class com.okta.sdk.resource.model.AuthenticatorIdentity
- key(String) - Method in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
- key(String) - Method in class com.okta.sdk.resource.model.EventHookChannelConfigHeader
- key(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
- key(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigHeaders
- key(String) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- keyId(String) - Method in class com.okta.sdk.resource.model.APNSConfiguration
- keyOps(List<String>) - Method in class com.okta.sdk.resource.model.JsonWebKey
- keyProtection(PushMethodKeyProtection) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- keyProtection(PushMethodKeyProtection) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- keyProtection(String) - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- KeyRequest - Class in com.okta.sdk.resource.model
-
KeyRequest
- KeyRequest() - Constructor for class com.okta.sdk.resource.model.KeyRequest
- keys(List<JsonWebKey>) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClientKeys
- keySet() - Method in class com.okta.sdk.impl.util.SoftHashMap
- keySize(Integer) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- keyTrustLevel(KeyTrustLevelBrowserKey) - Method in class com.okta.sdk.resource.model.DTCMacOS
- keyTrustLevel(KeyTrustLevelBrowserKey) - Method in class com.okta.sdk.resource.model.DTCWindows
- keyTrustLevel(KeyTrustLevelOSMode) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- KeyTrustLevelBrowserKey - Enum in com.okta.sdk.resource.model
-
Represents the attestation strength used by the Chrome Verified Access API
- KeyTrustLevelOSMode - Enum in com.okta.sdk.resource.model
-
Represents the attestation strength used by the Chrome Verified Access API
- kid(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- kid(String) - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- kid(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsSigning
- kid(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- kid(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- knowledge(KnowledgeConstraint) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraints
- KnowledgeConstraint - Class in com.okta.sdk.resource.model
-
KnowledgeConstraint
- KnowledgeConstraint() - Constructor for class com.okta.sdk.resource.model.KnowledgeConstraint
- kty(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
L
- label - Variable in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- label(String) - Method in class com.okta.sdk.resource.model.Application
- label(String) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- label(String) - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
- label(String) - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
- label(String) - Method in class com.okta.sdk.resource.model.IamRole
- label(String) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
- label(String) - Method in class com.okta.sdk.resource.model.ResourceSet
- label(String) - Method in class com.okta.sdk.resource.model.UIElement
- label(String) - Method in class com.okta.sdk.resource.model.UISchemaObject
- label(String) - Method in class com.okta.sdk.resource.model.UpdateIamRoleRequest
- language(String) - Method in class com.okta.sdk.resource.model.EmailCustomization
- lastConnection(OffsetDateTime) - Method in class com.okta.sdk.resource.model.Agent
- lastName(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- lastName(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- lastName(String) - Method in class com.okta.sdk.resource.model.UserProfile
- lastUpdated(String) - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- lastUpdated(OffsetDateTime) - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- lastUpdated(OffsetDateTime) - Method in class com.okta.sdk.resource.model.JsonWebKey
- lastUpdated(OffsetDateTime) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- lastUpdatedBy(String) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- LAT_LONG - Enum constant in enum com.okta.sdk.resource.model.LocationGranularity
- latestVersion(String) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- LDAP - Enum constant in enum com.okta.sdk.resource.model.AgentType
- LDAP - Enum constant in enum com.okta.sdk.resource.model.AuthenticationProviderType
- LDAP - Enum constant in enum com.okta.sdk.resource.model.LogAuthenticationProvider
- LDAP - Enum constant in enum com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderType
- LDAP - Enum constant in enum com.okta.sdk.resource.model.SessionIdentityProviderType
- LDAP_AGENT - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- leeway(Integer) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsRefreshToken
- level(PolicyContextRisk.LevelEnum) - Method in class com.okta.sdk.resource.model.PolicyContextRisk
- level(String) - Method in class com.okta.sdk.resource.model.RiskScorePolicyRuleCondition
- licensing(ApplicationLicensing) - Method in class com.okta.sdk.resource.model.Application
- lifecycleAction(ScheduledUserLifecycleAction) - Method in class com.okta.sdk.resource.model.BeforeScheduledActionPolicyRuleCondition
- lifecycleCreate(LifecycleCreateSettingObject) - Method in class com.okta.sdk.resource.model.CapabilitiesCreateObject
- LifecycleCreateSettingObject - Class in com.okta.sdk.resource.model
-
Determines whether to update a user in the application when a user in Okta is updated
- LifecycleCreateSettingObject() - Constructor for class com.okta.sdk.resource.model.LifecycleCreateSettingObject
- lifecycleDeactivate(LifecycleDeactivateSettingObject) - Method in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- LifecycleDeactivateSettingObject - Class in com.okta.sdk.resource.model
-
Determines whether deprovisioning occurs when the app is unassigned
- LifecycleDeactivateSettingObject() - Constructor for class com.okta.sdk.resource.model.LifecycleDeactivateSettingObject
- lifecycleExpiration(LifecycleExpirationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- LifecycleExpirationPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
LifecycleExpirationPolicyRuleCondition
- LifecycleExpirationPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
- lifecycleStatus(String) - Method in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
- LifecycleStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets LifecycleStatus
- link(LinksSelf) - Method in class com.okta.sdk.resource.model.ApiToken
- link(LinksSelf) - Method in class com.okta.sdk.resource.model.BehaviorRule
- LINKEDIN - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderType
- LinkedObject - Class in com.okta.sdk.resource.model
-
LinkedObject
- LinkedObject() - Constructor for class com.okta.sdk.resource.model.LinkedObject
- LinkedObjectApi - Class in com.okta.sdk.resource.api
- LinkedObjectApi() - Constructor for class com.okta.sdk.resource.api.LinkedObjectApi
- LinkedObjectApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.LinkedObjectApi
- LinkedObjectDetails - Class in com.okta.sdk.resource.model
-
LinkedObjectDetails
- LinkedObjectDetails() - Constructor for class com.okta.sdk.resource.model.LinkedObjectDetails
- LinkedObjectDetailsType - Enum in com.okta.sdk.resource.model
-
Gets or Sets LinkedObjectDetailsType
- links(APIServiceIntegrationLinks) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- links(APIServiceIntegrationLinks) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- links(APIServiceIntegrationSecretLinks) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- links(ApplicationFeatureLinks) - Method in class com.okta.sdk.resource.model.ApplicationFeature
- links(ApplicationLayoutsLinks) - Method in class com.okta.sdk.resource.model.ApplicationLayouts
- links(ApplicationLinks) - Method in class com.okta.sdk.resource.model.Application
- links(AuthenticatorLinks) - Method in class com.okta.sdk.resource.model.Authenticator
- links(DomainLinks) - Method in class com.okta.sdk.resource.model.DomainResponse
- links(EmailCustomizationAllOfLinks) - Method in class com.okta.sdk.resource.model.EmailCustomization
- links(EmailDefaultContentAllOfLinks) - Method in class com.okta.sdk.resource.model.EmailDefaultContent
- links(EmailPreviewLinks) - Method in class com.okta.sdk.resource.model.EmailPreview
- links(EmailTemplateLinks) - Method in class com.okta.sdk.resource.model.EmailTemplate
- links(GroupLinks) - Method in class com.okta.sdk.resource.model.Group
- links(IamRoleLinks) - Method in class com.okta.sdk.resource.model.IamRole
- links(LinksAppAndUser) - Method in class com.okta.sdk.resource.model.AppUser
- links(LinksNext) - Method in class com.okta.sdk.resource.model.IamRoles
- links(LinksNext) - Method in class com.okta.sdk.resource.model.ResourceSets
- links(LinksNext) - Method in class com.okta.sdk.resource.model.RoleAssignedUsers
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.Agent
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.CatalogApplication
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.DeviceAssurance
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.EventHook
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.Feature
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.GroupSchema
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.InlineHook
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.JsonWebKey
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.LinkedObject
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.ListProfileMappings
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.OAuth2Client
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.OAuth2Token
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.OrgContactTypeObj
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.OrgContactUser
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.OrgOktaCommunicationSetting
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.OrgPreferences
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.OrgSetting
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.Policy
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.ProfileMapping
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.PushProvider
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.Realm
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMember
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.ResourceSetResource
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.RiskProvider
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.Role
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.Session
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.Theme
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.ThemeResponse
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.UISchemasResponseObject
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.User
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.UserFactor
- links(LinksSelf) - Method in class com.okta.sdk.resource.model.UserSchema
- links(LinksSelfAndFullUsersLifecycle) - Method in class com.okta.sdk.resource.model.Device
- links(LinksSelfAndLifecycle) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodBase
- links(LinksSelfAndLifecycle) - Method in class com.okta.sdk.resource.model.ProvisioningConnection
- links(LinksSelfAndRoles) - Method in class com.okta.sdk.resource.model.RoleAssignedUser
- links(LogStreamLinksSelfAndLifecycle) - Method in class com.okta.sdk.resource.model.LogStream
- links(NetworkZoneLinks) - Method in class com.okta.sdk.resource.model.NetworkZone
- links(OrgCAPTCHASettingsLinks) - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- links(PageRootLinks) - Method in class com.okta.sdk.resource.model.PageRoot
- links(PermissionLinks) - Method in class com.okta.sdk.resource.model.Permission
- links(PolicyMappingLinks) - Method in class com.okta.sdk.resource.model.PolicyMapping
- links(ResourceSetBindingMembersLinks) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembers
- links(ResourceSetBindingResponseLinks) - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponse
- links(ResourceSetBindingResponseLinks) - Method in class com.okta.sdk.resource.model.ResourceSetBindings
- links(ResourceSetBindingRoleLinks) - Method in class com.okta.sdk.resource.model.ResourceSetBindingRole
- links(ResourceSetLinks) - Method in class com.okta.sdk.resource.model.ResourceSet
- links(ResourceSetResourcesLinks) - Method in class com.okta.sdk.resource.model.ResourceSetResources
- links(SourceLinks) - Method in class com.okta.sdk.resource.model.ProfileMappingSource
- links(SourceLinks) - Method in class com.okta.sdk.resource.model.ProfileMappingTarget
- links(SubscriptionLinks) - Method in class com.okta.sdk.resource.model.Subscription
- links(UserTypeLinks) - Method in class com.okta.sdk.resource.model.UserType
- links(WellKnownOrgMetadataLinks) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- links(Map<String, HrefObjectSelfLink>) - Method in class com.okta.sdk.resource.model.IdentityProvider
- links(Map<String, HrefObjectSelfLink>) - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- LinksAppAndUser - Class in com.okta.sdk.resource.model
-
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
- LinksAppAndUser() - Constructor for class com.okta.sdk.resource.model.LinksAppAndUser
- LinksNext - Class in com.okta.sdk.resource.model
-
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
- LinksNext() - Constructor for class com.okta.sdk.resource.model.LinksNext
- LinksSelf - Class in com.okta.sdk.resource.model
-
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
- LinksSelf() - Constructor for class com.okta.sdk.resource.model.LinksSelf
- LinksSelfAndFullUsersLifecycle - Class in com.okta.sdk.resource.model
-
LinksSelfAndFullUsersLifecycle
- LinksSelfAndFullUsersLifecycle() - Constructor for class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- LinksSelfAndLifecycle - Class in com.okta.sdk.resource.model
-
LinksSelfAndLifecycle
- LinksSelfAndLifecycle() - Constructor for class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- LinksSelfAndRoles - Class in com.okta.sdk.resource.model
-
LinksSelfAndRoles
- LinksSelfAndRoles() - Constructor for class com.okta.sdk.resource.model.LinksSelfAndRoles
- linkUserToIdentityProvider(String, String, UserIdentityProviderLinkRequest) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Link a User to a Social IdP Links an Okta user to an existing Social Identity Provider.
- linkUserToIdentityProvider(String, String, UserIdentityProviderLinkRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Link a User to a Social IdP Links an Okta user to an existing Social Identity Provider.
- listAgentPools(Integer, AgentType, String) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
List all Agent Pools Lists all agent pools with pagination support
- listAgentPools(Integer, AgentType, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
List all Agent Pools Lists all agent pools with pagination support
- listAgentPoolsUpdates(String, Boolean) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
List all Agent Pool updates Lists all agent pool updates
- listAgentPoolsUpdates(String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
List all Agent Pool updates Lists all agent pool updates
- listAllSignInWidgetVersions(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
List all Sign-in Widget Versions Lists all sign-in widget versions supported by the current org
- listAllSignInWidgetVersions(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
List all Sign-in Widget Versions Lists all sign-in widget versions supported by the current org
- listApiServiceIntegrationInstances(String) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
List all API Service Integration instances Lists all API Service Integration instances with a pagination option
- listApiServiceIntegrationInstances(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
List all API Service Integration instances Lists all API Service Integration instances with a pagination option
- listApiServiceIntegrationInstanceSecrets(String) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
List all API Service Integration instance Secrets Lists all client secrets for an API Service Integration instance by `apiServiceId`
- listApiServiceIntegrationInstanceSecrets(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
List all API Service Integration instance Secrets Lists all client secrets for an API Service Integration instance by `apiServiceId`
- listApiTokens(String, Integer, String) - Method in class com.okta.sdk.resource.api.ApiTokenApi
-
List all API Token Metadata Lists all the metadata of the active API tokens
- listApiTokens(String, Integer, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiTokenApi
-
List all API Token Metadata Lists all the metadata of the active API tokens
- listApplicationGroupAssignments(String, String, String, Integer, String) - Method in class com.okta.sdk.resource.api.ApplicationGroupsApi
-
List all Assigned Groups Lists all group assignments for an application
- listApplicationGroupAssignments(String, String, String, Integer, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationGroupsApi
-
List all Assigned Groups Lists all group assignments for an application
- listApplicationKeys(String) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
List all Key Credentials Lists all key credentials for an application
- listApplicationKeys(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
List all Key Credentials Lists all key credentials for an application
- listApplications(String, String, Integer, String, String, Boolean) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
List all Applications Lists all applications with pagination.
- listApplications(String, String, Integer, String, String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
List all Applications Lists all applications with pagination.
- listApplicationTargetsForApplicationAdministratorRoleForGroup(String, String, String, Integer) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
List all Application Targets for an Application Administrator Role Lists all App targets for an `APP_ADMIN` Role assigned to a Group.
- listApplicationTargetsForApplicationAdministratorRoleForGroup(String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
List all Application Targets for an Application Administrator Role Lists all App targets for an `APP_ADMIN` Role assigned to a Group.
- listApplicationTargetsForApplicationAdministratorRoleForUser(String, String, String, Integer) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
List all Application Targets for Application Administrator Role Lists all App targets for an `APP_ADMIN` Role assigned to a User.
- listApplicationTargetsForApplicationAdministratorRoleForUser(String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
List all Application Targets for Application Administrator Role Lists all App targets for an `APP_ADMIN` Role assigned to a User.
- listApplicationUsers(String, String, String, String, Integer, String, String) - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
-
List all assigned Users Lists all assigned users for an app
- listApplicationUsers(String, String, String, String, Integer, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
-
List all assigned Users Lists all assigned users for an app
- listAppLinks(String) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Assigned Application Links Lists all appLinks for all direct or indirect (via group membership) assigned applications
- listAppLinks(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Assigned Application Links Lists all appLinks for all direct or indirect (via group membership) assigned applications
- listAssignedApplicationsForGroup(String, String, Integer) - Method in class com.okta.sdk.resource.api.GroupApi
-
List all Assigned Applications Lists all applications that are assigned to a group
- listAssignedApplicationsForGroup(String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
List all Assigned Applications Lists all applications that are assigned to a group
- listAssignedRolesForUser(String, String) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
List all Roles assigned to a User Lists all roles assigned to a user identified by `userId`
- listAssignedRolesForUser(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
List all Roles assigned to a User Lists all roles assigned to a user identified by `userId`
- listAssociatedServersByTrustedType(String, Boolean, String, Integer, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Associated Authorization Servers Lists all associated authorization servers by trusted type for the given `authServerId`
- listAssociatedServersByTrustedType(String, Boolean, String, Integer, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Associated Authorization Servers Lists all associated authorization servers by trusted type for the given `authServerId`
- listAuthenticatorMethods(String) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
List all Methods of an Authenticator Lists all Methods of an Authenticator identified by `authenticatorId`
- listAuthenticatorMethods(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
List all Methods of an Authenticator Lists all Methods of an Authenticator identified by `authenticatorId`
- listAuthenticators() - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
List all Authenticators Lists all authenticators
- listAuthenticators(Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
List all Authenticators Lists all authenticators
- listAuthorizationServerKeys(String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Credential Keys Lists all credential keys
- listAuthorizationServerKeys(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Credential Keys Lists all credential keys
- listAuthorizationServerPolicies(String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Policies Lists all policies
- listAuthorizationServerPolicies(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Policies Lists all policies
- listAuthorizationServerPolicyRules(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Policy Rules Lists all policy rules for the specified Custom Authorization Server and Policy
- listAuthorizationServerPolicyRules(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Policy Rules Lists all policy rules for the specified Custom Authorization Server and Policy
- listAuthorizationServers(String, Integer, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Authorization Servers Lists all authorization servers
- listAuthorizationServers(String, Integer, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Authorization Servers Lists all authorization servers
- listBehaviorDetectionRules() - Method in class com.okta.sdk.resource.api.BehaviorApi
-
List all Behavior Detection Rules Lists all behavior detection rules with pagination support
- listBehaviorDetectionRules(Map<String, String>) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
List all Behavior Detection Rules Lists all behavior detection rules with pagination support
- listBindings(String, String) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
List all Bindings Lists all Resource Set bindings with pagination support
- listBindings(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
List all Bindings Lists all Resource Set bindings with pagination support
- listBrandDomains(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
List all Domains associated with a Brand Lists all domains associated with a brand by `brandId`
- listBrandDomains(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
List all Domains associated with a Brand Lists all domains associated with a brand by `brandId`
- listBrands(List<String>, String, Integer, String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
List all Brands Lists all the brands in your org
- listBrands(List<String>, String, Integer, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
List all Brands Lists all the brands in your org
- listBrandThemes(String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
List all Themes Lists all the themes in your brand
- listBrandThemes(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
List all Themes Lists all the themes in your brand
- listCaptchaInstances() - Method in class com.okta.sdk.resource.api.CaptchaApi
-
List all CAPTCHA Instances Lists all CAPTCHA instances with pagination support.
- listCaptchaInstances(Map<String, String>) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
List all CAPTCHA Instances Lists all CAPTCHA instances with pagination support.
- listCsrsForApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
List all Certificate Signing Requests Lists all Certificate Signing Requests for an application
- listCsrsForApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
List all Certificate Signing Requests Lists all Certificate Signing Requests for an application
- listCsrsForIdentityProvider(String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
List all Certificate Signing Requests Lists all Certificate Signing Requests for an IdP
- listCsrsForIdentityProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
List all Certificate Signing Requests Lists all Certificate Signing Requests for an IdP
- listCustomDomains() - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
List all Custom Domains Lists all verified custom domains for the org
- listCustomDomains(Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
List all Custom Domains Lists all verified custom domains for the org
- listDeviceAssurancePolicies() - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
List all Device Assurance Policies Lists all device assurance policies
- listDeviceAssurancePolicies(Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
List all Device Assurance Policies Lists all device assurance policies
- listDevices(String, Integer, String, String) - Method in class com.okta.sdk.resource.api.DeviceApi
-
List all Devices Lists all devices with pagination support.
- listDevices(String, Integer, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceApi
-
List all Devices Lists all devices with pagination support.
- listDeviceUsers(String) - Method in class com.okta.sdk.resource.api.DeviceApi
-
List all Users for a Device Lists all Users for a Device by `deviceId`
- listDeviceUsers(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceApi
-
List all Users for a Device Lists all Users for a Device by `deviceId`
- listEmailCustomizations(String, String, String, Integer) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
List all Email Customizations Lists all customizations of an email template
- listEmailCustomizations(String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
List all Email Customizations Lists all customizations of an email template
- listEmailDomains(List<String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
List all Email Domains Lists all the Email Domains in your org
- listEmailDomains(List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
List all Email Domains Lists all the Email Domains in your org
- listEmailServers() - Method in class com.okta.sdk.resource.api.EmailServerApi
-
List all enrolled SMTP servers Lists all the enrolled custom email SMTP servers
- listEmailServers(Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
List all enrolled SMTP servers Lists all the enrolled custom email SMTP servers
- listEmailTemplates(String, String, Integer, List<String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
List all Email Templates Lists all email templates
- listEmailTemplates(String, String, Integer, List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
List all Email Templates Lists all email templates
- listEventHooks() - Method in class com.okta.sdk.resource.api.EventHookApi
-
List all Event Hooks Lists all event hooks
- listEventHooks(Map<String, String>) - Method in class com.okta.sdk.resource.api.EventHookApi
-
List all Event Hooks Lists all event hooks
- listFactors(String) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
List all Factors Lists all the enrolled factors for the specified user
- listFactors(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
List all Factors Lists all the enrolled factors for the specified user
- listFeatureDependencies(String) - Method in class com.okta.sdk.resource.api.FeatureApi
-
List all Dependencies Lists all dependencies
- listFeatureDependencies(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.FeatureApi
-
List all Dependencies Lists all dependencies
- listFeatureDependents(String) - Method in class com.okta.sdk.resource.api.FeatureApi
-
List all Dependents Lists all dependents
- listFeatureDependents(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.FeatureApi
-
List all Dependents Lists all dependents
- listFeatures() - Method in class com.okta.sdk.resource.api.FeatureApi
-
List all Features Lists all features
- listFeatures(Map<String, String>) - Method in class com.okta.sdk.resource.api.FeatureApi
-
List all Features Lists all features
- listFeaturesForApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationFeaturesApi
-
List all Features Lists all features for an application > **Note:** The only application feature currently supported is `USER_PROVISIONING`.
- listFeaturesForApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationFeaturesApi
-
List all Features Lists all features for an application > **Note:** The only application feature currently supported is `USER_PROVISIONING`.
- listGrantsForUserAndClient(String, String, String, String, Integer) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Grants for a Client Lists all grants for a specified user and client
- listGrantsForUserAndClient(String, String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Grants for a Client Lists all grants for a specified user and client
- listGroupAssignedRoles(String, String) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
List all Assigned Roles of Group Lists all assigned roles of group identified by `groupId`
- listGroupAssignedRoles(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
List all Assigned Roles of Group Lists all assigned roles of group identified by `groupId`
- listGroupOwners(String, String, String, Integer) - Method in class com.okta.sdk.resource.api.GroupApi
-
List all Group Owners Lists all owners for a specific group
- listGroupOwners(String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
List all Group Owners Lists all owners for a specific group
- listGroupRules(Integer, String, String, String) - Method in class com.okta.sdk.resource.api.GroupApi
-
List all Group Rules Lists all group rules
- listGroupRules(Integer, String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
List all Group Rules Lists all group rules
- listGroups(String, String, String, Integer, String, String, String, String) - Method in class com.okta.sdk.resource.api.GroupApi
-
List all Groups Lists all groups with pagination support.
- listGroups(String, String, String, Integer, String, String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
List all Groups Lists all groups with pagination support.
- listGroupTargetsForGroupRole(String, String, String, Integer) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
List all Group Targets for a Group Role Lists all group targets for a group role
- listGroupTargetsForGroupRole(String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
List all Group Targets for a Group Role Lists all group targets for a group role
- listGroupTargetsForRole(String, String, String, Integer) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
List all Group Targets for Role Lists all group targets for role
- listGroupTargetsForRole(String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
List all Group Targets for Role Lists all group targets for role
- listGroupUsers(String, String, Integer) - Method in class com.okta.sdk.resource.api.GroupApi
-
List all Member Users Lists all users that are a member of a group
- listGroupUsers(String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
List all Member Users Lists all users that are a member of a group
- listHookKeys() - Method in class com.okta.sdk.resource.api.HookKeyApi
-
List all keys Lists all keys
- listHookKeys(Map<String, String>) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
List all keys Lists all keys
- listIdentityProviderApplicationUsers(String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
List all Users Lists all users linked to the identity provider
- listIdentityProviderApplicationUsers(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
List all Users Lists all users linked to the identity provider
- listIdentityProviderKeys(String, Integer) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
List all Credential Keys Lists all IdP key credentials
- listIdentityProviderKeys(String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
List all Credential Keys Lists all IdP key credentials
- listIdentityProviders(String, String, Integer, String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
List all Identity Providers Lists all identity provider integrations with pagination.
- listIdentityProviders(String, String, Integer, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
List all Identity Providers Lists all identity provider integrations with pagination.
- listIdentityProviderSigningKeys(String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
List all Signing Credential Keys Lists all signing key credentials for an IdP
- listIdentityProviderSigningKeys(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
List all Signing Credential Keys Lists all signing key credentials for an IdP
- listIdentitySourceSessions(String) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
List all Identity Source Sessions Lists all identity source sessions for the given identity source instance
- listIdentitySourceSessions(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
List all Identity Source Sessions Lists all identity source sessions for the given identity source instance
- listInlineHooks(String) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
List all Inline Hooks Lists all inline hooks
- listInlineHooks(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
List all Inline Hooks Lists all inline hooks
- listLinkedObjectDefinitions() - Method in class com.okta.sdk.resource.api.LinkedObjectApi
-
List all Linked Object Definitions Lists all linked object definitions
- listLinkedObjectDefinitions(Map<String, String>) - Method in class com.okta.sdk.resource.api.LinkedObjectApi
-
List all Linked Object Definitions Lists all linked object definitions
- listLinkedObjectsForUser(String, String, String, Integer) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Linked Objects Lists all linked objects for a user, relationshipName can be a primary or associated relationship name
- listLinkedObjectsForUser(String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Linked Objects Lists all linked objects for a user, relationshipName can be a primary or associated relationship name
- listLogEvents(OffsetDateTime, OffsetDateTime, String, String, Integer, String, String) - Method in class com.okta.sdk.resource.api.SystemLogApi
-
List all System Log Events Lists all system log events.
- listLogEvents(OffsetDateTime, OffsetDateTime, String, String, Integer, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SystemLogApi
-
List all System Log Events Lists all system log events.
- listLogStreams(String, Integer, String) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
List all Log Streams Lists all Log Stream objects in your org.
- listLogStreams(String, Integer, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
List all Log Streams Lists all Log Stream objects in your org.
- listLogStreamSchemas() - Method in class com.okta.sdk.resource.api.SchemaApi
-
List the Log Stream Schemas Lists the schema for all log stream types visible for this org
- listLogStreamSchemas(Map<String, String>) - Method in class com.okta.sdk.resource.api.SchemaApi
-
List the Log Stream Schemas Lists the schema for all log stream types visible for this org
- listMembersOfBinding(String, String, String) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
List all Members of a binding Lists all members of a Resource Set binding with pagination support
- listMembersOfBinding(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
List all Members of a binding Lists all members of a Resource Set binding with pagination support
- listNetworkZones(String, Integer, String) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
List all Network Zones Lists all network zones with pagination.
- listNetworkZones(String, Integer, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
List all Network Zones Lists all network zones with pagination.
- listOAuth2Claims(String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Custom Token Claims Lists all custom token claims
- listOAuth2Claims(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Custom Token Claims Lists all custom token claims
- listOAuth2ClientsForAuthorizationServer(String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Clients Lists all clients
- listOAuth2ClientsForAuthorizationServer(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Clients Lists all clients
- listOAuth2Scopes(String, String, String, String, Integer) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Custom Token Scopes Lists all custom token scopes
- listOAuth2Scopes(String, String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Custom Token Scopes Lists all custom token scopes
- listOAuth2TokensForApplication(String, String, String, Integer) - Method in class com.okta.sdk.resource.api.ApplicationTokensApi
-
List all OAuth 2.0 Tokens Lists all tokens for the application
- listOAuth2TokensForApplication(String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationTokensApi
-
List all OAuth 2.0 Tokens Lists all tokens for the application
- listPolicies(String, String, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
List all Policies Lists all policies with the specified type
- listPolicies(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
List all Policies Lists all policies with the specified type
- listPolicyApps(String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Deprecated.
- listPolicyApps(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Deprecated.
- listPolicyMappings(String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
List all resources mapped to a Policy Lists all resources mapped to a Policy identified by `policyId`
- listPolicyMappings(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
List all resources mapped to a Policy Lists all resources mapped to a Policy identified by `policyId`
- listPolicyRules(String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
List all Policy Rules Lists all policy rules
- listPolicyRules(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
List all Policy Rules Lists all policy rules
- listPrincipalRateLimitEntities(String, String, Integer) - Method in class com.okta.sdk.resource.api.PrincipalRateLimitApi
-
List all Principal Rate Limits Lists all Principal Rate Limit entities considering the provided parameters
- listPrincipalRateLimitEntities(String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.PrincipalRateLimitApi
-
List all Principal Rate Limits Lists all Principal Rate Limit entities considering the provided parameters
- listProfileMappings(String, Integer, String, String) - Method in class com.okta.sdk.resource.api.ProfileMappingApi
-
List all Profile Mappings Lists all profile mappings in your organization with [pagination](https://developer.okta.com/docs/api/#pagination).
- listProfileMappings(String, Integer, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ProfileMappingApi
-
List all Profile Mappings Lists all profile mappings in your organization with [pagination](https://developer.okta.com/docs/api/#pagination).
- ListProfileMappings - Class in com.okta.sdk.resource.model
-
A collection of the profile mappings that include a subset of the profile mapping object's properties.
- ListProfileMappings() - Constructor for class com.okta.sdk.resource.model.ListProfileMappings
- listPushProviders(ProviderType) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
List all Push Providers Lists all push providers
- listPushProviders(ProviderType, Map<String, String>) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
List all Push Providers Lists all push providers
- listRealms(Integer, String, String, String, String) - Method in class com.okta.sdk.resource.api.RealmApi
-
List all Realms Lists all Realms
- listRealms(Integer, String, String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RealmApi
-
List all Realms Lists all Realms
- listRefreshTokensForAuthorizationServerAndClient(String, String, String, String, Integer) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Refresh Tokens for a Client Lists all refresh tokens for a client
- listRefreshTokensForAuthorizationServerAndClient(String, String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
List all Refresh Tokens for a Client Lists all refresh tokens for a client
- listRefreshTokensForUserAndClient(String, String, String, String, Integer) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Refresh Tokens for a Client Lists all refresh tokens issued for the specified User and Client
- listRefreshTokensForUserAndClient(String, String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Refresh Tokens for a Client Lists all refresh tokens issued for the specified User and Client
- listResourceSetResources(String) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
List all Resources of a Resource Set Lists all resources that make up the Resource Set
- listResourceSetResources(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
List all Resources of a Resource Set Lists all resources that make up the Resource Set
- listResourceSets(String) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
List all Resource Sets Lists all Resource Sets with pagination support
- listResourceSets(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
List all Resource Sets Lists all Resource Sets with pagination support
- listRiskProviders() - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
List all Risk Providers Lists all Risk Provider objects
- listRiskProviders(Map<String, String>) - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
List all Risk Providers Lists all Risk Provider objects
- listRolePermissions(String) - Method in class com.okta.sdk.resource.api.RoleApi
-
List all Permissions Lists all permissions of the role by `roleIdOrLabel`
- listRolePermissions(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleApi
-
List all Permissions Lists all permissions of the role by `roleIdOrLabel`
- listRoles(String) - Method in class com.okta.sdk.resource.api.RoleApi
-
List all Roles Lists all roles with pagination support
- listRoles(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleApi
-
List all Roles Lists all roles with pagination support
- listScopeConsentGrants(String, String) - Method in class com.okta.sdk.resource.api.ApplicationGrantsApi
-
List all Scope Consent Grants Lists all scope consent grants for the application
- listScopeConsentGrants(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationGrantsApi
-
List all Scope Consent Grants Lists all scope consent grants for the application
- listSmsTemplates(SmsTemplateType) - Method in class com.okta.sdk.resource.api.TemplateApi
-
List all SMS Templates Lists all custom SMS templates.
- listSmsTemplates(SmsTemplateType, Map<String, String>) - Method in class com.okta.sdk.resource.api.TemplateApi
-
List all SMS Templates Lists all custom SMS templates.
- listSocialAuthTokens(String, String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
List all Tokens from a OIDC Identity Provider Lists the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth
- listSocialAuthTokens(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
List all Tokens from a OIDC Identity Provider Lists the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth
- listSubscriptionsRole(ListSubscriptionsRoleRoleRefParameter) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
List all Subscriptions for a Role Lists all subscriptions available to a specified Role
- listSubscriptionsRole(ListSubscriptionsRoleRoleRefParameter, Map<String, String>) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
List all Subscriptions for a Role Lists all subscriptions available to a specified Role
- ListSubscriptionsRoleRoleRefParameter - Class in com.okta.sdk.resource.model
-
ListSubscriptionsRoleRoleRefParameter
- ListSubscriptionsRoleRoleRefParameter() - Constructor for class com.okta.sdk.resource.model.ListSubscriptionsRoleRoleRefParameter
- listSubscriptionsUser(String) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
List all Subscriptions for a User Lists all subscriptions available to a specified User.
- listSubscriptionsUser(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
List all Subscriptions for a User Lists all subscriptions available to a specified User.
- listSupportedFactors(String) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
List all Supported Factors Lists all the supported factors that can be enrolled for the specified user
- listSupportedFactors(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
List all Supported Factors Lists all the supported factors that can be enrolled for the specified user
- listSupportedSecurityQuestions(String) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
List all Supported Security Questions Lists all available security questions for a user's `question` factor
- listSupportedSecurityQuestions(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
List all Supported Security Questions Lists all available security questions for a user's `question` factor
- listTrustedOrigins(String, String, String, Integer) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
List all Trusted Origins Lists all trusted origins
- listTrustedOrigins(String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
List all Trusted Origins Lists all trusted origins
- listUISchemas() - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
List all UI Schemas Lists all UI Schemas in your org
- listUISchemas(Map<String, String>) - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
List all UI Schemas Lists all UI Schemas in your org
- listUserBlocks(String) - Method in class com.okta.sdk.resource.api.UserApi
-
List all User Blocks Lists information about how the user is blocked from accessing their account
- listUserBlocks(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
List all User Blocks Lists information about how the user is blocked from accessing their account
- listUserClients(String) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Clients Lists all client resources for which the specified user has grants or tokens
- listUserClients(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Clients Lists all client resources for which the specified user has grants or tokens
- listUserGrants(String, String, String, String, Integer) - Method in class com.okta.sdk.resource.api.UserApi
-
List all User Grants Lists all grants for the specified user
- listUserGrants(String, String, String, String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
List all User Grants Lists all grants for the specified user
- listUserGroups(String) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Groups Lists all groups of which the user is a member
- listUserGroups(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Groups Lists all groups of which the user is a member
- listUserIdentityProviders(String) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Identity Providers Lists the IdPs associated with the user
- listUserIdentityProviders(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Identity Providers Lists the IdPs associated with the user
- listUsers(String, String, Integer, String, String, String, String) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Users Lists all users that do not have a status of 'DEPROVISIONED' (by default), up to the maximum (200 for most orgs), with pagination.
- listUsers(String, String, Integer, String, String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
List all Users Lists all users that do not have a status of 'DEPROVISIONED' (by default), up to the maximum (200 for most orgs), with pagination.
- listUsersWithRoleAssignments(String, Integer) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
List all Users with Role Assignments Lists all users with Role Assignments
- listUsersWithRoleAssignments(String, Integer, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
List all Users with Role Assignments Lists all users with Role Assignments
- listUserTypes() - Method in class com.okta.sdk.resource.api.UserTypeApi
-
List all User Types Lists all User Types in your org
- listUserTypes(Map<String, String>) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
List all User Types Lists all User Types in your org
- loadingPageTouchPointVariant(LoadingPageTouchPointVariant) - Method in class com.okta.sdk.resource.model.Theme
- loadingPageTouchPointVariant(LoadingPageTouchPointVariant) - Method in class com.okta.sdk.resource.model.ThemeResponse
- LoadingPageTouchPointVariant - Enum in com.okta.sdk.resource.model
-
Gets or Sets LoadingPageTouchPointVariant
- locale(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- locale(String) - Method in class com.okta.sdk.resource.model.Brand
- locale(String) - Method in class com.okta.sdk.resource.model.BrandRequest
- locale(String) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- locale(String) - Method in class com.okta.sdk.resource.model.UserProfile
- localityName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- LocationGranularity - Enum in com.okta.sdk.resource.model
-
Gets or Sets LocationGranularity
- locations(List<NetworkZoneLocation>) - Method in class com.okta.sdk.resource.model.NetworkZone
- LOCKED_OUT - Enum constant in enum com.okta.sdk.resource.model.UserStatus
- lockout(PasswordPolicyPasswordSettingsLockout) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- LOG_ONLY - Enum constant in enum com.okta.sdk.resource.model.RiskProviderAction
- LogActor - Class in com.okta.sdk.resource.model
-
LogActor
- LogActor() - Constructor for class com.okta.sdk.resource.model.LogActor
- LogAuthenticationContext - Class in com.okta.sdk.resource.model
-
LogAuthenticationContext
- LogAuthenticationContext() - Constructor for class com.okta.sdk.resource.model.LogAuthenticationContext
- LogAuthenticationProvider - Enum in com.okta.sdk.resource.model
-
Gets or Sets LogAuthenticationProvider
- LogClient - Class in com.okta.sdk.resource.model
-
LogClient
- LogClient() - Constructor for class com.okta.sdk.resource.model.LogClient
- LogCredentialProvider - Enum in com.okta.sdk.resource.model
-
Gets or Sets LogCredentialProvider
- LogCredentialType - Enum in com.okta.sdk.resource.model
-
Gets or Sets LogCredentialType
- LogDebugContext - Class in com.okta.sdk.resource.model
-
LogDebugContext
- LogDebugContext() - Constructor for class com.okta.sdk.resource.model.LogDebugContext
- LogEvent - Class in com.okta.sdk.resource.model
-
LogEvent
- LogEvent() - Constructor for class com.okta.sdk.resource.model.LogEvent
- LogGeographicalContext - Class in com.okta.sdk.resource.model
-
LogGeographicalContext
- LogGeographicalContext() - Constructor for class com.okta.sdk.resource.model.LogGeographicalContext
- LogGeolocation - Class in com.okta.sdk.resource.model
-
LogGeolocation
- LogGeolocation() - Constructor for class com.okta.sdk.resource.model.LogGeolocation
- login(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- login(String) - Method in class com.okta.sdk.resource.model.UserProfile
- LOGIN - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodTransactionType
- LOGIN - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleActionsEnrollSelf
- LOGIN_PAGE(PerClientRateLimitMode) - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
- loginRedirectUrl - Variable in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- loginRedirectUrl(String) - Method in class com.okta.sdk.resource.model.ApplicationAccessibility
- loginUrl(String) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettingsSignOn
- loginUrlRegex(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- LogIpAddress - Class in com.okta.sdk.resource.model
-
LogIpAddress
- LogIpAddress() - Constructor for class com.okta.sdk.resource.model.LogIpAddress
- LogIssuer - Class in com.okta.sdk.resource.model
-
LogIssuer
- LogIssuer() - Constructor for class com.okta.sdk.resource.model.LogIssuer
- logo(HrefObjectLogoLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- logo(List<HrefObject>) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- logo(List<HrefObject>) - Method in class com.okta.sdk.resource.model.GroupLinks
- LOGO_ON_FULL_WHITE_BACKGROUND - Enum constant in enum com.okta.sdk.resource.model.EndUserDashboardTouchPointVariant
- logoUri(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- LogOutcome - Class in com.okta.sdk.resource.model
-
LogOutcome
- LogOutcome() - Constructor for class com.okta.sdk.resource.model.LogOutcome
- logoutUrl(String) - Method in class com.okta.sdk.resource.model.SingleLogout
- LogRequest - Class in com.okta.sdk.resource.model
-
LogRequest
- LogRequest() - Constructor for class com.okta.sdk.resource.model.LogRequest
- LogSecurityContext - Class in com.okta.sdk.resource.model
-
LogSecurityContext
- LogSecurityContext() - Constructor for class com.okta.sdk.resource.model.LogSecurityContext
- LogSeverity - Enum in com.okta.sdk.resource.model
-
Gets or Sets LogSeverity
- LogStream - Class in com.okta.sdk.resource.model
-
LogStream
- LogStream() - Constructor for class com.okta.sdk.resource.model.LogStream
- LogStream.StatusEnum - Enum in com.okta.sdk.resource.model
-
Lifecycle status of the Log Stream object
- LogStreamActivateLink - Class in com.okta.sdk.resource.model
-
LogStreamActivateLink
- LogStreamActivateLink() - Constructor for class com.okta.sdk.resource.model.LogStreamActivateLink
- LogStreamActivateLink.MethodEnum - Enum in com.okta.sdk.resource.model
-
HTTP method allowed for the resource
- LogStreamApi - Class in com.okta.sdk.resource.api
- LogStreamApi() - Constructor for class com.okta.sdk.resource.api.LogStreamApi
- LogStreamApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.LogStreamApi
- LogStreamAws - Class in com.okta.sdk.resource.model
-
LogStreamAws
- LogStreamAws() - Constructor for class com.okta.sdk.resource.model.LogStreamAws
- LogStreamAwsPutSchema - Class in com.okta.sdk.resource.model
-
LogStreamAwsPutSchema
- LogStreamAwsPutSchema() - Constructor for class com.okta.sdk.resource.model.LogStreamAwsPutSchema
- LogStreamDeactivateLink - Class in com.okta.sdk.resource.model
-
LogStreamDeactivateLink
- LogStreamDeactivateLink() - Constructor for class com.okta.sdk.resource.model.LogStreamDeactivateLink
- LogStreamDeactivateLink.MethodEnum - Enum in com.okta.sdk.resource.model
-
HTTP method allowed for the resource
- LogStreamLinkObject - Class in com.okta.sdk.resource.model
-
LogStreamLinkObject
- LogStreamLinkObject() - Constructor for class com.okta.sdk.resource.model.LogStreamLinkObject
- LogStreamLinkObject.MethodEnum - Enum in com.okta.sdk.resource.model
-
HTTP method allowed for the resource
- LogStreamLinksSelfAndLifecycle - Class in com.okta.sdk.resource.model
-
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
- LogStreamLinksSelfAndLifecycle() - Constructor for class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- LogStreamPutSchema - Class in com.okta.sdk.resource.model
-
LogStreamPutSchema
- LogStreamPutSchema() - Constructor for class com.okta.sdk.resource.model.LogStreamPutSchema
- LogStreamSchema - Class in com.okta.sdk.resource.model
-
LogStreamSchema
- LogStreamSchema() - Constructor for class com.okta.sdk.resource.model.LogStreamSchema
- LogStreamSelfLink - Class in com.okta.sdk.resource.model
-
LogStreamSelfLink
- LogStreamSelfLink() - Constructor for class com.okta.sdk.resource.model.LogStreamSelfLink
- LogStreamSelfLink.MethodEnum - Enum in com.okta.sdk.resource.model
-
HTTP method allowed for the resource
- LogStreamSettingsAws - Class in com.okta.sdk.resource.model
-
Specifies the configuration for the `aws_eventbridge` Log Stream type.
- LogStreamSettingsAws() - Constructor for class com.okta.sdk.resource.model.LogStreamSettingsAws
- LogStreamSettingsSplunk - Class in com.okta.sdk.resource.model
-
Specifies the configuration for the `splunk_cloud_logstreaming` Log Stream type.
- LogStreamSettingsSplunk() - Constructor for class com.okta.sdk.resource.model.LogStreamSettingsSplunk
- LogStreamSettingsSplunkPut - Class in com.okta.sdk.resource.model
-
Specifies the configuration for the `splunk_cloud_logstreaming` Log Stream type.
- LogStreamSettingsSplunkPut() - Constructor for class com.okta.sdk.resource.model.LogStreamSettingsSplunkPut
- LogStreamSplunk - Class in com.okta.sdk.resource.model
-
LogStreamSplunk
- LogStreamSplunk() - Constructor for class com.okta.sdk.resource.model.LogStreamSplunk
- LogStreamSplunkPutSchema - Class in com.okta.sdk.resource.model
-
LogStreamSplunkPutSchema
- LogStreamSplunkPutSchema() - Constructor for class com.okta.sdk.resource.model.LogStreamSplunkPutSchema
- LogStreamType - Enum in com.okta.sdk.resource.model
-
Specifies the streaming provider used Supported providers: * `aws_eventbridge` ([AWS EventBridge](https://aws.amazon.com/eventbridge)) * `splunk_cloud_logstreaming` ([Splunk Cloud](https://www.splunk.com/en_us/software/splunk-cloud-platform.html)) Select the provider type to see provider-specific configurations in the `settings` property:
- LogTarget - Class in com.okta.sdk.resource.model
-
LogTarget
- LogTarget() - Constructor for class com.okta.sdk.resource.model.LogTarget
- LogTransaction - Class in com.okta.sdk.resource.model
-
LogTransaction
- LogTransaction() - Constructor for class com.okta.sdk.resource.model.LogTransaction
- LogUserAgent - Class in com.okta.sdk.resource.model
-
LogUserAgent
- LogUserAgent() - Constructor for class com.okta.sdk.resource.model.LogUserAgent
- LOW - Enum constant in enum com.okta.sdk.resource.model.PolicyContextRisk.LevelEnum
- LOW - Enum constant in enum com.okta.sdk.resource.model.RiskEventSubjectRiskLevel
M
- MACOS - Enum constant in enum com.okta.sdk.resource.model.DevicePlatform
- MACOS - Enum constant in enum com.okta.sdk.resource.model.Platform
- main(String[]) - Static method in class quickstart.Quickstart
- managed(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- managed(Boolean) - Method in class com.okta.sdk.resource.model.PolicyContextDevice
- MANAGED - Enum constant in enum com.okta.sdk.resource.model.DeviceUser.ManagementStatusEnum
- managementStatus(DeviceUser.ManagementStatusEnum) - Method in class com.okta.sdk.resource.model.DeviceUser
- manager(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- manager(String) - Method in class com.okta.sdk.resource.model.UserProfile
- managerId(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- managerId(String) - Method in class com.okta.sdk.resource.model.UserProfile
- MANUAL - Enum constant in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsRotationMode
- MANUAL - Enum constant in enum com.okta.sdk.resource.model.DomainCertificateSourceType
- manufacturer(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- map(String, String) - Method in interface com.okta.sdk.impl.config.FilteredPropertiesSource.Filter
- mapAMRClaims(Boolean) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- mapResourceToPolicy(String, PolicyMappingRequest) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Map a resource to a Policy Maps a resource to a Policy identified by `policyId`
- mapResourceToPolicy(String, PolicyMappingRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Map a resource to a Policy Maps a resource to a Policy identified by `policyId`
- master(UserSchemaAttributeMaster) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- master(UserSchemaAttributeMaster) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- MATCH - Enum constant in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.StatusEnum
- MATCH - Enum constant in enum com.okta.sdk.resource.model.SimulateResultConditions.StatusEnum
- MATCH - Enum constant in enum com.okta.sdk.resource.model.SimulateResultRules.StatusEnum
- matchAttribute(String) - Method in class com.okta.sdk.resource.model.PolicySubject
- MATCHED - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- matchingValue(String) - Method in class com.okta.sdk.resource.model.UserLifecycleAttributePolicyRuleCondition
- matchType(PlatformConditionOperatingSystemVersionMatchType) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystemVersion
- matchType(PolicySubjectMatchType) - Method in class com.okta.sdk.resource.model.PolicySubject
- matchType(UserIdentifierMatchType) - Method in class com.okta.sdk.resource.model.UserIdentifierConditionEvaluatorPattern
- maxAgeDays(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- maxAttempts(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- maxClockSkew(Integer) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- maxEventsUsedForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousDevice
- maxEventsUsedForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousIP
- maxEventsUsedForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- maxEventsUsedForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsHistoryBased
- maxLength(Integer) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- maxLength(Integer) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- maxSessionIdleMinutes(Integer) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
- maxSessionLifetimeMinutes(Integer) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
- MCA - Enum constant in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
- MD5 - Enum constant in enum com.okta.sdk.resource.model.PasswordCredentialHashAlgorithm
- mdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- mdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- mdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- mdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- mdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- mdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- mdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- MDMEnrollmentPolicyEnrollment - Enum in com.okta.sdk.resource.model
-
Gets or Sets MDMEnrollmentPolicyEnrollment
- MDMEnrollmentPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
MDMEnrollmentPolicyRuleCondition
- MDMEnrollmentPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.MDMEnrollmentPolicyRuleCondition
- MEDIA_TYPE - Static variable in class com.okta.sdk.helper.HelperConstants
- MEDIUM - Enum constant in enum com.okta.sdk.resource.model.PolicyContextRisk.LevelEnum
- MEDIUM - Enum constant in enum com.okta.sdk.resource.model.RiskEventSubjectRiskLevel
- meid(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- members(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetBindingRoleLinks
- members(List<ResourceSetBindingMember>) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembers
- members(List<String>) - Method in class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
- message(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- message(String) - Method in class com.okta.sdk.resource.model.RiskEventSubject
- metadata(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- metadata(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- metadataPublish(OAuth2ScopeMetadataPublish) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- method(AuthenticatorMethodConstraint.MethodEnum) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- method(LogStreamActivateLink.MethodEnum) - Method in class com.okta.sdk.resource.model.LogStreamActivateLink
- method(LogStreamDeactivateLink.MethodEnum) - Method in class com.okta.sdk.resource.model.LogStreamDeactivateLink
- method(LogStreamLinkObject.MethodEnum) - Method in class com.okta.sdk.resource.model.LogStreamLinkObject
- method(LogStreamSelfLink.MethodEnum) - Method in class com.okta.sdk.resource.model.LogStreamSelfLink
- method(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- method(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- method(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- method(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- methodConstraints(List<AuthenticatorMethodConstraint>) - Method in class com.okta.sdk.resource.model.SsprPrimaryRequirement
- methods(HrefObject) - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
- methods(List<SsprPrimaryRequirement.MethodsEnum>) - Method in class com.okta.sdk.resource.model.SsprPrimaryRequirement
- methods(List<SsprStepUpRequirement.MethodsEnum>) - Method in class com.okta.sdk.resource.model.SsprStepUpRequirement
- methods(List<String>) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- methods(List<String>) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- methods(List<String>) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- MFA - Enum constant in enum com.okta.sdk.resource.model.AgentType
- MFA - Enum constant in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
- MFA_ENROLL - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleType
- MFA_ENROLL - Enum constant in enum com.okta.sdk.resource.model.PolicyType
- MFA_ENROLL - Enum constant in enum com.okta.sdk.resource.model.SessionStatus
- MFA_ENROLL - Enum constant in enum com.okta.sdk.resource.model.SimulatePolicyBody.PolicyTypesEnum
- MFA_ENROLL - Enum constant in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.PolicyTypeEnum
- MFA_REQUIRED - Enum constant in enum com.okta.sdk.resource.model.SessionStatus
- MICROSOFT - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderType
- middleName(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- middleName(String) - Method in class com.okta.sdk.resource.model.UserProfile
- migrated(Boolean) - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- migrated(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- migrated(Boolean) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- minAgeMinutes(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- minEventsNeededForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousDevice
- minEventsNeededForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousIP
- minEventsNeededForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- minEventsNeededForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsHistoryBased
- minimalSupportedVersion(String) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- minimum(String) - Method in class com.okta.sdk.resource.model.ChromeBrowserVersion
- minimum(String) - Method in class com.okta.sdk.resource.model.OSVersion
- minLength(Integer) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- minLength(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- minLength(Integer) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- minLowerCase(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- minNumber(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- minSymbol(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- minUpperCase(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- MOBILE - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformType
- MOBILE_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- mobilePhone(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- mobilePhone(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- mobilePhone(String) - Method in class com.okta.sdk.resource.model.UserProfile
- mode(ContentSecurityPolicySetting.ModeEnum) - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- mode(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
- model(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- MTLS - Enum constant in enum com.okta.sdk.resource.model.ProtocolType
- MultifactorEnrollmentPolicy - Class in com.okta.sdk.resource.model
-
MultifactorEnrollmentPolicy
- MultifactorEnrollmentPolicy() - Constructor for class com.okta.sdk.resource.model.MultifactorEnrollmentPolicy
- MultifactorEnrollmentPolicyAuthenticatorSettings - Class in com.okta.sdk.resource.model
-
MultifactorEnrollmentPolicyAuthenticatorSettings
- MultifactorEnrollmentPolicyAuthenticatorSettings() - Constructor for class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints - Class in com.okta.sdk.resource.model
-
MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints
- MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints() - Constructor for class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints
- MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll - Class in com.okta.sdk.resource.model
-
MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll
- MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll() - Constructor for class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll
- MultifactorEnrollmentPolicyAuthenticatorStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets MultifactorEnrollmentPolicyAuthenticatorStatus
- MultifactorEnrollmentPolicyAuthenticatorType - Enum in com.okta.sdk.resource.model
-
Gets or Sets MultifactorEnrollmentPolicyAuthenticatorType
- MultifactorEnrollmentPolicySettings - Class in com.okta.sdk.resource.model
-
MultifactorEnrollmentPolicySettings
- MultifactorEnrollmentPolicySettings() - Constructor for class com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettings
- MultifactorEnrollmentPolicySettingsType - Enum in com.okta.sdk.resource.model
-
Gets or Sets MultifactorEnrollmentPolicySettingsType
- mutability(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- mutability(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
N
- n(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- name - Variable in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- name - Variable in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- name(GroupSchemaAttribute) - Method in class com.okta.sdk.resource.model.GroupSchemaBaseProperties
- name(String) - Method in class com.okta.sdk.resource.model.Agent
- name(String) - Method in class com.okta.sdk.resource.model.AgentPool
- name(String) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- name(String) - Method in class com.okta.sdk.resource.model.ApiToken
- name(String) - Method in class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
- name(String) - Method in class com.okta.sdk.resource.model.AuthenticationProvider
- name(String) - Method in class com.okta.sdk.resource.model.Authenticator
- name(String) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- name(String) - Method in class com.okta.sdk.resource.model.AutoLoginApplication
- name(String) - Method in class com.okta.sdk.resource.model.BasicAuthApplication
- name(String) - Method in class com.okta.sdk.resource.model.BehaviorRule
- name(String) - Method in class com.okta.sdk.resource.model.BookmarkApplication
- name(String) - Method in class com.okta.sdk.resource.model.Brand
- name(String) - Method in class com.okta.sdk.resource.model.BrandRequest
- name(String) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- name(String) - Method in class com.okta.sdk.resource.model.BrowserPluginApplication
- name(String) - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
- name(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- name(String) - Method in class com.okta.sdk.resource.model.CreateBrandRequest
- name(String) - Method in class com.okta.sdk.resource.model.DeviceAssurance
- name(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- name(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- name(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- name(String) - Method in class com.okta.sdk.resource.model.EventHook
- name(String) - Method in class com.okta.sdk.resource.model.Feature
- name(String) - Method in class com.okta.sdk.resource.model.GroupProfile
- name(String) - Method in class com.okta.sdk.resource.model.GroupRule
- name(String) - Method in class com.okta.sdk.resource.model.HookKey
- name(String) - Method in class com.okta.sdk.resource.model.HrefObject
- name(String) - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
- name(String) - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
- name(String) - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
- name(String) - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- name(String) - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- name(String) - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
- name(String) - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
- name(String) - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- name(String) - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- name(String) - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
- name(String) - Method in class com.okta.sdk.resource.model.IdentityProvider
- name(String) - Method in class com.okta.sdk.resource.model.InlineHook
- name(String) - Method in class com.okta.sdk.resource.model.KeyRequest
- name(String) - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
- name(String) - Method in class com.okta.sdk.resource.model.LogStream
- name(String) - Method in class com.okta.sdk.resource.model.LogStreamPutSchema
- name(String) - Method in class com.okta.sdk.resource.model.NetworkZone
- name(String) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- name(String) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- name(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplication
- name(String) - Method in class com.okta.sdk.resource.model.Policy
- name(String) - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- name(String) - Method in class com.okta.sdk.resource.model.PolicyRule
- name(String) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
- name(String) - Method in class com.okta.sdk.resource.model.PushProvider
- name(String) - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- name(String) - Method in class com.okta.sdk.resource.model.RealmProfile
- name(String) - Method in class com.okta.sdk.resource.model.RiskProvider
- name(String) - Method in class com.okta.sdk.resource.model.SamlApplication
- name(String) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- name(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- name(String) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- name(String) - Method in class com.okta.sdk.resource.model.SimulateResultRules
- name(String) - Method in class com.okta.sdk.resource.model.SmsTemplate
- name(String) - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- name(String) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- name(String) - Method in class com.okta.sdk.resource.model.UserType
- name(String) - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- name(String) - Method in class com.okta.sdk.resource.model.UserTypePutRequest
- name(String) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- name(String) - Method in class com.okta.sdk.resource.model.WsFederationApplication
- named(String) - Static method in class com.okta.sdk.cache.Caches
-
Returns a new
CacheConfigurationBuilder
used to configure a cache region with the specified name. - nameFormat(String) - Method in class com.okta.sdk.resource.model.ProtocolSettings
- nameIDFormat(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- namespace(String) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- NATIVE - Enum constant in enum com.okta.sdk.resource.model.DevicePolicyMDMFramework
- NATIVE - Enum constant in enum com.okta.sdk.resource.model.OpenIdConnectApplicationType
- network(ApplicationSettingsNotificationsVpnNetwork) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- network(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- network(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- network(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- network(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- network(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- network(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- network(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- network(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- NetworkZone - Class in com.okta.sdk.resource.model
-
NetworkZone
- NetworkZone() - Constructor for class com.okta.sdk.resource.model.NetworkZone
- NetworkZone.ProxyTypeEnum - Enum in com.okta.sdk.resource.model
-
Dynamic network zone property: the proxy type used
- NetworkZoneAddress - Class in com.okta.sdk.resource.model
-
Specifies the value of an IP address expressed using either `range` or `CIDR` form.
- NetworkZoneAddress() - Constructor for class com.okta.sdk.resource.model.NetworkZoneAddress
- NetworkZoneAddressType - Enum in com.okta.sdk.resource.model
-
Format of the value
- NetworkZoneApi - Class in com.okta.sdk.resource.api
- NetworkZoneApi() - Constructor for class com.okta.sdk.resource.api.NetworkZoneApi
- NetworkZoneApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.NetworkZoneApi
- NetworkZoneLinks - Class in com.okta.sdk.resource.model
-
NetworkZoneLinks
- NetworkZoneLinks() - Constructor for class com.okta.sdk.resource.model.NetworkZoneLinks
- NetworkZoneLocation - Class in com.okta.sdk.resource.model
-
NetworkZoneLocation
- NetworkZoneLocation() - Constructor for class com.okta.sdk.resource.model.NetworkZoneLocation
- NetworkZoneStatus - Enum in com.okta.sdk.resource.model
-
Network zone status
- NetworkZoneType - Enum in com.okta.sdk.resource.model
-
The type of network zone
- NetworkZoneUsage - Enum in com.okta.sdk.resource.model
-
The usage of the network zone
- NEVER - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleActionsEnrollSelf
- NEVER - Enum constant in enum com.okta.sdk.resource.model.RequiredEnum
- NEVER - Enum constant in enum com.okta.sdk.resource.model.ShowSignInWithOV
- newCacheManager() - Static method in class com.okta.sdk.cache.Caches
-
Instantiates a new
CacheManagerBuilder
suitable for SINGLE-JVM APPLICATIONS. - newDisabledCacheManager() - Static method in class com.okta.sdk.cache.Caches
-
Instantiates a new
CacheManager
that disables caching entirely. - newPassword(PasswordCredential) - Method in class com.okta.sdk.resource.model.ChangePasswordRequest
- next(HrefObject) - Method in class com.okta.sdk.resource.model.LinksNext
- next(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembersLinks
- next(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetResourcesLinks
- nextPassCode(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- nickName(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- nickName(String) - Method in class com.okta.sdk.resource.model.UserProfile
- NO_CLIENTS - Enum constant in enum com.okta.sdk.resource.model.OAuth2ScopeMetadataPublish
- NO_SAFE_BROWSING - Enum constant in enum com.okta.sdk.resource.model.SafeBrowsingProtectionLevel
- NO_USERS - Enum constant in enum com.okta.sdk.resource.model.EmailSettings.RecipientsEnum
- NONE - Enum constant in enum com.okta.sdk.client.AuthenticationScheme
- NONE - Enum constant in enum com.okta.sdk.client.AuthorizationMode
- NONE - Enum constant in enum com.okta.sdk.resource.model.AllowedForEnum
- NONE - Enum constant in enum com.okta.sdk.resource.model.DeviceUser.ScreenLockTypeEnum
- NONE - Enum constant in enum com.okta.sdk.resource.model.DiskEncryptionTypeDef
- NONE - Enum constant in enum com.okta.sdk.resource.model.LoadingPageTouchPointVariant
- NONE - Enum constant in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
- NONE - Enum constant in enum com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignatureScope
- NONE - Enum constant in enum com.okta.sdk.resource.model.ProvisioningDeprovisionedAction
- NONE - Enum constant in enum com.okta.sdk.resource.model.ProvisioningGroupsAction
- NONE - Enum constant in enum com.okta.sdk.resource.model.ProvisioningSuspendedAction
- NONE - Enum constant in enum com.okta.sdk.resource.model.RiskProviderAction
- NONE - Enum constant in enum com.okta.sdk.resource.model.ThreatInsightConfiguration.ActionEnum
- NONE - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeScope
- NOT_ALLOWED - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorStatus
- NOT_MANAGED - Enum constant in enum com.okta.sdk.resource.model.DeviceUser.ManagementStatusEnum
- NOT_MATCH - Enum constant in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.StatusEnum
- NOT_SETUP - Enum constant in enum com.okta.sdk.resource.model.FactorStatus
- NOT_STARTED - Enum constant in enum com.okta.sdk.resource.model.DomainValidationStatus
- NOT_STARTED - Enum constant in enum com.okta.sdk.resource.model.EmailDomainStatus
- notes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.ApplicationSettings
- notes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- notes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- notes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- notes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- notes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- notes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- notes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- notes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- notifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.ApplicationSettings
- notifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- notifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- notifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- notifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- notifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- notifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- notifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- notifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- notificationsEnabled(Boolean) - Method in class com.okta.sdk.resource.model.RateLimitAdminNotifications
- notificationType(NotificationType) - Method in class com.okta.sdk.resource.model.Subscription
- NotificationType - Enum in com.okta.sdk.resource.model
-
The type of notification
- notifyAdmin(Boolean) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- NOTTORANONYMIZER - Enum constant in enum com.okta.sdk.resource.model.NetworkZone.ProxyTypeEnum
- NULL - Enum constant in enum com.okta.sdk.resource.model.NetworkZone.ProxyTypeEnum
- NULL - Enum constant in enum com.okta.sdk.resource.model.SimulatePolicyBody.PolicyTypesEnum
- NULL - Enum constant in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.PolicyTypeEnum
- number(Integer) - Method in class com.okta.sdk.resource.model.Duration
- number(Integer) - Method in class com.okta.sdk.resource.model.InactivityPolicyRuleCondition
- number(Integer) - Method in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
- number(Integer) - Method in class com.okta.sdk.resource.model.PasswordExpirationPolicyRuleCondition
- NUMBER - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeType
O
- OAuth - Class in com.okta.sdk.resource.client.auth
- OAuth() - Constructor for class com.okta.sdk.resource.client.auth.OAuth
- OAUTH - Enum constant in enum com.okta.sdk.resource.model.InlineHookChannelType
- OAUTH_2_0 - Enum constant in enum com.okta.sdk.resource.model.LogCredentialType
- OAUTH_AUTHORIZATION_POLICY - Enum constant in enum com.okta.sdk.resource.model.PolicyType
- OAUTH2 - Enum constant in enum com.okta.sdk.resource.model.ProtocolType
- OAUTH2 - Enum constant in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthScheme
- OAUTH2 - Enum constant in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthSchemeRequest
- OAUTH2_AUTHORIZE(PerClientRateLimitMode) - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
- OAUTH2_PRIVATE_KEY - Enum constant in enum com.okta.sdk.client.AuthenticationScheme
- OAUTH2_TOKENS_TRANSFORM - Enum constant in enum com.okta.sdk.resource.model.InlineHookType
- OAuth2AccessToken - Class in com.okta.sdk.impl.oauth2
-
Represents the OAuth2 access token returned by Authorization server.
- OAuth2AccessToken() - Constructor for class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- OAuth2Actor - Class in com.okta.sdk.resource.model
-
OAuth2Actor
- OAuth2Actor() - Constructor for class com.okta.sdk.resource.model.OAuth2Actor
- OAuth2Claim - Class in com.okta.sdk.resource.model
-
OAuth2Claim
- OAuth2Claim() - Constructor for class com.okta.sdk.resource.model.OAuth2Claim
- OAuth2ClaimConditions - Class in com.okta.sdk.resource.model
-
OAuth2ClaimConditions
- OAuth2ClaimConditions() - Constructor for class com.okta.sdk.resource.model.OAuth2ClaimConditions
- OAuth2ClaimGroupFilterType - Enum in com.okta.sdk.resource.model
-
Gets or Sets OAuth2ClaimGroupFilterType
- OAuth2ClaimType - Enum in com.okta.sdk.resource.model
-
Gets or Sets OAuth2ClaimType
- OAuth2ClaimValueType - Enum in com.okta.sdk.resource.model
-
Gets or Sets OAuth2ClaimValueType
- OAuth2Client - Class in com.okta.sdk.resource.model
-
OAuth2Client
- OAuth2Client() - Constructor for class com.okta.sdk.resource.model.OAuth2Client
- OAuth2ClientCredentials - Class in com.okta.sdk.impl.oauth2
-
This implementation represents client credentials specific to OAuth2 Authentication scheme.
- OAuth2ClientCredentials(AccessTokenRetrieverService) - Constructor for class com.okta.sdk.impl.oauth2.OAuth2ClientCredentials
- OAuth2HttpException - Exception Class in com.okta.sdk.impl.oauth2
- OAuth2HttpException(String, Throwable, boolean) - Constructor for exception class com.okta.sdk.impl.oauth2.OAuth2HttpException
- OAuth2RefreshToken - Class in com.okta.sdk.resource.model
-
OAuth2RefreshToken
- OAuth2RefreshToken() - Constructor for class com.okta.sdk.resource.model.OAuth2RefreshToken
- OAuth2Scope - Class in com.okta.sdk.resource.model
-
OAuth2Scope
- OAuth2Scope() - Constructor for class com.okta.sdk.resource.model.OAuth2Scope
- OAuth2ScopeConsentGrant - Class in com.okta.sdk.resource.model
-
OAuth2ScopeConsentGrant
- OAuth2ScopeConsentGrant() - Constructor for class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- OAuth2ScopeConsentGrantSource - Enum in com.okta.sdk.resource.model
-
Gets or Sets OAuth2ScopeConsentGrantSource
- OAuth2ScopeConsentType - Enum in com.okta.sdk.resource.model
-
Gets or Sets OAuth2ScopeConsentType
- OAuth2ScopeMetadataPublish - Enum in com.okta.sdk.resource.model
-
Gets or Sets OAuth2ScopeMetadataPublish
- OAuth2ScopesMediationPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
OAuth2ScopesMediationPolicyRuleCondition
- OAuth2ScopesMediationPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.OAuth2ScopesMediationPolicyRuleCondition
- OAuth2Token - Class in com.okta.sdk.resource.model
-
OAuth2Token
- OAuth2Token() - Constructor for class com.okta.sdk.resource.model.OAuth2Token
- OAuth2TokenRetrieverException - Exception Class in com.okta.sdk.impl.oauth2
- OAuth2TokenRetrieverException(String) - Constructor for exception class com.okta.sdk.impl.oauth2.OAuth2TokenRetrieverException
- OAuth2TokenRetrieverException(String, Throwable) - Constructor for exception class com.okta.sdk.impl.oauth2.OAuth2TokenRetrieverException
- OAuthApplicationCredentials - Class in com.okta.sdk.resource.model
-
OAuthApplicationCredentials
- OAuthApplicationCredentials() - Constructor for class com.okta.sdk.resource.model.OAuthApplicationCredentials
- oauthClient(ApplicationCredentialsOAuthClient) - Method in class com.okta.sdk.resource.model.OAuthApplicationCredentials
- oauthClient(OpenIdConnectApplicationSettingsClient) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- OAuthEndpointAuthenticationMethod - Enum in com.okta.sdk.resource.model
-
Gets or Sets OAuthEndpointAuthenticationMethod
- OAuthFlow - Enum in com.okta.sdk.resource.client.auth
-
OAuth flows that are supported by this client
- OAuthGrantType - Enum in com.okta.sdk.resource.model
-
Gets or Sets OAuthGrantType
- OAuthResponseType - Enum in com.okta.sdk.resource.model
-
Gets or Sets OAuthResponseType
- OCSP - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderCredentialsTrustRevocation
- OIDC - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderType
- OIDC - Enum constant in enum com.okta.sdk.resource.model.ProtocolType
- OIDCApplicationBuilder - Interface in com.okta.sdk.resource.application
- OIE_APP_INTENT(PerClientRateLimitMode) - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
- OKTA - Enum constant in enum com.okta.sdk.resource.model.AuthenticationProviderType
- OKTA - Enum constant in enum com.okta.sdk.resource.model.FactorProvider
- OKTA - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderPolicyProvider
- OKTA - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderType
- OKTA - Enum constant in enum com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderType
- OKTA - Enum constant in enum com.okta.sdk.resource.model.SeedEnum
- OKTA - Enum constant in enum com.okta.sdk.resource.model.SessionIdentityProviderType
- OKTA - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeMasterType
- OKTA_ANNOUNCEMENT - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- OKTA_AUTHENTICATION_PROVIDER - Enum constant in enum com.okta.sdk.resource.model.LogAuthenticationProvider
- OKTA_AUTHENTICATION_PROVIDER - Enum constant in enum com.okta.sdk.resource.model.LogCredentialProvider
- OKTA_CREDENTIAL_PROVIDER - Enum constant in enum com.okta.sdk.resource.model.LogCredentialProvider
- OKTA_DEFAULT - Enum constant in enum com.okta.sdk.resource.model.EmailTemplateTouchPointVariant
- OKTA_DEFAULT - Enum constant in enum com.okta.sdk.resource.model.EndUserDashboardTouchPointVariant
- OKTA_DEFAULT - Enum constant in enum com.okta.sdk.resource.model.ErrorPageTouchPointVariant
- OKTA_DEFAULT - Enum constant in enum com.okta.sdk.resource.model.HostedPageType
- OKTA_DEFAULT - Enum constant in enum com.okta.sdk.resource.model.LoadingPageTouchPointVariant
- OKTA_DEFAULT - Enum constant in enum com.okta.sdk.resource.model.SignInPageTouchPointVariant
- OKTA_DIRECTORY - Enum constant in enum com.okta.sdk.resource.model.GroupOwnerOriginType
- OKTA_EMAIL - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- OKTA_ENDUSER - Enum constant in enum com.okta.sdk.resource.model.IframeEmbedScopeAllowedApps
- OKTA_GROUP - Enum constant in enum com.okta.sdk.resource.model.GroupType
- OKTA_ISSUE - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- OKTA_MANAGED - Enum constant in enum com.okta.sdk.resource.model.DomainCertificateSourceType
- OKTA_PASSWORD - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- OKTA_SIGN_ON - Enum constant in enum com.okta.sdk.resource.model.PolicyType
- OKTA_SIGN_ON - Enum constant in enum com.okta.sdk.resource.model.SimulatePolicyBody.PolicyTypesEnum
- OKTA_SIGN_ON - Enum constant in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.PolicyTypeEnum
- OKTA_UPDATE - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- OKTA_VERIFY - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- oktaCall(PasswordPolicyRecoveryFactorSettings) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- oktaEmail(PasswordPolicyRecoveryEmail) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- oktaFilteredPropertiesSource() - Static method in class com.okta.sdk.impl.config.EnvironmentVariablesPropertiesSource
- oktaFilteredPropertiesSource() - Static method in class com.okta.sdk.impl.config.SystemPropertiesSource
- OktaHttpRequestRetryStrategy - Class in com.okta.sdk.impl.retry
- OktaHttpRequestRetryStrategy(int) - Constructor for class com.okta.sdk.impl.retry.OktaHttpRequestRetryStrategy
- OktaHttpRequestRetryStrategy(int, Collection<Class<? extends IOException>>, Collection<Integer>) - Constructor for class com.okta.sdk.impl.retry.OktaHttpRequestRetryStrategy
- OktaSignOnPolicy - Class in com.okta.sdk.resource.model
-
OktaSignOnPolicy
- OktaSignOnPolicy() - Constructor for class com.okta.sdk.resource.model.OktaSignOnPolicy
- OktaSignOnPolicyBuilder - Interface in com.okta.sdk.resource.policy
- OktaSignOnPolicyConditions - Class in com.okta.sdk.resource.model
-
OktaSignOnPolicyConditions
- OktaSignOnPolicyConditions() - Constructor for class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- OktaSignOnPolicyFactorPromptMode - Enum in com.okta.sdk.resource.model
-
Gets or Sets OktaSignOnPolicyFactorPromptMode
- OktaSignOnPolicyRule - Class in com.okta.sdk.resource.model
-
OktaSignOnPolicyRule
- OktaSignOnPolicyRule() - Constructor for class com.okta.sdk.resource.model.OktaSignOnPolicyRule
- OktaSignOnPolicyRuleActions - Class in com.okta.sdk.resource.model
-
OktaSignOnPolicyRuleActions
- OktaSignOnPolicyRuleActions() - Constructor for class com.okta.sdk.resource.model.OktaSignOnPolicyRuleActions
- OktaSignOnPolicyRuleConditions - Class in com.okta.sdk.resource.model
-
OktaSignOnPolicyRuleConditions
- OktaSignOnPolicyRuleConditions() - Constructor for class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- OktaSignOnPolicyRuleSignonActions - Class in com.okta.sdk.resource.model
-
OktaSignOnPolicyRuleSignonActions
- OktaSignOnPolicyRuleSignonActions() - Constructor for class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- OktaSignOnPolicyRuleSignonSessionActions - Class in com.okta.sdk.resource.model
-
OktaSignOnPolicyRuleSignonSessionActions
- OktaSignOnPolicyRuleSignonSessionActions() - Constructor for class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
- oktaSms(PasswordPolicyRecoveryFactorSettings) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- oldPassword(PasswordCredential) - Method in class com.okta.sdk.resource.model.ChangePasswordRequest
- omEnabled(Boolean) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- OMM - Enum constant in enum com.okta.sdk.resource.model.MDMEnrollmentPolicyEnrollment
- oneOf(List<UserSchemaAttributeEnum>) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- oneOf(List<UserSchemaAttributeEnum>) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- oneOf(List<UserSchemaAttributeEnum>) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- ONPREM_MFA - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- op(String) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
- OPAQUE - Enum constant in enum com.okta.sdk.resource.model.ProtocolRelayStateFormat
- OPEN - Enum constant in enum com.okta.sdk.resource.model.FeatureStageState
- OPENID_CONNECT - Enum constant in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- OpenIdConnectApplication - Class in com.okta.sdk.resource.model
-
OpenIdConnectApplication
- OpenIdConnectApplication() - Constructor for class com.okta.sdk.resource.model.OpenIdConnectApplication
- OpenIdConnectApplicationConsentMethod - Enum in com.okta.sdk.resource.model
-
Gets or Sets OpenIdConnectApplicationConsentMethod
- OpenIdConnectApplicationIdpInitiatedLogin - Class in com.okta.sdk.resource.model
-
OpenIdConnectApplicationIdpInitiatedLogin
- OpenIdConnectApplicationIdpInitiatedLogin() - Constructor for class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
- OpenIdConnectApplicationIssuerMode - Enum in com.okta.sdk.resource.model
-
Gets or Sets OpenIdConnectApplicationIssuerMode
- OpenIdConnectApplicationSettings - Class in com.okta.sdk.resource.model
-
OpenIdConnectApplicationSettings
- OpenIdConnectApplicationSettings() - Constructor for class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- OpenIdConnectApplicationSettingsClient - Class in com.okta.sdk.resource.model
-
OpenIdConnectApplicationSettingsClient
- OpenIdConnectApplicationSettingsClient() - Constructor for class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- OpenIdConnectApplicationSettingsClientKeys - Class in com.okta.sdk.resource.model
-
OpenIdConnectApplicationSettingsClientKeys
- OpenIdConnectApplicationSettingsClientKeys() - Constructor for class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClientKeys
- OpenIdConnectApplicationSettingsRefreshToken - Class in com.okta.sdk.resource.model
-
OpenIdConnectApplicationSettingsRefreshToken
- OpenIdConnectApplicationSettingsRefreshToken() - Constructor for class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsRefreshToken
- OpenIdConnectApplicationType - Enum in com.okta.sdk.resource.model
-
Gets or Sets OpenIdConnectApplicationType
- OpenIdConnectRefreshTokenRotationType - Enum in com.okta.sdk.resource.model
-
Gets or Sets OpenIdConnectRefreshTokenRotationType
- OPERATIONAL - Enum constant in enum com.okta.sdk.resource.model.OperationalStatus
- operationalStatus(OperationalStatus) - Method in class com.okta.sdk.resource.model.Agent
- operationalStatus(OperationalStatus) - Method in class com.okta.sdk.resource.model.AgentPool
- OperationalStatus - Enum in com.okta.sdk.resource.model
-
Operational status of a given agent
- OPP - Enum constant in enum com.okta.sdk.resource.model.AgentType
- optInUsersToOktaCommunicationEmails() - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Opt in all Users to Okta Communication emails Opts in all users of this org to Okta Communication emails
- optInUsersToOktaCommunicationEmails(Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Opt in all Users to Okta Communication emails Opts in all users of this org to Okta Communication emails
- OPTIONAL - Enum constant in enum com.okta.sdk.resource.model.FipsEnum
- OPTIONAL - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorStatus
- optionalField1(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- optionalField1Value(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- optionalField2(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- optionalField2Value(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- optionalField3(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- optionalField3Value(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- OptionalPropertiesSource - Class in com.okta.sdk.impl.config
- OptionalPropertiesSource(PropertiesSource) - Constructor for class com.okta.sdk.impl.config.OptionalPropertiesSource
- options(PasswordPolicyDelegationSettingsOptions) - Method in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettings
- options(UIElementOptions) - Method in class com.okta.sdk.resource.model.UIElement
- options(Map<String, Object>) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- optOutUsersFromOktaCommunicationEmails() - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Opt out all Users from Okta Communication emails Opts out all users of this org from Okta Communication emails
- optOutUsersFromOktaCommunicationEmails(Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Opt out all Users from Okta Communication emails Opts out all users of this org from Okta Communication emails
- ORG - Enum constant in enum com.okta.sdk.resource.model.ProtocolEndpointType
- ORG_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- ORG_URL - Enum constant in enum com.okta.sdk.resource.model.IssuerMode
- ORG_URL - Enum constant in enum com.okta.sdk.resource.model.OpenIdConnectApplicationIssuerMode
- organization(HrefObject) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataLinks
- organization(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- organization(String) - Method in class com.okta.sdk.resource.model.UserProfile
- organizationalUnitName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- organizationName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- OrgCAPTCHASettings - Class in com.okta.sdk.resource.model
- OrgCAPTCHASettings() - Constructor for class com.okta.sdk.resource.model.OrgCAPTCHASettings
- OrgCAPTCHASettingsLinks - Class in com.okta.sdk.resource.model
-
Link relations for the CAPTCHA settings object
- OrgCAPTCHASettingsLinks() - Constructor for class com.okta.sdk.resource.model.OrgCAPTCHASettingsLinks
- OrgContactType - Enum in com.okta.sdk.resource.model
-
Gets or Sets OrgContactType
- OrgContactTypeObj - Class in com.okta.sdk.resource.model
-
OrgContactTypeObj
- OrgContactTypeObj() - Constructor for class com.okta.sdk.resource.model.OrgContactTypeObj
- OrgContactUser - Class in com.okta.sdk.resource.model
-
OrgContactUser
- OrgContactUser() - Constructor for class com.okta.sdk.resource.model.OrgContactUser
- orgId(String) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- OrgOktaCommunicationSetting - Class in com.okta.sdk.resource.model
-
OrgOktaCommunicationSetting
- OrgOktaCommunicationSetting() - Constructor for class com.okta.sdk.resource.model.OrgOktaCommunicationSetting
- OrgOktaSupportSetting - Enum in com.okta.sdk.resource.model
-
Gets or Sets OrgOktaSupportSetting
- OrgOktaSupportSettingsObj - Class in com.okta.sdk.resource.model
-
OrgOktaSupportSettingsObj
- OrgOktaSupportSettingsObj() - Constructor for class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
- OrgPreferences - Class in com.okta.sdk.resource.model
-
OrgPreferences
- OrgPreferences() - Constructor for class com.okta.sdk.resource.model.OrgPreferences
- OrgSetting - Class in com.okta.sdk.resource.model
-
OrgSetting
- OrgSetting() - Constructor for class com.okta.sdk.resource.model.OrgSetting
- OrgSettingApi - Class in com.okta.sdk.resource.api
- OrgSettingApi() - Constructor for class com.okta.sdk.resource.api.OrgSettingApi
- OrgSettingApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.OrgSettingApi
- origin(String) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- originId(String) - Method in class com.okta.sdk.resource.model.GroupOwner
- originType(GroupOwnerOriginType) - Method in class com.okta.sdk.resource.model.GroupOwner
- os(PlatformConditionEvaluatorPlatformOperatingSystem) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatform
- OS_KEY - Enum constant in enum com.okta.sdk.resource.model.KeyTrustLevelBrowserKey
- osFirewall(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- osFirewall(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- osFirewall(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- osVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- osVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- osVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- osVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- osVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- osVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DTCMacOS
- osVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DTCWindows
- osVersion(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- OSVersion - Class in com.okta.sdk.resource.model
-
Current version of the operating system
- OSVersion() - Constructor for class com.okta.sdk.resource.model.OSVersion
- OSX - Enum constant in enum com.okta.sdk.resource.model.DevicePolicyPlatformType
- OSX - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
- OTHER - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
- OTHER - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformType
- OTP - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodConstraint.MethodEnum
- OTP - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- OTP - Enum constant in enum com.okta.sdk.resource.model.LogCredentialType
- OTP - Enum constant in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
- OtpProtocol - Enum in com.okta.sdk.resource.model
-
Gets or Sets OtpProtocol
- OtpTotpAlgorithm - Enum in com.okta.sdk.resource.model
-
HMAC algorithm
- OtpTotpEncoding - Enum in com.okta.sdk.resource.model
-
Gets or Sets OtpTotpEncoding
- OUT_OF_SYNC - Enum constant in enum com.okta.sdk.resource.model.AppUserSyncState
- outcome(LogOutcome) - Method in class com.okta.sdk.resource.model.LogEvent
- OVERRIDE - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeMasterType
P
- pageContent(String) - Method in class com.okta.sdk.resource.model.CustomizablePage
- pageContent(String) - Method in class com.okta.sdk.resource.model.ErrorPage
- pageContent(String) - Method in class com.okta.sdk.resource.model.SignInPage
- PagedList<T> - Class in com.okta.sdk.resource.common
- PagedList() - Constructor for class com.okta.sdk.resource.common.PagedList
- PagedList(List<T>, String, String, String) - Constructor for class com.okta.sdk.resource.common.PagedList
- PageRoot - Class in com.okta.sdk.resource.model
-
PageRoot
- PageRoot() - Constructor for class com.okta.sdk.resource.model.PageRoot
- PageRootEmbedded - Class in com.okta.sdk.resource.model
-
PageRootEmbedded
- PageRootEmbedded() - Constructor for class com.okta.sdk.resource.model.PageRootEmbedded
- PageRootLinks - Class in com.okta.sdk.resource.model
-
PageRootLinks
- PageRootLinks() - Constructor for class com.okta.sdk.resource.model.PageRootLinks
- Pair - Class in com.okta.sdk.resource.client
- Pair(String, String) - Constructor for class com.okta.sdk.resource.client.Pair
- parameterToPair(String, Object) - Method in class com.okta.sdk.resource.client.ApiClient
-
Formats the specified query parameter to a list containing a single
Pair
object. - parameterToPairs(String, String, Collection) - Method in class com.okta.sdk.resource.client.ApiClient
-
Formats the specified collection query parameters to a list of
Pair
objects. - parameterToString(Object) - Method in class com.okta.sdk.resource.client.ApiClient
-
Format the given parameter object into string.
- parse(Resource) - Method in class com.okta.sdk.impl.config.DefaultPropertiesParser
- parse(Resource) - Method in interface com.okta.sdk.impl.config.PropertiesParser
-
Parses the specified
.properties
resource and returns a map of the parsed properties or an empty map if no properties were found. - parse(String) - Method in class com.okta.sdk.impl.config.DefaultPropertiesParser
- parse(String) - Method in interface com.okta.sdk.impl.config.PropertiesParser
-
Parses the specified
.properties
-formatted String and returns a map of the parsed properties or an empty map if no properties were found. - parse(String) - Method in class com.okta.sdk.resource.client.RFC3339DateFormat
- parse(String, ParsePosition) - Method in class com.okta.sdk.resource.client.RFC3339DateFormat
- parse(Scanner) - Method in class com.okta.sdk.impl.config.DefaultPropertiesParser
-
Loads the .properties-formatted text backed by the given Scanner.
- parse(Scanner) - Method in interface com.okta.sdk.impl.config.PropertiesParser
-
Parses the scanned content according to
.properties
formatting rules and returns a map of the parsed properties or an empty map if no properties were found. - parseDate(String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Parse the given string into Date object.
- parseOffsetDateTime(String) - Method in class com.okta.sdk.resource.client.JavaTimeFormatter
-
Parse the given string into
OffsetDateTime
object. - passCode(String) - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
- passCode(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- PASSCODE - Enum constant in enum com.okta.sdk.resource.model.DeviceUser.ScreenLockTypeEnum
- PASSCODE - Enum constant in enum com.okta.sdk.resource.model.ScreenLockType
- PASSCODE_REPLAYED - Enum constant in enum com.okta.sdk.resource.model.FactorResultType
- PASSCODE_REPLAYED - Enum constant in enum com.okta.sdk.resource.model.VerifyUserFactorResult
- passCodeLength(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- passCodeLength(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- password(AppUserPasswordCredential) - Method in class com.okta.sdk.resource.model.AppUserCredentials
- password(PasswordCredential) - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- password(PasswordCredential) - Method in class com.okta.sdk.resource.model.UserCredentials
- password(PasswordPolicyPasswordSettings) - Method in class com.okta.sdk.resource.model.PasswordPolicySettings
- password(PasswordSettingObject) - Method in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- password(String) - Method in class com.okta.sdk.resource.model.EmailServerPost
- password(String) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- PASSWORD - Enum constant in enum com.okta.sdk.resource.client.auth.OAuthFlow
- PASSWORD - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- PASSWORD - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorType
- PASSWORD - Enum constant in enum com.okta.sdk.resource.model.LogCredentialType
- PASSWORD - Enum constant in enum com.okta.sdk.resource.model.OAuthGrantType
- PASSWORD - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleType
- PASSWORD - Enum constant in enum com.okta.sdk.resource.model.PolicyType
- PASSWORD_EXPIRED - Enum constant in enum com.okta.sdk.resource.model.UserStatus
- PASSWORD_PROTECTION_OFF - Enum constant in enum com.okta.sdk.resource.model.PasswordProtectionWarningTrigger
- PASSWORD_REUSE - Enum constant in enum com.okta.sdk.resource.model.PasswordProtectionWarningTrigger
- passwordChange(PasswordPolicyRuleAction) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
- PasswordCredential - Class in com.okta.sdk.resource.model
-
PasswordCredential
- PasswordCredential() - Constructor for class com.okta.sdk.resource.model.PasswordCredential
- PasswordCredentialHash - Class in com.okta.sdk.resource.model
-
PasswordCredentialHash
- PasswordCredentialHash() - Constructor for class com.okta.sdk.resource.model.PasswordCredentialHash
- PasswordCredentialHashAlgorithm - Enum in com.okta.sdk.resource.model
-
Gets or Sets PasswordCredentialHashAlgorithm
- PasswordCredentialHook - Class in com.okta.sdk.resource.model
-
PasswordCredentialHook
- PasswordCredentialHook() - Constructor for class com.okta.sdk.resource.model.PasswordCredentialHook
- PasswordDictionary - Class in com.okta.sdk.resource.model
-
PasswordDictionary
- PasswordDictionary() - Constructor for class com.okta.sdk.resource.model.PasswordDictionary
- PasswordDictionaryCommon - Class in com.okta.sdk.resource.model
-
PasswordDictionaryCommon
- PasswordDictionaryCommon() - Constructor for class com.okta.sdk.resource.model.PasswordDictionaryCommon
- passwordExpiration(PasswordExpirationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- PasswordExpirationPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
PasswordExpirationPolicyRuleCondition
- PasswordExpirationPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.PasswordExpirationPolicyRuleCondition
- passwordField(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- passwordField(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- passwordInfoTip(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- passwordLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- PasswordPolicy - Class in com.okta.sdk.resource.model
-
PasswordPolicy
- PasswordPolicy() - Constructor for class com.okta.sdk.resource.model.PasswordPolicy
- PasswordPolicyAuthenticationProviderCondition - Class in com.okta.sdk.resource.model
-
PasswordPolicyAuthenticationProviderCondition
- PasswordPolicyAuthenticationProviderCondition() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
- PasswordPolicyAuthenticationProviderType - Enum in com.okta.sdk.resource.model
-
Gets or Sets PasswordPolicyAuthenticationProviderType
- PasswordPolicyBuilder - Interface in com.okta.sdk.resource.policy
- PasswordPolicyConditions - Class in com.okta.sdk.resource.model
-
PasswordPolicyConditions
- PasswordPolicyConditions() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyConditions
- PasswordPolicyDelegationSettings - Class in com.okta.sdk.resource.model
-
PasswordPolicyDelegationSettings
- PasswordPolicyDelegationSettings() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyDelegationSettings
- PasswordPolicyDelegationSettingsOptions - Class in com.okta.sdk.resource.model
-
PasswordPolicyDelegationSettingsOptions
- PasswordPolicyDelegationSettingsOptions() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyDelegationSettingsOptions
- PasswordPolicyPasswordSettings - Class in com.okta.sdk.resource.model
-
PasswordPolicyPasswordSettings
- PasswordPolicyPasswordSettings() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- PasswordPolicyPasswordSettingsAge - Class in com.okta.sdk.resource.model
-
PasswordPolicyPasswordSettingsAge
- PasswordPolicyPasswordSettingsAge() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- PasswordPolicyPasswordSettingsComplexity - Class in com.okta.sdk.resource.model
-
PasswordPolicyPasswordSettingsComplexity
- PasswordPolicyPasswordSettingsComplexity() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- PasswordPolicyPasswordSettingsLockout - Class in com.okta.sdk.resource.model
-
PasswordPolicyPasswordSettingsLockout
- PasswordPolicyPasswordSettingsLockout() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- PasswordPolicyRecoveryEmail - Class in com.okta.sdk.resource.model
-
PasswordPolicyRecoveryEmail
- PasswordPolicyRecoveryEmail() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmail
- PasswordPolicyRecoveryEmailProperties - Class in com.okta.sdk.resource.model
-
PasswordPolicyRecoveryEmailProperties
- PasswordPolicyRecoveryEmailProperties() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailProperties
- PasswordPolicyRecoveryEmailRecoveryToken - Class in com.okta.sdk.resource.model
-
PasswordPolicyRecoveryEmailRecoveryToken
- PasswordPolicyRecoveryEmailRecoveryToken() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailRecoveryToken
- PasswordPolicyRecoveryFactors - Class in com.okta.sdk.resource.model
-
PasswordPolicyRecoveryFactors
- PasswordPolicyRecoveryFactors() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- PasswordPolicyRecoveryFactorSettings - Class in com.okta.sdk.resource.model
-
PasswordPolicyRecoveryFactorSettings
- PasswordPolicyRecoveryFactorSettings() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactorSettings
- PasswordPolicyRecoveryQuestion - Class in com.okta.sdk.resource.model
-
PasswordPolicyRecoveryQuestion
- PasswordPolicyRecoveryQuestion() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestion
- PasswordPolicyRecoveryQuestionComplexity - Class in com.okta.sdk.resource.model
-
PasswordPolicyRecoveryQuestionComplexity
- PasswordPolicyRecoveryQuestionComplexity() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionComplexity
- PasswordPolicyRecoveryQuestionProperties - Class in com.okta.sdk.resource.model
-
PasswordPolicyRecoveryQuestionProperties
- PasswordPolicyRecoveryQuestionProperties() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionProperties
- PasswordPolicyRecoverySettings - Class in com.okta.sdk.resource.model
-
PasswordPolicyRecoverySettings
- PasswordPolicyRecoverySettings() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyRecoverySettings
- PasswordPolicyRule - Class in com.okta.sdk.resource.model
-
PasswordPolicyRule
- PasswordPolicyRule() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyRule
- PasswordPolicyRuleAction - Class in com.okta.sdk.resource.model
-
PasswordPolicyRuleAction
- PasswordPolicyRuleAction() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyRuleAction
- PasswordPolicyRuleActions - Class in com.okta.sdk.resource.model
-
PasswordPolicyRuleActions
- PasswordPolicyRuleActions() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyRuleActions
- PasswordPolicyRuleConditions - Class in com.okta.sdk.resource.model
-
PasswordPolicyRuleConditions
- PasswordPolicyRuleConditions() - Constructor for class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- PasswordPolicySettings - Class in com.okta.sdk.resource.model
-
PasswordPolicySettings
- PasswordPolicySettings() - Constructor for class com.okta.sdk.resource.model.PasswordPolicySettings
- passwordProtectionWarningTrigger(PasswordProtectionWarningTrigger) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- passwordProtectionWarningTrigger(PasswordProtectionWarningTrigger) - Method in class com.okta.sdk.resource.model.DTCMacOS
- passwordProtectionWarningTrigger(PasswordProtectionWarningTrigger) - Method in class com.okta.sdk.resource.model.DTCWindows
- PasswordProtectionWarningTrigger - Enum in com.okta.sdk.resource.model
-
Indicates whether the Password Protection Warning feature is enabled
- passwordSelector(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- PasswordSettingObject - Class in com.okta.sdk.resource.model
-
Determines whether Okta creates and pushes a password in the application for each assigned user
- PasswordSettingObject() - Constructor for class com.okta.sdk.resource.model.PasswordSettingObject
- path(String) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
- pattern(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- patterns(List<UserIdentifierConditionEvaluatorPattern>) - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- pauseAgentPoolsUpdate(String, String) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Pause an Agent Pool update Pauses running or queued Agent pool update
- pauseAgentPoolsUpdate(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Pause an Agent Pool update Pauses running or queued Agent pool update
- PAUSED - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateJobStatus
- PBKDF2 - Enum constant in enum com.okta.sdk.resource.model.PasswordCredentialHashAlgorithm
- PEM - Enum constant in enum com.okta.sdk.resource.model.DomainCertificateType
- PENDING - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- PENDING - Enum constant in enum com.okta.sdk.resource.model.PolicyUserStatus
- PENDING_ACTIVATION - Enum constant in enum com.okta.sdk.resource.model.FactorStatus
- PENDINGCOMPLETION - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateInstanceStatus
- people(GroupRulePeopleCondition) - Method in class com.okta.sdk.resource.model.GroupRuleConditions
- people(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- people(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- people(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- people(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- people(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- people(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- people(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- PerClientRateLimitMode - Enum in com.okta.sdk.resource.model
-
Gets or Sets PerClientRateLimitMode
- PerClientRateLimitSettings - Class in com.okta.sdk.resource.model
- PerClientRateLimitSettings() - Constructor for class com.okta.sdk.resource.model.PerClientRateLimitSettings
- PerClientRateLimitSettingsUseCaseModeOverrides - Class in com.okta.sdk.resource.model
-
A map of Per-Client Rate Limit Use Case to the applicable PerClientRateLimitMode.
- PerClientRateLimitSettingsUseCaseModeOverrides() - Constructor for class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
- Permission - Class in com.okta.sdk.resource.model
-
Permission
- Permission() - Constructor for class com.okta.sdk.resource.model.Permission
- PermissionLinks - Class in com.okta.sdk.resource.model
-
PermissionLinks
- PermissionLinks() - Constructor for class com.okta.sdk.resource.model.PermissionLinks
- permissions(HrefObject) - Method in class com.okta.sdk.resource.model.IamRoleLinks
- permissions(List<Permission>) - Method in class com.okta.sdk.resource.model.Permissions
- permissions(List<RolePermissionType>) - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
- permissions(List<UserSchemaAttributePermission>) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- permissions(List<UserSchemaAttributePermission>) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- Permissions - Class in com.okta.sdk.resource.model
-
Permissions
- Permissions() - Constructor for class com.okta.sdk.resource.model.Permissions
- PHISHING_RESISTANT - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodProperty
- PHISHING_REUSE - Enum constant in enum com.okta.sdk.resource.model.PasswordProtectionWarningTrigger
- phishingResistant(String) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- PHONE - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorType
- PHONE_NUMBER - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- phoneExtension(String) - Method in class com.okta.sdk.resource.model.CallUserFactorProfile
- phoneNumber(String) - Method in class com.okta.sdk.resource.model.CallUserFactorProfile
- phoneNumber(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- phoneNumber(String) - Method in class com.okta.sdk.resource.model.SmsUserFactorProfile
- pipeline(PipelineType) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- PipelineType - Enum in com.okta.sdk.resource.model
-
The authentication pipeline of the org.
- platform - Variable in class com.okta.sdk.resource.model.DeviceAssurance
- platform(DevicePlatform) - Method in class com.okta.sdk.resource.model.DeviceProfile
- platform(DevicePolicyRuleConditionPlatform) - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- platform(DevicePolicyRuleConditionPlatform) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- platform(DevicePolicyRuleConditionPlatform) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- platform(Platform) - Method in class com.okta.sdk.resource.model.DeviceAssurance
- platform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- platform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- platform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- platform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- platform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- platform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- platform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- platform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- platform(String) - Method in class com.okta.sdk.resource.model.PolicyContextDevice
- platform(String) - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- Platform - Enum in com.okta.sdk.resource.model
-
Gets or Sets Platform
- PlatformConditionEvaluatorPlatform - Class in com.okta.sdk.resource.model
-
PlatformConditionEvaluatorPlatform
- PlatformConditionEvaluatorPlatform() - Constructor for class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatform
- PlatformConditionEvaluatorPlatformOperatingSystem - Class in com.okta.sdk.resource.model
-
PlatformConditionEvaluatorPlatformOperatingSystem
- PlatformConditionEvaluatorPlatformOperatingSystem() - Constructor for class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
- PlatformConditionEvaluatorPlatformOperatingSystemVersion - Class in com.okta.sdk.resource.model
-
PlatformConditionEvaluatorPlatformOperatingSystemVersion
- PlatformConditionEvaluatorPlatformOperatingSystemVersion() - Constructor for class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystemVersion
- PlatformConditionOperatingSystemVersionMatchType - Enum in com.okta.sdk.resource.model
-
Gets or Sets PlatformConditionOperatingSystemVersionMatchType
- PlatformPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
PlatformPolicyRuleCondition
- PlatformPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- policies(List<SimulateResultPoliciesItems>) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsEvaluated
- policies(List<SimulateResultPoliciesItems>) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsUndefined
- policies(List<SimulateResultPoliciesItems>) - Method in class com.okta.sdk.resource.model.SimulatePolicyResult
- policy(IdentityProviderPolicy) - Method in class com.okta.sdk.resource.model.IdentityProvider
- Policy - Class in com.okta.sdk.resource.model
-
Policy
- Policy() - Constructor for class com.okta.sdk.resource.model.Policy
- POLICY - Enum constant in enum com.okta.sdk.resource.model.NetworkZoneUsage
- PolicyAccess - Enum in com.okta.sdk.resource.model
-
Gets or Sets PolicyAccess
- PolicyAccountLink - Class in com.okta.sdk.resource.model
-
PolicyAccountLink
- PolicyAccountLink() - Constructor for class com.okta.sdk.resource.model.PolicyAccountLink
- PolicyAccountLinkAction - Enum in com.okta.sdk.resource.model
-
Gets or Sets PolicyAccountLinkAction
- PolicyAccountLinkFilter - Class in com.okta.sdk.resource.model
-
PolicyAccountLinkFilter
- PolicyAccountLinkFilter() - Constructor for class com.okta.sdk.resource.model.PolicyAccountLinkFilter
- PolicyAccountLinkFilterGroups - Class in com.okta.sdk.resource.model
-
PolicyAccountLinkFilterGroups
- PolicyAccountLinkFilterGroups() - Constructor for class com.okta.sdk.resource.model.PolicyAccountLinkFilterGroups
- PolicyApi - Class in com.okta.sdk.resource.api
- PolicyApi() - Constructor for class com.okta.sdk.resource.api.PolicyApi
- PolicyApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.PolicyApi
- PolicyBuilder<T> - Interface in com.okta.sdk.resource.policy
- policyContext(PolicyContext) - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
- PolicyContext - Class in com.okta.sdk.resource.model
-
PolicyContext
- PolicyContext() - Constructor for class com.okta.sdk.resource.model.PolicyContext
- PolicyContextDevice - Class in com.okta.sdk.resource.model
-
PolicyContextDevice
- PolicyContextDevice() - Constructor for class com.okta.sdk.resource.model.PolicyContextDevice
- PolicyContextRisk - Class in com.okta.sdk.resource.model
-
The risk rule condition level
- PolicyContextRisk() - Constructor for class com.okta.sdk.resource.model.PolicyContextRisk
- PolicyContextRisk.LevelEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets level
- PolicyContextUser - Class in com.okta.sdk.resource.model
-
The user ID for the simulate operation.
- PolicyContextUser() - Constructor for class com.okta.sdk.resource.model.PolicyContextUser
- PolicyContextZones - Class in com.okta.sdk.resource.model
-
PolicyContextZones
- PolicyContextZones() - Constructor for class com.okta.sdk.resource.model.PolicyContextZones
- PolicyMapping - Class in com.okta.sdk.resource.model
-
PolicyMapping
- PolicyMapping() - Constructor for class com.okta.sdk.resource.model.PolicyMapping
- PolicyMappingLinks - Class in com.okta.sdk.resource.model
-
PolicyMappingLinks
- PolicyMappingLinks() - Constructor for class com.okta.sdk.resource.model.PolicyMappingLinks
- PolicyMappingLinksAllOfApplication - Class in com.okta.sdk.resource.model
-
PolicyMappingLinksAllOfApplication
- PolicyMappingLinksAllOfApplication() - Constructor for class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- PolicyMappingRequest - Class in com.okta.sdk.resource.model
-
PolicyMappingRequest
- PolicyMappingRequest() - Constructor for class com.okta.sdk.resource.model.PolicyMappingRequest
- PolicyMappingResourceType - Enum in com.okta.sdk.resource.model
-
Gets or Sets PolicyMappingResourceType
- PolicyNetworkCondition - Class in com.okta.sdk.resource.model
-
PolicyNetworkCondition
- PolicyNetworkCondition() - Constructor for class com.okta.sdk.resource.model.PolicyNetworkCondition
- PolicyNetworkConnection - Enum in com.okta.sdk.resource.model
-
Gets or Sets PolicyNetworkConnection
- PolicyPeopleCondition - Class in com.okta.sdk.resource.model
-
PolicyPeopleCondition
- PolicyPeopleCondition() - Constructor for class com.okta.sdk.resource.model.PolicyPeopleCondition
- PolicyPlatformOperatingSystemType - Enum in com.okta.sdk.resource.model
-
Gets or Sets PolicyPlatformOperatingSystemType
- PolicyPlatformType - Enum in com.okta.sdk.resource.model
-
Gets or Sets PolicyPlatformType
- PolicyRule - Class in com.okta.sdk.resource.model
-
PolicyRule
- PolicyRule() - Constructor for class com.okta.sdk.resource.model.PolicyRule
- PolicyRuleActionsEnroll - Class in com.okta.sdk.resource.model
-
PolicyRuleActionsEnroll
- PolicyRuleActionsEnroll() - Constructor for class com.okta.sdk.resource.model.PolicyRuleActionsEnroll
- PolicyRuleActionsEnrollSelf - Enum in com.okta.sdk.resource.model
-
Gets or Sets PolicyRuleActionsEnrollSelf
- PolicyRuleAuthContextCondition - Class in com.okta.sdk.resource.model
-
PolicyRuleAuthContextCondition
- PolicyRuleAuthContextCondition() - Constructor for class com.okta.sdk.resource.model.PolicyRuleAuthContextCondition
- PolicyRuleAuthContextType - Enum in com.okta.sdk.resource.model
-
Gets or Sets PolicyRuleAuthContextType
- PolicyRuleConditions - Class in com.okta.sdk.resource.model
-
PolicyRuleConditions
- PolicyRuleConditions() - Constructor for class com.okta.sdk.resource.model.PolicyRuleConditions
- PolicyRuleType - Enum in com.okta.sdk.resource.model
-
Gets or Sets PolicyRuleType
- PolicySubject - Class in com.okta.sdk.resource.model
-
PolicySubject
- PolicySubject() - Constructor for class com.okta.sdk.resource.model.PolicySubject
- PolicySubjectMatchType - Enum in com.okta.sdk.resource.model
-
Gets or Sets PolicySubjectMatchType
- policyType - Variable in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- policyType(SimulatePolicyEvaluations.PolicyTypeEnum) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- PolicyType - Enum in com.okta.sdk.resource.model
-
Gets or Sets PolicyType
- policyTypes(SimulatePolicyBody.PolicyTypesEnum) - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
- policyUri(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- PolicyUserNameTemplate - Class in com.okta.sdk.resource.model
-
PolicyUserNameTemplate
- PolicyUserNameTemplate() - Constructor for class com.okta.sdk.resource.model.PolicyUserNameTemplate
- PolicyUserStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets PolicyUserStatus
- POLLING - Enum constant in enum com.okta.sdk.resource.model.EmailDomainStatus
- poolId(String) - Method in class com.okta.sdk.resource.model.Agent
- poolName(String) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- port(Integer) - Method in class com.okta.sdk.resource.model.BaseEmailServer
- port(Integer) - Method in class com.okta.sdk.resource.model.EmailServerPost
- port(Integer) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- port(Integer) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- possession(PossessionConstraint) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraints
- PossessionConstraint - Class in com.okta.sdk.resource.model
-
PossessionConstraint
- PossessionConstraint() - Constructor for class com.okta.sdk.resource.model.PossessionConstraint
- POST - Enum constant in enum com.okta.sdk.resource.model.HttpMethod
- POST - Enum constant in enum com.okta.sdk.resource.model.LogStreamActivateLink.MethodEnum
- POST - Enum constant in enum com.okta.sdk.resource.model.LogStreamDeactivateLink.MethodEnum
- POST - Enum constant in enum com.okta.sdk.resource.model.LogStreamLinkObject.MethodEnum
- POST - Enum constant in enum com.okta.sdk.resource.model.LogStreamSelfLink.MethodEnum
- POST - Enum constant in enum com.okta.sdk.resource.model.ProtocolEndpointBinding
- postalAddress(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- postalAddress(String) - Method in class com.okta.sdk.resource.model.UserProfile
- postalCode(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- PostAPIServiceIntegrationInstance - Class in com.okta.sdk.resource.model
-
PostAPIServiceIntegrationInstance
- PostAPIServiceIntegrationInstance() - Constructor for class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- PostAPIServiceIntegrationInstanceRequest - Class in com.okta.sdk.resource.model
-
PostAPIServiceIntegrationInstanceRequest
- PostAPIServiceIntegrationInstanceRequest() - Constructor for class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
- postLogoutRedirectUris(List<String>) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- PREFERRED - Enum constant in enum com.okta.sdk.resource.model.UserVerificationEnum
- preferredLanguage(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- preferredLanguage(String) - Method in class com.okta.sdk.resource.model.UserProfile
- prepareDownloadFile(String) - Method in class com.okta.sdk.resource.client.ApiClient
- PreRegistrationInlineHook - Class in com.okta.sdk.resource.model
-
PreRegistrationInlineHook
- PreRegistrationInlineHook() - Constructor for class com.okta.sdk.resource.model.PreRegistrationInlineHook
- preRegistrationInlineHooks(List<PreRegistrationInlineHook>) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- preventBruteForceLockoutFromUnknownDevices(Boolean) - Method in class com.okta.sdk.resource.model.UserLockoutSettings
- preview(CustomizablePage) - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- preview(HrefObject) - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- preview(HrefObject) - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- preview(HrefObject) - Method in class com.okta.sdk.resource.model.PageRootLinks
- PREVIEW - Enum constant in enum com.okta.sdk.resource.model.PerClientRateLimitMode
- previewSAMLmetadataForApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationSsoApi
-
Preview the application SAML metadata Previews the SSO SAML metadata for an application
- previewSAMLmetadataForApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationSsoApi
-
Preview the application SAML metadata Previews the SSO SAML metadata for an application
- previewUrl(URI) - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- primary(LinkedObjectDetails) - Method in class com.okta.sdk.resource.model.LinkedObject
- primary(SsprPrimaryRequirement) - Method in class com.okta.sdk.resource.model.SsprRequirement
- primaryColorContrastHex(String) - Method in class com.okta.sdk.resource.model.Theme
- primaryColorContrastHex(String) - Method in class com.okta.sdk.resource.model.ThemeResponse
- primaryColorHex(String) - Method in class com.okta.sdk.resource.model.Theme
- primaryColorHex(String) - Method in class com.okta.sdk.resource.model.ThemeResponse
- primaryPhone(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- primaryPhone(String) - Method in class com.okta.sdk.resource.model.UserProfile
- principal(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributePermission
- principalId(String) - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- PrincipalRateLimitApi - Class in com.okta.sdk.resource.api
- PrincipalRateLimitApi() - Constructor for class com.okta.sdk.resource.api.PrincipalRateLimitApi
- PrincipalRateLimitApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.PrincipalRateLimitApi
- PrincipalRateLimitEntity - Class in com.okta.sdk.resource.model
- PrincipalRateLimitEntity() - Constructor for class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- principalType(PrincipalType) - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- PrincipalType - Enum in com.okta.sdk.resource.model
-
Gets or Sets PrincipalType
- priority - Variable in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- priority(Integer) - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- priority(Integer) - Method in class com.okta.sdk.resource.model.Policy
- priority(Integer) - Method in class com.okta.sdk.resource.model.PolicyRule
- priority(List<UserSchemaAttributeMasterPriority>) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMaster
- PRIVATE_KEY - Enum constant in enum com.okta.sdk.client.AuthorizationMode
- PRIVATE_KEY_JWT - Enum constant in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
- privateKey(String) - Method in class com.okta.sdk.resource.model.DomainCertificate
- processResponse(CloseableHttpResponse, TypeReference<T>) - Method in class com.okta.sdk.resource.client.ApiClient
- profile(CallUserFactorProfile) - Method in class com.okta.sdk.resource.model.CallUserFactor
- profile(CustomHotpUserFactorProfile) - Method in class com.okta.sdk.resource.model.CustomHotpUserFactor
- profile(DeviceProfile) - Method in class com.okta.sdk.resource.model.Device
- profile(EmailUserFactorProfile) - Method in class com.okta.sdk.resource.model.EmailUserFactor
- profile(GroupProfile) - Method in class com.okta.sdk.resource.model.Group
- profile(HardwareUserFactorProfile) - Method in class com.okta.sdk.resource.model.HardwareUserFactor
- profile(ProfileSettingObject) - Method in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- profile(ProvisioningConnectionProfile) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionRequest
- profile(PushUserFactorProfile) - Method in class com.okta.sdk.resource.model.PushUserFactor
- profile(RealmProfile) - Method in class com.okta.sdk.resource.model.Realm
- profile(SecurityQuestionUserFactorProfile) - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactor
- profile(SmsUserFactorProfile) - Method in class com.okta.sdk.resource.model.SmsUserFactor
- profile(TokenUserFactorProfile) - Method in class com.okta.sdk.resource.model.TokenUserFactor
- profile(TotpUserFactorProfile) - Method in class com.okta.sdk.resource.model.TotpUserFactor
- profile(U2fUserFactorProfile) - Method in class com.okta.sdk.resource.model.U2fUserFactor
- profile(UserProfile) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- profile(UserProfile) - Method in class com.okta.sdk.resource.model.UpdateUserRequest
- profile(UserProfile) - Method in class com.okta.sdk.resource.model.User
- profile(UserSchemaPropertiesProfile) - Method in class com.okta.sdk.resource.model.UserSchemaProperties
- profile(WebAuthnUserFactorProfile) - Method in class com.okta.sdk.resource.model.WebAuthnUserFactor
- profile(WebUserFactorProfile) - Method in class com.okta.sdk.resource.model.WebUserFactor
- profile(Object) - Method in class com.okta.sdk.resource.model.UserFactor
- profile(Map<String, Object>) - Method in class com.okta.sdk.resource.model.Application
- profile(Map<String, Object>) - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- profile(Map<String, Object>) - Method in class com.okta.sdk.resource.model.AppUser
- profile(Map<String, Object>) - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- PROFILE_ENROLLMENT - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleType
- PROFILE_ENROLLMENT - Enum constant in enum com.okta.sdk.resource.model.PolicyType
- PROFILE_ENROLLMENT - Enum constant in enum com.okta.sdk.resource.model.SimulatePolicyBody.PolicyTypesEnum
- PROFILE_ENROLLMENT - Enum constant in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.PolicyTypeEnum
- PROFILE_MASTER - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeMasterType
- profileAttributes(List<ProfileEnrollmentPolicyRuleProfileAttribute>) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- profileEnrollment(ProfileEnrollmentPolicyRuleAction) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActions
- ProfileEnrollmentPolicy - Class in com.okta.sdk.resource.model
-
ProfileEnrollmentPolicy
- ProfileEnrollmentPolicy() - Constructor for class com.okta.sdk.resource.model.ProfileEnrollmentPolicy
- ProfileEnrollmentPolicyRule - Class in com.okta.sdk.resource.model
-
ProfileEnrollmentPolicyRule
- ProfileEnrollmentPolicyRule() - Constructor for class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
- ProfileEnrollmentPolicyRuleAction - Class in com.okta.sdk.resource.model
-
ProfileEnrollmentPolicyRuleAction
- ProfileEnrollmentPolicyRuleAction() - Constructor for class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- ProfileEnrollmentPolicyRuleAction.ProgressiveProfilingActionEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets progressiveProfilingAction
- ProfileEnrollmentPolicyRuleAction.UnknownUserActionEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets unknownUserAction
- ProfileEnrollmentPolicyRuleActions - Class in com.okta.sdk.resource.model
-
ProfileEnrollmentPolicyRuleActions
- ProfileEnrollmentPolicyRuleActions() - Constructor for class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActions
- ProfileEnrollmentPolicyRuleActivationRequirement - Class in com.okta.sdk.resource.model
-
ProfileEnrollmentPolicyRuleActivationRequirement
- ProfileEnrollmentPolicyRuleActivationRequirement() - Constructor for class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActivationRequirement
- ProfileEnrollmentPolicyRuleProfileAttribute - Class in com.okta.sdk.resource.model
-
ProfileEnrollmentPolicyRuleProfileAttribute
- ProfileEnrollmentPolicyRuleProfileAttribute() - Constructor for class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
- ProfileMapping - Class in com.okta.sdk.resource.model
-
The Profile Mapping object describes a mapping between an Okta User's and an App User's properties using [JSON Schema Draft 4](https://datatracker.ietf.org/doc/html/draft-zyp-json-schema-04).
- ProfileMapping() - Constructor for class com.okta.sdk.resource.model.ProfileMapping
- ProfileMappingApi - Class in com.okta.sdk.resource.api
- ProfileMappingApi() - Constructor for class com.okta.sdk.resource.api.ProfileMappingApi
- ProfileMappingApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ProfileMappingApi
- ProfileMappingProperty - Class in com.okta.sdk.resource.model
-
A target property, in string form, that maps to a valid [JSON Schema Draft](https://tools.ietf.org/html/draft-zyp-json-schema-04) document.
- ProfileMappingProperty() - Constructor for class com.okta.sdk.resource.model.ProfileMappingProperty
- ProfileMappingPropertyPushStatus - Enum in com.okta.sdk.resource.model
-
Indicates whether to update target properties for user create and update or just for user create.
- ProfileMappingRequest - Class in com.okta.sdk.resource.model
-
The updated request body properties
- ProfileMappingRequest() - Constructor for class com.okta.sdk.resource.model.ProfileMappingRequest
- ProfileMappingSource - Class in com.okta.sdk.resource.model
-
The parameter is the source of a profile mapping and is a valid [JSON Schema Draft 4](https://datatracker.ietf.org/doc/html/draft-zyp-json-schema-04) document with the following properties.
- ProfileMappingSource() - Constructor for class com.okta.sdk.resource.model.ProfileMappingSource
- ProfileMappingTarget - Class in com.okta.sdk.resource.model
-
The parameter is the target of a profile mapping and is a valid [JSON Schema Draft 4](https://datatracker.ietf.org/doc/html/draft-zyp-json-schema-04) document with the following properties.
- ProfileMappingTarget() - Constructor for class com.okta.sdk.resource.model.ProfileMappingTarget
- profileMaster(Boolean) - Method in class com.okta.sdk.resource.model.Provisioning
- profiles(List<IdentitySourceUserProfileForDelete>) - Method in class com.okta.sdk.resource.model.BulkDeleteRequestBody
- profiles(List<IdentitySourceUserProfileForUpsert>) - Method in class com.okta.sdk.resource.model.BulkUpsertRequestBody
- ProfileSettingObject - Class in com.okta.sdk.resource.model
-
This setting determines whether a user in the application gets updated when they're updated in Okta.
- ProfileSettingObject() - Constructor for class com.okta.sdk.resource.model.ProfileSettingObject
- PROFILESOURCES_IMPORT_RUN - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- profileUrl(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- profileUrl(String) - Method in class com.okta.sdk.resource.model.UserProfile
- progressiveProfilingAction(ProfileEnrollmentPolicyRuleAction.ProgressiveProfilingActionEnum) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- properties(GroupSchemaBaseProperties) - Method in class com.okta.sdk.resource.model.GroupSchemaBase
- properties(IdentityProviderProperties) - Method in class com.okta.sdk.resource.model.IdentityProvider
- properties(PasswordPolicyRecoveryEmailProperties) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmail
- properties(PasswordPolicyRecoveryQuestionProperties) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestion
- properties(UserSchemaBaseProperties) - Method in class com.okta.sdk.resource.model.UserSchemaBase
- properties(UserSchemaProperties) - Method in class com.okta.sdk.resource.model.GroupSchema
- properties(UserSchemaProperties) - Method in class com.okta.sdk.resource.model.UserSchema
- properties(Object) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- properties(Map<String, GroupSchemaAttribute>) - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
- properties(Map<String, ProfileMappingProperty>) - Method in class com.okta.sdk.resource.model.ProfileMapping
- properties(Map<String, ProfileMappingProperty>) - Method in class com.okta.sdk.resource.model.ProfileMappingRequest
- properties(Map<String, UserSchemaAttribute>) - Method in class com.okta.sdk.resource.model.UserSchemaPublic
- PropertiesParser - Interface in com.okta.sdk.impl.config
-
Parses a
.properties
source (string, file, stream, etc) and returns aMap<String,String>
that reflects the parsed properties. - PropertiesSource - Interface in com.okta.sdk.impl.config
- protocol(OtpProtocol) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- protocol(Protocol) - Method in class com.okta.sdk.resource.model.IdentityProvider
- Protocol - Class in com.okta.sdk.resource.model
-
Protocol
- Protocol() - Constructor for class com.okta.sdk.resource.model.Protocol
- ProtocolAlgorithms - Class in com.okta.sdk.resource.model
-
ProtocolAlgorithms
- ProtocolAlgorithms() - Constructor for class com.okta.sdk.resource.model.ProtocolAlgorithms
- ProtocolAlgorithmType - Class in com.okta.sdk.resource.model
-
ProtocolAlgorithmType
- ProtocolAlgorithmType() - Constructor for class com.okta.sdk.resource.model.ProtocolAlgorithmType
- ProtocolAlgorithmTypeSignature - Class in com.okta.sdk.resource.model
-
ProtocolAlgorithmTypeSignature
- ProtocolAlgorithmTypeSignature() - Constructor for class com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignature
- ProtocolAlgorithmTypeSignatureScope - Enum in com.okta.sdk.resource.model
-
Gets or Sets ProtocolAlgorithmTypeSignatureScope
- ProtocolEndpoint - Class in com.okta.sdk.resource.model
-
ProtocolEndpoint
- ProtocolEndpoint() - Constructor for class com.okta.sdk.resource.model.ProtocolEndpoint
- ProtocolEndpointBinding - Enum in com.okta.sdk.resource.model
-
Gets or Sets ProtocolEndpointBinding
- ProtocolEndpoints - Class in com.okta.sdk.resource.model
-
ProtocolEndpoints
- ProtocolEndpoints() - Constructor for class com.okta.sdk.resource.model.ProtocolEndpoints
- ProtocolEndpointType - Enum in com.okta.sdk.resource.model
-
Gets or Sets ProtocolEndpointType
- ProtocolRelayState - Class in com.okta.sdk.resource.model
-
ProtocolRelayState
- ProtocolRelayState() - Constructor for class com.okta.sdk.resource.model.ProtocolRelayState
- ProtocolRelayStateFormat - Enum in com.okta.sdk.resource.model
-
Gets or Sets ProtocolRelayStateFormat
- ProtocolSettings - Class in com.okta.sdk.resource.model
-
ProtocolSettings
- ProtocolSettings() - Constructor for class com.okta.sdk.resource.model.ProtocolSettings
- ProtocolType - Enum in com.okta.sdk.resource.model
-
Gets or Sets ProtocolType
- provider(AuthenticationProvider) - Method in class com.okta.sdk.resource.model.UserCredentials
- provider(AuthenticatorProvider) - Method in class com.okta.sdk.resource.model.Authenticator
- provider(FactorProvider) - Method in class com.okta.sdk.resource.model.UserFactor
- provider(IdentityProviderPolicyProvider) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
- provider(PasswordPolicyAuthenticationProviderType) - Method in class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
- providers(List<IdpPolicyRuleActionProvider>) - Method in class com.okta.sdk.resource.model.IdpPolicyRuleAction
- providerType - Variable in class com.okta.sdk.resource.model.PushProvider
- providerType(ProviderType) - Method in class com.okta.sdk.resource.model.PushProvider
- ProviderType - Enum in com.okta.sdk.resource.model
-
Gets or Sets ProviderType
- PROVISIONED - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- PROVISIONED - Enum constant in enum com.okta.sdk.resource.model.UserStatus
- provisioning(Provisioning) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- provisioning(List<HrefObject>) - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- Provisioning - Class in com.okta.sdk.resource.model
-
Provisioning
- Provisioning() - Constructor for class com.okta.sdk.resource.model.Provisioning
- ProvisioningAction - Enum in com.okta.sdk.resource.model
-
Gets or Sets ProvisioningAction
- ProvisioningConditions - Class in com.okta.sdk.resource.model
-
ProvisioningConditions
- ProvisioningConditions() - Constructor for class com.okta.sdk.resource.model.ProvisioningConditions
- ProvisioningConnection - Class in com.okta.sdk.resource.model
-
ProvisioningConnection
- ProvisioningConnection() - Constructor for class com.okta.sdk.resource.model.ProvisioningConnection
- ProvisioningConnectionAuthScheme - Enum in com.okta.sdk.resource.model
-
Defines the method of authentication
- ProvisioningConnectionAuthSchemeRequest - Enum in com.okta.sdk.resource.model
-
Method of authentication for the connection
- ProvisioningConnectionProfile - Class in com.okta.sdk.resource.model
-
The profile used to configure the connection method of authentication and the credentials.
- ProvisioningConnectionProfile() - Constructor for class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- ProvisioningConnectionProfileOauth - Class in com.okta.sdk.resource.model
-
The app provisioning connection profile used to configure the method of authentication and the credentials.
- ProvisioningConnectionProfileOauth() - Constructor for class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
- ProvisioningConnectionProfileToken - Class in com.okta.sdk.resource.model
-
The app provisioning connection profile used to configure the method of authentication and the credentials.
- ProvisioningConnectionProfileToken() - Constructor for class com.okta.sdk.resource.model.ProvisioningConnectionProfileToken
- ProvisioningConnectionRequest - Class in com.okta.sdk.resource.model
-
ProvisioningConnectionRequest
- ProvisioningConnectionRequest() - Constructor for class com.okta.sdk.resource.model.ProvisioningConnectionRequest
- ProvisioningConnectionStatus - Enum in com.okta.sdk.resource.model
-
Provisioning connection status
- ProvisioningDeprovisionedAction - Enum in com.okta.sdk.resource.model
-
Gets or Sets ProvisioningDeprovisionedAction
- ProvisioningDeprovisionedCondition - Class in com.okta.sdk.resource.model
-
ProvisioningDeprovisionedCondition
- ProvisioningDeprovisionedCondition() - Constructor for class com.okta.sdk.resource.model.ProvisioningDeprovisionedCondition
- ProvisioningGroups - Class in com.okta.sdk.resource.model
-
ProvisioningGroups
- ProvisioningGroups() - Constructor for class com.okta.sdk.resource.model.ProvisioningGroups
- ProvisioningGroupsAction - Enum in com.okta.sdk.resource.model
-
Gets or Sets ProvisioningGroupsAction
- ProvisioningSuspendedAction - Enum in com.okta.sdk.resource.model
-
Gets or Sets ProvisioningSuspendedAction
- ProvisioningSuspendedCondition - Class in com.okta.sdk.resource.model
-
ProvisioningSuspendedCondition
- ProvisioningSuspendedCondition() - Constructor for class com.okta.sdk.resource.model.ProvisioningSuspendedCondition
- proxies(List<NetworkZoneAddress>) - Method in class com.okta.sdk.resource.model.NetworkZone
- proxyType(NetworkZone.ProxyTypeEnum) - Method in class com.okta.sdk.resource.model.NetworkZone
- publicCertificate(DomainCertificateMetadata) - Method in class com.okta.sdk.resource.model.DomainResponse
- publishCsrForIdentityProvider(String, String, File) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Publish a Certificate Signing Request Publishes a certificate signing request with a signed X.509 certificate and adds it into the signing key credentials for the IdP
- publishCsrForIdentityProvider(String, String, File, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Publish a Certificate Signing Request Publishes a certificate signing request with a signed X.509 certificate and adds it into the signing key credentials for the IdP
- publishCsrFromApplication(String, String, File) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Publish a Certificate Signing Request Publishes a certificate signing request for the app with a signed X.509 certificate and adds it into the application key credentials
- publishCsrFromApplication(String, String, File, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Publish a Certificate Signing Request Publishes a certificate signing request for the app with a signed X.509 certificate and adds it into the application key credentials
- PUSH - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- PUSH - Enum constant in enum com.okta.sdk.resource.model.FactorType
- PUSH - Enum constant in enum com.okta.sdk.resource.model.ProfileMappingPropertyPushStatus
- PUSH - Enum constant in enum com.okta.sdk.resource.model.SsprPrimaryRequirement.MethodsEnum
- PUSH - Enum constant in enum com.okta.sdk.resource.model.SupportedMethods.TypeEnum
- PushMethodKeyProtection - Enum in com.okta.sdk.resource.model
-
Gets or Sets PushMethodKeyProtection
- PushProvider - Class in com.okta.sdk.resource.model
-
PushProvider
- PushProvider() - Constructor for class com.okta.sdk.resource.model.PushProvider
- PushProviderApi - Class in com.okta.sdk.resource.api
- PushProviderApi() - Constructor for class com.okta.sdk.resource.api.PushProviderApi
- PushProviderApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.PushProviderApi
- pushStatus(ProfileMappingPropertyPushStatus) - Method in class com.okta.sdk.resource.model.ProfileMappingProperty
- pushStatus(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- PushUserFactor - Class in com.okta.sdk.resource.model
-
PushUserFactor
- PushUserFactor() - Constructor for class com.okta.sdk.resource.model.PushUserFactor
- PushUserFactorProfile - Class in com.okta.sdk.resource.model
-
PushUserFactorProfile
- PushUserFactorProfile() - Constructor for class com.okta.sdk.resource.model.PushUserFactorProfile
- put(K, V) - Method in interface com.okta.sdk.cache.Cache
-
Adds a cache entry.
- put(K, V) - Method in class com.okta.sdk.impl.cache.DefaultCache
- put(K, V) - Method in class com.okta.sdk.impl.cache.DisabledCache
-
This implementation does not do anything (no caching) and always returns null.
- put(K, V) - Method in class com.okta.sdk.impl.util.SoftHashMap
-
Creates a new entry, but wraps the value in a SoftValue instance to enable auto garbage collection.
- PUT - Enum constant in enum com.okta.sdk.resource.model.HttpMethod
- putAll(Map<? extends K, ? extends V>) - Method in class com.okta.sdk.impl.util.SoftHashMap
- putAppLinksItem(String, Boolean) - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- putLinksItem(String, HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.IdentityProvider
- putLinksItem(String, HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- putOptionsItem(String, Object) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- putProfileItem(String, Object) - Method in class com.okta.sdk.resource.model.Application
- putProfileItem(String, Object) - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- putProfileItem(String, Object) - Method in class com.okta.sdk.resource.model.AppUser
- putProfileItem(String, Object) - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- putPropertiesItem(String, GroupSchemaAttribute) - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
- putPropertiesItem(String, ProfileMappingProperty) - Method in class com.okta.sdk.resource.model.ProfileMapping
- putPropertiesItem(String, ProfileMappingProperty) - Method in class com.okta.sdk.resource.model.ProfileMappingRequest
- putPropertiesItem(String, UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaPublic
- putSchemaItem(String, Object) - Method in class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
- PWD - Enum constant in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
Q
- QUERY_STRING_JOINER - Static variable in class com.okta.sdk.helper.HelperConstants
- question(String) - Method in class com.okta.sdk.resource.model.RecoveryQuestionCredential
- question(String) - Method in class com.okta.sdk.resource.model.SecurityQuestion
- question(String) - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
- QUESTION - Enum constant in enum com.okta.sdk.resource.model.FactorType
- questionText(String) - Method in class com.okta.sdk.resource.model.SecurityQuestion
- questionText(String) - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
- quickstart - package quickstart
- Quickstart - Class in quickstart
-
This class demonstrates the code found in the Okta Java SDK QuickStart Guide
- Quickstart() - Constructor for class quickstart.Quickstart
R
- RADIO - Enum constant in enum com.okta.sdk.resource.model.UIElementOptions.FormatEnum
- RADIO_TRUE_FALSE - Enum constant in enum com.okta.sdk.resource.model.UIElementOptions.FormatEnum
- RADIO_YES_NO - Enum constant in enum com.okta.sdk.resource.model.UIElementOptions.FormatEnum
- RADIUS - Enum constant in enum com.okta.sdk.resource.model.AgentType
- RADIUS - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleAuthContextType
- radiusKilometers(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- RANDOM - Enum constant in enum com.okta.sdk.resource.model.SeedEnum
- RANGE - Enum constant in enum com.okta.sdk.resource.model.NetworkZoneAddressType
- RATELIMIT_NOTIFICATION - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- RateLimitAdminNotifications - Class in com.okta.sdk.resource.model
- RateLimitAdminNotifications() - Constructor for class com.okta.sdk.resource.model.RateLimitAdminNotifications
- RateLimitSettingsApi - Class in com.okta.sdk.resource.api
- RateLimitSettingsApi() - Constructor for class com.okta.sdk.resource.api.RateLimitSettingsApi
- RateLimitSettingsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.RateLimitSettingsApi
- RateLimitWarningThresholdRequest - Class in com.okta.sdk.resource.model
- RateLimitWarningThresholdRequest() - Constructor for class com.okta.sdk.resource.model.RateLimitWarningThresholdRequest
- RateLimitWarningThresholdResponse - Class in com.okta.sdk.resource.model
- RateLimitWarningThresholdResponse() - Constructor for class com.okta.sdk.resource.model.RateLimitWarningThresholdResponse
- REACTIVATE - Enum constant in enum com.okta.sdk.resource.model.ProvisioningDeprovisionedAction
- reactivateUser(String, Boolean) - Method in class com.okta.sdk.resource.api.UserApi
-
Reactivate a User Reactivates a user.
- reactivateUser(String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Reactivate a User Reactivates a user.
- READ_ONLY_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- ReadmeSnippets - Class in quickstart
-
Example snippets used for this projects README.md.
- ReadmeSnippets() - Constructor for class quickstart.ReadmeSnippets
- realm(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- Realm - Class in com.okta.sdk.resource.model
-
Realm
- Realm() - Constructor for class com.okta.sdk.resource.model.Realm
- RealmApi - Class in com.okta.sdk.resource.api
- RealmApi() - Constructor for class com.okta.sdk.resource.api.RealmApi
- RealmApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.RealmApi
- realmId(String) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- realmId(String) - Method in class com.okta.sdk.resource.model.UpdateUserRequest
- RealmProfile - Class in com.okta.sdk.resource.model
-
RealmProfile
- RealmProfile() - Constructor for class com.okta.sdk.resource.model.RealmProfile
- realtimeUrlCheckMode(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- realtimeUrlCheckMode(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- realtimeUrlCheckMode(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- reason(String) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- reason(String) - Method in class com.okta.sdk.resource.model.BouncesRemoveListError
- reauthenticateIn(String) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- reauthenticateIn(String) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- reauthenticateIn(String) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- reauthenticateIn(String) - Method in class com.okta.sdk.resource.model.VerificationMethod
- RECAPTCHA_V2 - Enum constant in enum com.okta.sdk.resource.model.CAPTCHAType
- recipient(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- recipientOverride(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- recipients(EmailSettings.RecipientsEnum) - Method in class com.okta.sdk.resource.model.EmailSettings
- recordType(DNSRecordType) - Method in class com.okta.sdk.resource.model.DNSRecord
- recovery(PasswordPolicyRecoverySettings) - Method in class com.okta.sdk.resource.model.PasswordPolicySettings
- RECOVERY - Enum constant in enum com.okta.sdk.resource.model.AllowedForEnum
- RECOVERY - Enum constant in enum com.okta.sdk.resource.model.UserStatus
- recoveryQuestion(PasswordPolicyRecoveryQuestion) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- recoveryQuestion(RecoveryQuestionCredential) - Method in class com.okta.sdk.resource.model.UserCredentials
- RecoveryQuestionCredential - Class in com.okta.sdk.resource.model
-
RecoveryQuestionCredential
- RecoveryQuestionCredential() - Constructor for class com.okta.sdk.resource.model.RecoveryQuestionCredential
- recoveryToken(PasswordPolicyRecoveryEmailRecoveryToken) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailProperties
- REDIRECT - Enum constant in enum com.okta.sdk.resource.model.ProtocolEndpointBinding
- REDIRECT - Enum constant in enum com.okta.sdk.resource.model.TrustedOriginScopeType
- redirectUris(List<String>) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- redirectUrl(String) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettingsSignOn
- redirectUrl(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- REFRESH_TOKEN - Enum constant in enum com.okta.sdk.resource.model.OAuthGrantType
- refreshOAuth2AccessToken() - Method in class com.okta.sdk.impl.oauth2.OAuth2ClientCredentials
- refreshSession(String) - Method in class com.okta.sdk.resource.api.SessionApi
-
Refresh a Session Refreshes an existing Session using the `id` for that Session.
- refreshSession(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SessionApi
-
Refresh a Session Refreshes an existing Session using the `id` for that Session.
- refreshToken(OpenIdConnectApplicationSettingsRefreshToken) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- refreshTokenLifetimeMinutes(Integer) - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- refreshTokenWindowMinutes(Integer) - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- REGEX - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClaimGroupFilterType
- region(AwsRegion) - Method in class com.okta.sdk.resource.model.LogStreamSettingsAws
- region(String) - Method in class com.okta.sdk.resource.model.NetworkZoneLocation
- REGISTER - Enum constant in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.UnknownUserActionEnum
- registered(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- registered(Boolean) - Method in class com.okta.sdk.resource.model.DeviceProfile
- registered(Boolean) - Method in class com.okta.sdk.resource.model.PolicyContextDevice
- registrationData(String) - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
- registrationData(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- REJECTED - Enum constant in enum com.okta.sdk.resource.model.FactorResultType
- REJECTED - Enum constant in enum com.okta.sdk.resource.model.VerifyUserFactorResult
- relayState(ProtocolRelayState) - Method in class com.okta.sdk.resource.model.Protocol
- releaseChannel(ReleaseChannel) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- ReleaseChannel - Enum in com.okta.sdk.resource.model
-
Release channel for auto-update
- rememberDeviceByDefault(Boolean) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- remove(Object) - Method in class com.okta.sdk.impl.util.SoftHashMap
- remove(K) - Method in interface com.okta.sdk.cache.Cache
-
Removes the cached value stored under the specified
key
. - remove(K) - Method in class com.okta.sdk.impl.cache.DefaultCache
- remove(K) - Method in class com.okta.sdk.impl.cache.DisabledCache
-
This implementation does not do anything (no caching) and always returns null.
- removePoweredByOkta(Boolean) - Method in class com.okta.sdk.resource.model.Brand
- removePoweredByOkta(Boolean) - Method in class com.okta.sdk.resource.model.BrandRequest
- removePoweredByOkta(Boolean) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- replaceApplication(String, Application) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Replace an Application Replaces an application
- replaceApplication(String, Application, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Replace an Application Replaces an application
- replaceAuthentication(String, Authentication) - Method in class com.okta.sdk.resource.client.ApiClient
-
Replaces authentication for the given name.
- replaceAuthenticator(String, Authenticator) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Replace an Authenticator Replaces the properties for an Authenticator identified by `authenticatorId`
- replaceAuthenticator(String, Authenticator, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Replace an Authenticator Replaces the properties for an Authenticator identified by `authenticatorId`
- replaceAuthenticatorMethod(String, AuthenticatorMethodType, AuthenticatorMethodBase) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Replace a Method Replaces a Method of `methodType` for an Authenticator identified by `authenticatorId`
- replaceAuthenticatorMethod(String, AuthenticatorMethodType, AuthenticatorMethodBase, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Replace a Method Replaces a Method of `methodType` for an Authenticator identified by `authenticatorId`
- replaceAuthorizationServer(String, AuthorizationServer) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Replace an Authorization Server Replaces an authorization server
- replaceAuthorizationServer(String, AuthorizationServer, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Replace an Authorization Server Replaces an authorization server
- replaceAuthorizationServerPolicy(String, String, AuthorizationServerPolicy) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Replace a Policy Replaces a policy
- replaceAuthorizationServerPolicy(String, String, AuthorizationServerPolicy, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Replace a Policy Replaces a policy
- replaceAuthorizationServerPolicyRule(String, String, String, AuthorizationServerPolicyRule) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Replace a Policy Rule Replaces the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy
- replaceAuthorizationServerPolicyRule(String, String, String, AuthorizationServerPolicyRule, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Replace a Policy Rule Replaces the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy
- replaceBehaviorDetectionRule(String, BehaviorRule) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Replace a Behavior Detection Rule Replaces a Behavior Detection Rule by `behaviorId`
- replaceBehaviorDetectionRule(String, BehaviorRule, Map<String, String>) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Replace a Behavior Detection Rule Replaces a Behavior Detection Rule by `behaviorId`
- replaceBrand(String, BrandRequest, List<String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace a Brand Replaces a brand by `brandId`
- replaceBrand(String, BrandRequest, List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace a Brand Replaces a brand by `brandId`
- replaceBrandTheme(String, String, Theme) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace a Theme Replaces a theme for a brand
- replaceBrandTheme(String, String, Theme, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace a Theme Replaces a theme for a brand
- replaceCaptchaInstance(String, CAPTCHAInstance) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Replace a CAPTCHA Instance Replaces the properties for a specified CAPTCHA instance
- replaceCaptchaInstance(String, CAPTCHAInstance, Map<String, String>) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Replace a CAPTCHA Instance Replaces the properties for a specified CAPTCHA instance
- replaceCustomDomain(String, UpdateDomain) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Replace a Custom Domain's Brand Replaces a custom domain's brand
- replaceCustomDomain(String, UpdateDomain, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Replace a Custom Domain's Brand Replaces a custom domain's brand
- replaceCustomizedErrorPage(String, ErrorPage) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace the Customized Error Page Replaces the customized error page.
- replaceCustomizedErrorPage(String, ErrorPage, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace the Customized Error Page Replaces the customized error page.
- replaceCustomizedSignInPage(String, SignInPage) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace the Customized Sign-in Page Replaces the customized sign-in page.
- replaceCustomizedSignInPage(String, SignInPage, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace the Customized Sign-in Page Replaces the customized sign-in page.
- replaceDeviceAssurancePolicy(String, DeviceAssurance) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
Replace a Device Assurance Policy Replaces a Device Assurance Policy by `deviceAssuranceId`
- replaceDeviceAssurancePolicy(String, DeviceAssurance, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
Replace a Device Assurance Policy Replaces a Device Assurance Policy by `deviceAssuranceId`
- replaceEmailCustomization(String, String, String, EmailCustomization) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace an Email Customization Replaces an existing email customization using the property values provided
- replaceEmailCustomization(String, String, String, EmailCustomization, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace an Email Customization Replaces an existing email customization using the property values provided
- replaceEmailDomain(String, UpdateEmailDomain, List<String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Replace an Email Domain Replaces associated username and sender display name by `emailDomainId`
- replaceEmailDomain(String, UpdateEmailDomain, List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Replace an Email Domain Replaces associated username and sender display name by `emailDomainId`
- replaceEmailSettings(String, String, EmailSettings) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace the Email Template Settings Replaces an email template's settings
- replaceEmailSettings(String, String, EmailSettings, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace the Email Template Settings Replaces an email template's settings
- replaceEventHook(String, EventHook) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Replace an Event Hook Replaces an event hook
- replaceEventHook(String, EventHook, Map<String, String>) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Replace an Event Hook Replaces an event hook
- replaceGroup(String, Group) - Method in class com.okta.sdk.resource.api.GroupApi
-
Replace a Group Replaces the profile for a group with `OKTA_GROUP` type
- replaceGroup(String, Group, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Replace a Group Replaces the profile for a group with `OKTA_GROUP` type
- replaceGroupRule(String, GroupRule) - Method in class com.okta.sdk.resource.api.GroupApi
-
Replace a Group Rule Replaces a group rule.
- replaceGroupRule(String, GroupRule, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Replace a Group Rule Replaces a group rule.
- replaceHookKey(String, KeyRequest) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Replace a key Replaces a key by `hookKeyId` This request replaces existing properties after passing validation.
- replaceHookKey(String, KeyRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Replace a key Replaces a key by `hookKeyId` This request replaces existing properties after passing validation.
- replaceIdentityProvider(String, IdentityProvider) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Replace an Identity Provider Replaces an identity provider integration by `idpId`
- replaceIdentityProvider(String, IdentityProvider, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Replace an Identity Provider Replaces an identity provider integration by `idpId`
- replaceInlineHook(String, InlineHook) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Replace an Inline Hook Replaces an inline hook by `inlineHookId`
- replaceInlineHook(String, InlineHook, Map<String, String>) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Replace an Inline Hook Replaces an inline hook by `inlineHookId`
- replaceLogStream(String, LogStreamPutSchema) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Replace a Log Stream Replaces the Log Stream object properties for a given ID.
- replaceLogStream(String, LogStreamPutSchema, Map<String, String>) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Replace a Log Stream Replaces the Log Stream object properties for a given ID.
- replaceNetworkZone(String, NetworkZone) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Replace a Network Zone Replaces a network zone by `zoneId`.
- replaceNetworkZone(String, NetworkZone, Map<String, String>) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Replace a Network Zone Replaces a network zone by `zoneId`.
- replaceOAuth2Claim(String, String, OAuth2Claim) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Replace a Custom Token Claim Replaces a custom token claim
- replaceOAuth2Claim(String, String, OAuth2Claim, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Replace a Custom Token Claim Replaces a custom token claim
- replaceOAuth2Scope(String, String, OAuth2Scope) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Replace a Custom Token Scope Replaces a custom token scope
- replaceOAuth2Scope(String, String, OAuth2Scope, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Replace a Custom Token Scope Replaces a custom token scope
- replaceOrgContactUser(String, OrgContactUser) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Replace the User of the Contact Type Replaces the User associated with the specified Contact Type
- replaceOrgContactUser(String, OrgContactUser, Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Replace the User of the Contact Type Replaces the User associated with the specified Contact Type
- replaceOrgSettings(OrgSetting) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Replace the Org Settings Replaces the settings of your organization
- replaceOrgSettings(OrgSetting, Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Replace the Org Settings Replaces the settings of your organization
- replacePolicy(String, Policy) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Replace a Policy Replaces the properties of a Policy identified by `policyId`
- replacePolicy(String, Policy, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Replace a Policy Replaces the properties of a Policy identified by `policyId`
- replacePolicyRule(String, String, PolicyRule) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Replace a Policy Rule Replaces the properties for a Policy Rule identified by `policyId` and `ruleId`
- replacePolicyRule(String, String, PolicyRule, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Replace a Policy Rule Replaces the properties for a Policy Rule identified by `policyId` and `ruleId`
- replacePreviewErrorPage(String, ErrorPage) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace the Preview Error Page Replaces the preview error page.
- replacePreviewErrorPage(String, ErrorPage, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace the Preview Error Page Replaces the preview error page.
- replacePreviewSignInPage(String, SignInPage) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace the Preview Sign-in Page Replaces the preview sign-in page.
- replacePreviewSignInPage(String, SignInPage, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace the Preview Sign-in Page Replaces the preview sign-in page.
- replacePrincipalRateLimitEntity(String, PrincipalRateLimitEntity) - Method in class com.okta.sdk.resource.api.PrincipalRateLimitApi
-
Replace a Principal Rate Limit Replaces a principal rate limit entity by `principalRateLimitId`
- replacePrincipalRateLimitEntity(String, PrincipalRateLimitEntity, Map<String, String>) - Method in class com.okta.sdk.resource.api.PrincipalRateLimitApi
-
Replace a Principal Rate Limit Replaces a principal rate limit entity by `principalRateLimitId`
- replacePushProvider(String, PushProvider) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
Replace a Push Provider Replaces a push provider by `pushProviderId`
- replacePushProvider(String, PushProvider, Map<String, String>) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
Replace a Push Provider Replaces a push provider by `pushProviderId`
- replaceRateLimitSettingsAdminNotifications(RateLimitAdminNotifications) - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
-
Replace the Rate Limit Admin Notification Settings Replaces the Rate Limit Admin Notification Settings and returns the configured properties
- replaceRateLimitSettingsAdminNotifications(RateLimitAdminNotifications, Map<String, String>) - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
-
Replace the Rate Limit Admin Notification Settings Replaces the Rate Limit Admin Notification Settings and returns the configured properties
- replaceRateLimitSettingsPerClient(PerClientRateLimitSettings) - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
-
Replace the Per-Client Rate Limit Settings Replaces the Per-Client Rate Limit Settings and returns the configured properties
- replaceRateLimitSettingsPerClient(PerClientRateLimitSettings, Map<String, String>) - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
-
Replace the Per-Client Rate Limit Settings Replaces the Per-Client Rate Limit Settings and returns the configured properties
- replaceRateLimitSettingsWarningThreshold(RateLimitWarningThresholdRequest) - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
-
Replace the Rate Limit Warning Threshold Percentage Replaces the Rate Limit Warning Threshold Percentage and returns the configured property
- replaceRateLimitSettingsWarningThreshold(RateLimitWarningThresholdRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
-
Replace the Rate Limit Warning Threshold Percentage Replaces the Rate Limit Warning Threshold Percentage and returns the configured property
- replaceResourceSet(String, ResourceSet) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Replace a Resource Set Replaces a Resource Set by `resourceSetId`
- replaceResourceSet(String, ResourceSet, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Replace a Resource Set Replaces a Resource Set by `resourceSetId`
- replaceRiskProvider(String, RiskProvider) - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
Replace a Risk Provider Replaces the properties for a given Risk Provider object ID
- replaceRiskProvider(String, RiskProvider, Map<String, String>) - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
Replace a Risk Provider Replaces the properties for a given Risk Provider object ID
- replaceRole(String, UpdateIamRoleRequest) - Method in class com.okta.sdk.resource.api.RoleApi
-
Replace a Role Replaces a role by `roleIdOrLabel`
- replaceRole(String, UpdateIamRoleRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleApi
-
Replace a Role Replaces a role by `roleIdOrLabel`
- replaceRolePermission(String, String, CreateUpdateIamRolePermissionRequest) - Method in class com.okta.sdk.resource.api.RoleApi
-
Replace a Permission Replaces a permission specified by `permissionType` in the role
- replaceRolePermission(String, String, CreateUpdateIamRolePermissionRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleApi
-
Replace a Permission Replaces a permission specified by `permissionType` in the role
- replaceSignOutPageSettings(String, HostedPage) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace the Sign-out Page Settings Replaces the sign-out page settings
- replaceSignOutPageSettings(String, HostedPage, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Replace the Sign-out Page Settings Replaces the sign-out page settings
- replaceSmsTemplate(String, SmsTemplate) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Replace an SMS Template Replaces the SMS template
- replaceSmsTemplate(String, SmsTemplate, Map<String, String>) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Replace an SMS Template Replaces the SMS template
- replacesOrgCaptchaSettings(OrgCAPTCHASettings) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Replace the Org-wide CAPTCHA Settings Replaces the CAPTCHA settings object for your organization.
- replacesOrgCaptchaSettings(OrgCAPTCHASettings, Map<String, String>) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Replace the Org-wide CAPTCHA Settings Replaces the CAPTCHA settings object for your organization.
- replaceTrustedOrigin(String, TrustedOrigin) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Replace a Trusted Origin Replaces a trusted origin
- replaceTrustedOrigin(String, TrustedOrigin, Map<String, String>) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Replace a Trusted Origin Replaces a trusted origin
- replaceUISchemas(String, UpdateUISchema) - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
Replace a UI Schema Replaces a UI Schema by `id`
- replaceUISchemas(String, UpdateUISchema, Map<String, String>) - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
Replace a UI Schema Replaces a UI Schema by `id`
- replaceUser(String, User, Boolean) - Method in class com.okta.sdk.resource.api.UserApi
-
Replace a User Replaces a user's profile and/or credentials using strict-update semantics
- replaceUser(String, User, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Replace a User Replaces a user's profile and/or credentials using strict-update semantics
- replaceUserLockoutSettings(UserLockoutSettings) - Method in class com.okta.sdk.resource.api.AttackProtectionApi
-
Replace the User Lockout Settings Replaces the User Lockout Settings for an org
- replaceUserLockoutSettings(UserLockoutSettings, Map<String, String>) - Method in class com.okta.sdk.resource.api.AttackProtectionApi
-
Replace the User Lockout Settings Replaces the User Lockout Settings for an org
- replaceUserType(String, UserTypePutRequest) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Replace a User Type Replaces an existing User Type.
- replaceUserType(String, UserTypePutRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Replace a User Type Replaces an existing User Type.
- REPORT_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- REPORT_ONLY - Enum constant in enum com.okta.sdk.resource.model.ContentSecurityPolicySetting.ModeEnum
- REPORT_SUSPICIOUS_ACTIVITY - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- reportUri(String) - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- request(LogRequest) - Method in class com.okta.sdk.resource.model.LogEvent
- request(ProtocolAlgorithmType) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithms
- REQUEST - Enum constant in enum com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignatureScope
- requestCompressed(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- requestIntegration(Boolean) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettingsApplication
- required(RequiredEnum) - Method in class com.okta.sdk.resource.model.ChannelBinding
- required(Boolean) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- required(Boolean) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
- required(Boolean) - Method in class com.okta.sdk.resource.model.SsprStepUpRequirement
- required(Boolean) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- required(List<String>) - Method in class com.okta.sdk.resource.model.GroupSchemaBase
- required(List<String>) - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
- required(List<String>) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- required(List<String>) - Method in class com.okta.sdk.resource.model.UserSchemaBase
- required(List<String>) - Method in class com.okta.sdk.resource.model.UserSchemaPublic
- REQUIRED - Enum constant in enum com.okta.sdk.resource.model.FipsEnum
- REQUIRED - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorStatus
- REQUIRED - Enum constant in enum com.okta.sdk.resource.model.OAuth2ScopeConsentType
- REQUIRED - Enum constant in enum com.okta.sdk.resource.model.OpenIdConnectApplicationConsentMethod
- REQUIRED - Enum constant in enum com.okta.sdk.resource.model.UserVerificationEnum
- RequiredEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets RequiredEnum
- requireFactor(Boolean) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- requirement(SsprRequirement) - Method in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
- resendEnrollFactor(String, String, UserFactor, String) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Resend a factor enrollment Resends a factor challenge (SMS/call/email OTP) as part of an enrollment flow.
- resendEnrollFactor(String, String, UserFactor, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Resend a factor enrollment Resends a factor challenge (SMS/call/email OTP) as part of an enrollment flow.
- resetFactors(String) - Method in class com.okta.sdk.resource.api.UserApi
-
Reset all Factors Resets all factors for the specified user.
- resetFactors(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Reset all Factors Resets all factors for the specified user.
- ResetPasswordToken - Class in com.okta.sdk.resource.model
-
ResetPasswordToken
- ResetPasswordToken() - Constructor for class com.okta.sdk.resource.model.ResetPasswordToken
- resolved(Boolean) - Method in class com.okta.sdk.resource.model.GroupOwner
- Resource - Interface in com.okta.sdk.impl.io
- RESOURCE - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClaimType
- RESOURCE_ACCESS - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleType
- resourceDisplayName(DeviceDisplayName) - Method in class com.okta.sdk.resource.model.Device
- ResourceFactory - Interface in com.okta.sdk.impl.io
- resourceId(String) - Method in class com.okta.sdk.resource.model.PolicyMappingRequest
- ResourcePropertiesSource - Class in com.okta.sdk.impl.config
- ResourcePropertiesSource(Resource) - Constructor for class com.okta.sdk.impl.config.ResourcePropertiesSource
- resources(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetLinks
- resources(List<ResourceSetResource>) - Method in class com.okta.sdk.resource.model.ResourceSetResources
- resources(List<String>) - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
- resourceSet(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- resourceSet(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetResourcesLinks
- resourceSet(String) - Method in class com.okta.sdk.resource.model.Role
- ResourceSet - Class in com.okta.sdk.resource.model
-
ResourceSet
- ResourceSet() - Constructor for class com.okta.sdk.resource.model.ResourceSet
- ResourceSetApi - Class in com.okta.sdk.resource.api
- ResourceSetApi() - Constructor for class com.okta.sdk.resource.api.ResourceSetApi
- ResourceSetApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ResourceSetApi
- ResourceSetBindingAddMembersRequest - Class in com.okta.sdk.resource.model
-
ResourceSetBindingAddMembersRequest
- ResourceSetBindingAddMembersRequest() - Constructor for class com.okta.sdk.resource.model.ResourceSetBindingAddMembersRequest
- ResourceSetBindingCreateRequest - Class in com.okta.sdk.resource.model
-
ResourceSetBindingCreateRequest
- ResourceSetBindingCreateRequest() - Constructor for class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
- ResourceSetBindingMember - Class in com.okta.sdk.resource.model
-
ResourceSetBindingMember
- ResourceSetBindingMember() - Constructor for class com.okta.sdk.resource.model.ResourceSetBindingMember
- ResourceSetBindingMembers - Class in com.okta.sdk.resource.model
-
ResourceSetBindingMembers
- ResourceSetBindingMembers() - Constructor for class com.okta.sdk.resource.model.ResourceSetBindingMembers
- ResourceSetBindingMembersLinks - Class in com.okta.sdk.resource.model
-
ResourceSetBindingMembersLinks
- ResourceSetBindingMembersLinks() - Constructor for class com.okta.sdk.resource.model.ResourceSetBindingMembersLinks
- ResourceSetBindingResponse - Class in com.okta.sdk.resource.model
-
ResourceSetBindingResponse
- ResourceSetBindingResponse() - Constructor for class com.okta.sdk.resource.model.ResourceSetBindingResponse
- ResourceSetBindingResponseLinks - Class in com.okta.sdk.resource.model
-
ResourceSetBindingResponseLinks
- ResourceSetBindingResponseLinks() - Constructor for class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- ResourceSetBindingRole - Class in com.okta.sdk.resource.model
-
ResourceSetBindingRole
- ResourceSetBindingRole() - Constructor for class com.okta.sdk.resource.model.ResourceSetBindingRole
- ResourceSetBindingRoleLinks - Class in com.okta.sdk.resource.model
-
ResourceSetBindingRoleLinks
- ResourceSetBindingRoleLinks() - Constructor for class com.okta.sdk.resource.model.ResourceSetBindingRoleLinks
- ResourceSetBindings - Class in com.okta.sdk.resource.model
-
ResourceSetBindings
- ResourceSetBindings() - Constructor for class com.okta.sdk.resource.model.ResourceSetBindings
- ResourceSetLinks - Class in com.okta.sdk.resource.model
-
ResourceSetLinks
- ResourceSetLinks() - Constructor for class com.okta.sdk.resource.model.ResourceSetLinks
- ResourceSetResource - Class in com.okta.sdk.resource.model
-
ResourceSetResource
- ResourceSetResource() - Constructor for class com.okta.sdk.resource.model.ResourceSetResource
- ResourceSetResourcePatchRequest - Class in com.okta.sdk.resource.model
-
ResourceSetResourcePatchRequest
- ResourceSetResourcePatchRequest() - Constructor for class com.okta.sdk.resource.model.ResourceSetResourcePatchRequest
- ResourceSetResources - Class in com.okta.sdk.resource.model
-
ResourceSetResources
- ResourceSetResources() - Constructor for class com.okta.sdk.resource.model.ResourceSetResources
- ResourceSetResourcesLinks - Class in com.okta.sdk.resource.model
-
ResourceSetResourcesLinks
- ResourceSetResourcesLinks() - Constructor for class com.okta.sdk.resource.model.ResourceSetResourcesLinks
- resourceSets(List<ResourceSet>) - Method in class com.okta.sdk.resource.model.ResourceSets
- ResourceSets - Class in com.okta.sdk.resource.model
-
ResourceSets
- ResourceSets() - Constructor for class com.okta.sdk.resource.model.ResourceSets
- resourceType(PolicyMappingResourceType) - Method in class com.okta.sdk.resource.model.PolicyMappingRequest
- response(ProtocolAlgorithmType) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithms
- RESPONSE - Enum constant in enum com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignatureScope
- responseSigned(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- responseTypes(List<OAuthResponseType>) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- result(SimulatePolicyResult) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- resumeAgentPoolsUpdate(String, String) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Resume an Agent Pool update Resumes running or queued Agent pool update
- resumeAgentPoolsUpdate(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Resume an Agent Pool update Resumes running or queued Agent pool update
- retryAgentPoolsUpdate(String, String) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Retry an Agent Pool update Retries Agent pool update
- retryAgentPoolsUpdate(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Retry an Agent Pool update Retries Agent pool update
- retryRequest(HttpRequest, IOException, int, HttpContext) - Method in class com.okta.sdk.impl.retry.OktaHttpRequestRetryStrategy
- retryRequest(HttpResponse, int, HttpContext) - Method in class com.okta.sdk.impl.retry.OktaHttpRequestRetryStrategy
- RetryUtil - Class in com.okta.sdk.impl.retry
- RetryUtil() - Constructor for class com.okta.sdk.impl.retry.RetryUtil
- revealPassword(Boolean) - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- revocation(IdentityProviderCredentialsTrustRevocation) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- revocationCacheLifetime(Integer) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- revokeApiToken(String) - Method in class com.okta.sdk.resource.api.ApiTokenApi
-
Revoke an API Token Revokes an API token by `apiTokenId`
- revokeApiToken(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiTokenApi
-
Revoke an API Token Revokes an API token by `apiTokenId`
- revokeCsrForIdentityProvider(String, String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Revoke a Certificate Signing Request Revokes a certificate signing request and deletes the key pair from the IdP
- revokeCsrForIdentityProvider(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Revoke a Certificate Signing Request Revokes a certificate signing request and deletes the key pair from the IdP
- revokeCsrFromApplication(String, String) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Revoke a Certificate Signing Request Revokes a certificate signing request and deletes the key pair from the application
- revokeCsrFromApplication(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
-
Revoke a Certificate Signing Request Revokes a certificate signing request and deletes the key pair from the application
- revokeCurrentApiToken() - Method in class com.okta.sdk.resource.api.ApiTokenApi
-
Revoke the Current API Token Revokes the API token provided in the Authorization header
- revokeCurrentApiToken(Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiTokenApi
-
Revoke the Current API Token Revokes the API token provided in the Authorization header
- REVOKED - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- REVOKED - Enum constant in enum com.okta.sdk.resource.model.GrantOrTokenStatus
- revokeGrantsForUserAndClient(String, String) - Method in class com.okta.sdk.resource.api.UserApi
-
Revoke all Grants for a Client Revokes all grants for the specified user and client
- revokeGrantsForUserAndClient(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Revoke all Grants for a Client Revokes all grants for the specified user and client
- revokeOAuth2TokenForApplication(String, String) - Method in class com.okta.sdk.resource.api.ApplicationTokensApi
-
Revoke an OAuth 2.0 Token Revokes the specified token for the specified application
- revokeOAuth2TokenForApplication(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationTokensApi
-
Revoke an OAuth 2.0 Token Revokes the specified token for the specified application
- revokeOAuth2TokensForApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationTokensApi
-
Revoke all OAuth 2.0 Tokens Revokes all tokens for the specified application
- revokeOAuth2TokensForApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationTokensApi
-
Revoke all OAuth 2.0 Tokens Revokes all tokens for the specified application
- revokeOktaSupport() - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Revoke Okta Support Access Revokes Okta Support access to your organization
- revokeOktaSupport(Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Revoke Okta Support Access Revokes Okta Support access to your organization
- revokeRefreshTokenForAuthorizationServerAndClient(String, String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Revoke a Refresh Token for a Client Revokes a refresh token for a client
- revokeRefreshTokenForAuthorizationServerAndClient(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Revoke a Refresh Token for a Client Revokes a refresh token for a client
- revokeRefreshTokensForAuthorizationServerAndClient(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Revoke all Refresh Tokens for a Client Revokes all refresh tokens for a client
- revokeRefreshTokensForAuthorizationServerAndClient(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Revoke all Refresh Tokens for a Client Revokes all refresh tokens for a client
- revokeScopeConsentGrant(String, String) - Method in class com.okta.sdk.resource.api.ApplicationGrantsApi
-
Revoke a Scope Consent Grant Revokes permission for the application to request the given scope
- revokeScopeConsentGrant(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationGrantsApi
-
Revoke a Scope Consent Grant Revokes permission for the application to request the given scope
- revokeSession(String) - Method in class com.okta.sdk.resource.api.SessionApi
-
Revoke a Session Revokes the specified Session
- revokeSession(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SessionApi
-
Revoke a Session Revokes the specified Session
- revokeSessions(Boolean) - Method in class com.okta.sdk.resource.model.ChangePasswordRequest
- revokeTokenForUserAndClient(String, String, String) - Method in class com.okta.sdk.resource.api.UserApi
-
Revoke a Token for a Client Revokes the specified refresh token
- revokeTokenForUserAndClient(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Revoke a Token for a Client Revokes the specified refresh token
- revokeTokensForUserAndClient(String, String) - Method in class com.okta.sdk.resource.api.UserApi
-
Revoke all Refresh Tokens for a Client Revokes all refresh tokens issued for the specified User and Client
- revokeTokensForUserAndClient(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Revoke all Refresh Tokens for a Client Revokes all refresh tokens issued for the specified User and Client
- revokeUserGrant(String, String) - Method in class com.okta.sdk.resource.api.UserApi
-
Revoke a User Grant Revokes one grant for a specified user
- revokeUserGrant(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Revoke a User Grant Revokes one grant for a specified user
- revokeUserGrants(String) - Method in class com.okta.sdk.resource.api.UserApi
-
Revoke all User Grants Revokes all grants for a specified user
- revokeUserGrants(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Revoke all User Grants Revokes all grants for a specified user
- revokeUserSessions(String, Boolean) - Method in class com.okta.sdk.resource.api.UserApi
-
Revoke all User Sessions Revokes all active identity provider sessions of the user.
- revokeUserSessions(String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Revoke all User Sessions Revokes all active identity provider sessions of the user.
- RFC3339DateFormat - Class in com.okta.sdk.resource.client
- RFC3339DateFormat() - Constructor for class com.okta.sdk.resource.client.RFC3339DateFormat
- risk(PolicyContextRisk) - Method in class com.okta.sdk.resource.model.PolicyContext
- risk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- risk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- risk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- risk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- risk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- risk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- risk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- RiskEvent - Class in com.okta.sdk.resource.model
-
RiskEvent
- RiskEvent() - Constructor for class com.okta.sdk.resource.model.RiskEvent
- RiskEventApi - Class in com.okta.sdk.resource.api
- RiskEventApi() - Constructor for class com.okta.sdk.resource.api.RiskEventApi
- RiskEventApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.RiskEventApi
- RiskEventSubject - Class in com.okta.sdk.resource.model
-
RiskEventSubject
- RiskEventSubject() - Constructor for class com.okta.sdk.resource.model.RiskEventSubject
- RiskEventSubjectRiskLevel - Enum in com.okta.sdk.resource.model
-
The risk level associated with the IP
- riskLevel(RiskEventSubjectRiskLevel) - Method in class com.okta.sdk.resource.model.RiskEventSubject
- RiskPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
RiskPolicyRuleCondition
- RiskPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.RiskPolicyRuleCondition
- RiskProvider - Class in com.okta.sdk.resource.model
-
RiskProvider
- RiskProvider() - Constructor for class com.okta.sdk.resource.model.RiskProvider
- RiskProviderAction - Enum in com.okta.sdk.resource.model
-
Action taken by Okta during authentication attempts based on the risk events sent by this provider
- RiskProviderApi - Class in com.okta.sdk.resource.api
- RiskProviderApi() - Constructor for class com.okta.sdk.resource.api.RiskProviderApi
- RiskProviderApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.RiskProviderApi
- riskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- riskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- riskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- riskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- riskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- riskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- riskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- RiskScorePolicyRuleCondition - Class in com.okta.sdk.resource.model
-
RiskScorePolicyRuleCondition
- RiskScorePolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.RiskScorePolicyRuleCondition
- ROAMING - Enum constant in enum com.okta.sdk.resource.model.WebAuthnAttachment
- role(HrefObject) - Method in class com.okta.sdk.resource.model.PermissionLinks
- role(String) - Method in class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
- role(String) - Method in class com.okta.sdk.resource.model.Role
- Role - Class in com.okta.sdk.resource.model
-
Role
- Role() - Constructor for class com.okta.sdk.resource.model.Role
- RoleApi - Class in com.okta.sdk.resource.api
- RoleApi() - Constructor for class com.okta.sdk.resource.api.RoleApi
- RoleApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.RoleApi
- RoleAssignedUser - Class in com.okta.sdk.resource.model
-
RoleAssignedUser
- RoleAssignedUser() - Constructor for class com.okta.sdk.resource.model.RoleAssignedUser
- RoleAssignedUsers - Class in com.okta.sdk.resource.model
-
RoleAssignedUsers
- RoleAssignedUsers() - Constructor for class com.okta.sdk.resource.model.RoleAssignedUsers
- RoleAssignmentApi - Class in com.okta.sdk.resource.api
- RoleAssignmentApi() - Constructor for class com.okta.sdk.resource.api.RoleAssignmentApi
- RoleAssignmentApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.RoleAssignmentApi
- RoleAssignmentType - Enum in com.okta.sdk.resource.model
-
Gets or Sets RoleAssignmentType
- RolePermissionType - Enum in com.okta.sdk.resource.model
-
Gets or Sets RolePermissionType
- roles(HrefObject) - Method in class com.okta.sdk.resource.model.LinksSelfAndRoles
- roles(List<IamRole>) - Method in class com.okta.sdk.resource.model.IamRoles
- roles(List<ResourceSetBindingRole>) - Method in class com.okta.sdk.resource.model.ResourceSetBindings
- RoleTargetApi - Class in com.okta.sdk.resource.api
- RoleTargetApi() - Constructor for class com.okta.sdk.resource.api.RoleTargetApi
- RoleTargetApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.RoleTargetApi
- RoleType - Enum in com.okta.sdk.resource.model
-
Gets or Sets RoleType
- rooted(Boolean) - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- rooted(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- rooted(Boolean) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- ROTATE - Enum constant in enum com.okta.sdk.resource.model.OpenIdConnectRefreshTokenRotationType
- rotateAuthorizationServerKeys(String, JwkUse) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Rotate all Credential Keys Rotates all credential keys
- rotateAuthorizationServerKeys(String, JwkUse, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Rotate all Credential Keys Rotates all credential keys
- rotationMode(AuthorizationServerCredentialsRotationMode) - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- rotationMode(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- rotationType(OpenIdConnectRefreshTokenRotationType) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsRefreshToken
- RS256 - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodAlgorithm
- RSA - Enum constant in enum com.okta.sdk.resource.model.FactorProvider
- RSA - Enum constant in enum com.okta.sdk.resource.model.LogCredentialProvider
- RSA_PRIVATE_KEY_FOOTER - Static variable in class com.okta.sdk.impl.util.ConfigUtil
- RSA_PRIVATE_KEY_HEADER - Static variable in class com.okta.sdk.impl.util.ConfigUtil
- RSA_TOKEN - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- rule(ApplicationLayoutRule) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- rules(SimulateResultRules) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- RUM - Enum constant in enum com.okta.sdk.resource.model.AgentType
S
- SA_EAST_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- SAFE - Enum constant in enum com.okta.sdk.resource.model.DevicePolicyMDMFramework
- safeBrowsingProtectionLevel(SafeBrowsingProtectionLevel) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- safeBrowsingProtectionLevel(SafeBrowsingProtectionLevel) - Method in class com.okta.sdk.resource.model.DTCMacOS
- safeBrowsingProtectionLevel(SafeBrowsingProtectionLevel) - Method in class com.okta.sdk.resource.model.DTCWindows
- SafeBrowsingProtectionLevel - Enum in com.okta.sdk.resource.model
-
Represents the current value of the Safe Browsing protection level
- salt(String) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- saltOrder(String) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- SAML_1_1 - Enum constant in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- SAML_2_0 - Enum constant in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- SAML_TOKENS_TRANSFORM - Enum constant in enum com.okta.sdk.resource.model.InlineHookType
- SAML2 - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderType
- SAML2 - Enum constant in enum com.okta.sdk.resource.model.ProtocolType
- SamlApplication - Class in com.okta.sdk.resource.model
-
SamlApplication
- SamlApplication() - Constructor for class com.okta.sdk.resource.model.SamlApplication
- SamlApplicationSettings - Class in com.okta.sdk.resource.model
-
SamlApplicationSettings
- SamlApplicationSettings() - Constructor for class com.okta.sdk.resource.model.SamlApplicationSettings
- SamlApplicationSettingsApplication - Class in com.okta.sdk.resource.model
-
SamlApplicationSettingsApplication
- SamlApplicationSettingsApplication() - Constructor for class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
- SamlApplicationSettingsSignOn - Class in com.okta.sdk.resource.model
-
SamlApplicationSettingsSignOn
- SamlApplicationSettingsSignOn() - Constructor for class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- SamlAttributeStatement - Class in com.okta.sdk.resource.model
-
SamlAttributeStatement
- SamlAttributeStatement() - Constructor for class com.okta.sdk.resource.model.SamlAttributeStatement
- SC - Enum constant in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
- schedule(AutoUpdateSchedule) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- SCHEDULED - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateInstanceStatus
- SCHEDULED - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateJobStatus
- ScheduledUserLifecycleAction - Class in com.okta.sdk.resource.model
-
ScheduledUserLifecycleAction
- ScheduledUserLifecycleAction() - Constructor for class com.okta.sdk.resource.model.ScheduledUserLifecycleAction
- schema(SourceLinksAllOfSchema) - Method in class com.okta.sdk.resource.model.SourceLinks
- schema(UserTypeLinksAllOfSchema) - Method in class com.okta.sdk.resource.model.UserTypeLinks
- schema(Map<String, Object>) - Method in class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
- SchemaApi - Class in com.okta.sdk.resource.api
- SchemaApi() - Constructor for class com.okta.sdk.resource.api.SchemaApi
- SchemaApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.SchemaApi
- scheme(ApplicationCredentialsScheme) - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- SCHEME_PREFIX - Static variable in class com.okta.sdk.impl.io.ClasspathResource
- SCHEME_PREFIX - Static variable in class com.okta.sdk.impl.io.UrlResource
- SchemeApplicationCredentials - Class in com.okta.sdk.resource.model
-
SchemeApplicationCredentials
- SchemeApplicationCredentials() - Constructor for class com.okta.sdk.resource.model.SchemeApplicationCredentials
- scope(AppUser.ScopeEnum) - Method in class com.okta.sdk.resource.model.AppUser
- scope(ProtocolAlgorithmTypeSignatureScope) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignature
- scope(UserSchemaAttributeScope) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- scope(UserSchemaAttributeScope) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- scope(String) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- scope(String) - Method in class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
- scope(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- scope(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- scope(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- scope(String) - Method in class com.okta.sdk.resource.model.UIElement
- SCOPE_KEY - Static variable in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- scopeId(String) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- scopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- scopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- scopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- scopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- scopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- scopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- scopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- scopes(List<TrustedOriginScope>) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- scopes(List<String>) - Method in class com.okta.sdk.resource.model.OAuth2ClaimConditions
- scopes(List<String>) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- scopes(List<String>) - Method in class com.okta.sdk.resource.model.OAuth2Token
- scopes(List<String>) - Method in class com.okta.sdk.resource.model.Protocol
- scopes(List<String>) - Method in class com.okta.sdk.resource.model.SocialAuthToken
- screenLockSecured(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- screenLockSecured(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- screenLockSecured(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- screenLockType(DeviceAssuranceAndroidPlatformAllOfScreenLockType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- screenLockType(DeviceAssuranceAndroidPlatformAllOfScreenLockType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- screenLockType(DeviceAssuranceAndroidPlatformAllOfScreenLockType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- screenLockType(DeviceAssuranceAndroidPlatformAllOfScreenLockType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- screenLockType(DeviceUser.ScreenLockTypeEnum) - Method in class com.okta.sdk.resource.model.DeviceUser
- ScreenLockType - Enum in com.okta.sdk.resource.model
-
Gets or Sets ScreenLockType
- seatCount(Integer) - Method in class com.okta.sdk.resource.model.ApplicationLicensing
- secondaryColorContrastHex(String) - Method in class com.okta.sdk.resource.model.Theme
- secondaryColorContrastHex(String) - Method in class com.okta.sdk.resource.model.ThemeResponse
- secondaryColorHex(String) - Method in class com.okta.sdk.resource.model.Theme
- secondaryColorHex(String) - Method in class com.okta.sdk.resource.model.ThemeResponse
- secondEmail(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- secondEmail(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- secondEmail(String) - Method in class com.okta.sdk.resource.model.UserProfile
- secretKey(String) - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
- SECURE_PASSWORD_STORE - Enum constant in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- secureBootEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- secureHardwarePresent(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- secureHardwarePresent(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- secureHardwarePresent(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- secureHardwarePresent(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- secureHardwarePresent(Boolean) - Method in class com.okta.sdk.resource.model.DeviceProfile
- SecurePasswordStoreApplication - Class in com.okta.sdk.resource.model
-
SecurePasswordStoreApplication
- SecurePasswordStoreApplication() - Constructor for class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- SecurePasswordStoreApplicationSettings - Class in com.okta.sdk.resource.model
-
SecurePasswordStoreApplicationSettings
- SecurePasswordStoreApplicationSettings() - Constructor for class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- SecurePasswordStoreApplicationSettingsApplication - Class in com.okta.sdk.resource.model
-
SecurePasswordStoreApplicationSettingsApplication
- SecurePasswordStoreApplicationSettingsApplication() - Constructor for class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- SECURITY_KEY - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorType
- SECURITY_QUESTION - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- SECURITY_QUESTION - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorType
- SECURITY_QUESTION - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- SECURITY_QUESTION - Enum constant in enum com.okta.sdk.resource.model.SsprStepUpRequirement.MethodsEnum
- securityContext(LogSecurityContext) - Method in class com.okta.sdk.resource.model.LogEvent
- SecurityQuestion - Class in com.okta.sdk.resource.model
-
SecurityQuestion
- SecurityQuestion() - Constructor for class com.okta.sdk.resource.model.SecurityQuestion
- SecurityQuestionUserFactor - Class in com.okta.sdk.resource.model
-
SecurityQuestionUserFactor
- SecurityQuestionUserFactor() - Constructor for class com.okta.sdk.resource.model.SecurityQuestionUserFactor
- SecurityQuestionUserFactorProfile - Class in com.okta.sdk.resource.model
-
SecurityQuestionUserFactorProfile
- SecurityQuestionUserFactorProfile() - Constructor for class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
- seed(SeedEnum) - Method in class com.okta.sdk.resource.model.PasswordSettingObject
- SeedEnum - Enum in com.okta.sdk.resource.model
-
Determines whether the generated password is the user's Okta password or a randomly generated password
- SELECT - Enum constant in enum com.okta.sdk.resource.model.UIElementOptions.FormatEnum
- selectHeaderAccept(String[]) - Method in class com.okta.sdk.resource.client.ApiClient
-
Select the Accept header's value from the given accepts array: if JSON exists in the given array, use it; otherwise use all of them (joining into a string)
- selectHeaderContentType(String[]) - Method in class com.okta.sdk.resource.client.ApiClient
-
Select the Content-Type header's value from the given array: if JSON exists in the given array, use it; otherwise use the first one of the array.
- self() - Method in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- self() - Method in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- self(HrefObject) - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- self(HrefObject) - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- self(HrefObject) - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettingsLinks
- self(HrefObject) - Method in class com.okta.sdk.resource.model.SubscriptionLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.ApplicationFeatureLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.DomainLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.GroupLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.IamRoleLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.LinksSelf
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndRoles
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.NetworkZoneLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.PageRootLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.PermissionLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.PolicyMappingLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.ResourceSetBindingRoleLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.ResourceSetLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.SourceLinks
- self(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.UserTypeLinks
- self(LogStreamSelfLink) - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- self(MultifactorEnrollmentPolicyAuthenticatorStatus) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll
- self(PolicyRuleActionsEnrollSelf) - Method in class com.okta.sdk.resource.model.PolicyRuleActionsEnroll
- SELF - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeScope
- SELF_SERVICE - Enum constant in enum com.okta.sdk.resource.model.FeatureType
- selfService - Variable in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- selfService(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationAccessibility
- selfServicePasswordReset(SelfServicePasswordResetAction) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
- SELFSERVICEPASSWORDRESET - Enum constant in enum com.okta.sdk.resource.model.SelfServicePasswordResetAction.TypeEnum
- SelfServicePasswordResetAction - Class in com.okta.sdk.resource.model
-
SelfServicePasswordResetAction
- SelfServicePasswordResetAction() - Constructor for class com.okta.sdk.resource.model.SelfServicePasswordResetAction
- SelfServicePasswordResetAction.TypeEnum - Enum in com.okta.sdk.resource.model
-
The type of rule action
- selfServiceUnlock(PasswordPolicyRuleAction) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
- SEMVER - Enum constant in enum com.okta.sdk.resource.model.PlatformConditionOperatingSystemVersionMatchType
- sendRiskEvents(List<RiskEvent>) - Method in class com.okta.sdk.resource.api.RiskEventApi
-
Send multiple Risk Events Sends multiple IP risk events to Okta.
- sendRiskEvents(List<RiskEvent>, Map<String, String>) - Method in class com.okta.sdk.resource.api.RiskEventApi
-
Send multiple Risk Events Sends multiple IP risk events to Okta.
- sendTestEmail(String, String, String) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Send a Test Email Sends a test email to the current user’s primary and secondary email addresses.
- sendTestEmail(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Send a Test Email Sends a test email to the current user’s primary and secondary email addresses.
- sensitive(Boolean) - Method in class com.okta.sdk.resource.model.DeviceDisplayName
- serialize(GroupProfile, JsonGenerator, SerializerProvider) - Method in class com.okta.sdk.impl.serializer.GroupProfileSerializer
- serialize(UserProfile, JsonGenerator, SerializerProvider) - Method in class com.okta.sdk.impl.serializer.UserProfileSerializer
- serialize(Object, Map<String, Object>, ContentType) - Method in class com.okta.sdk.resource.client.ApiClient
-
Serialize the given Java object into string according the given Content-Type (only JSON is supported for now).
- serialNumber(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- ServerConfiguration - Class in com.okta.sdk.resource.client
-
Representing a Server configuration.
- ServerConfiguration(String, String, Map<String, ServerVariable>) - Constructor for class com.okta.sdk.resource.client.ServerConfiguration
- serverIndex - Variable in class com.okta.sdk.resource.client.ApiClient
- servers - Variable in class com.okta.sdk.resource.client.ApiClient
- ServerVariable - Class in com.okta.sdk.resource.client
-
Representing a Server Variable for server URL template substitution.
- ServerVariable(String, String, HashSet<String>) - Constructor for class com.okta.sdk.resource.client.ServerVariable
- serverVariables - Variable in class com.okta.sdk.resource.client.ApiClient
- SERVICE - Enum constant in enum com.okta.sdk.resource.model.OpenIdConnectApplicationType
- serviceAccountJson(Object) - Method in class com.okta.sdk.resource.model.FCMConfiguration
- session(OktaSignOnPolicyRuleSignonSessionActions) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- Session - Class in com.okta.sdk.resource.model
-
Session
- Session() - Constructor for class com.okta.sdk.resource.model.Session
- SESSION - Enum constant in enum com.okta.sdk.resource.model.OktaSignOnPolicyFactorPromptMode
- SessionApi - Class in com.okta.sdk.resource.api
- SessionApi() - Constructor for class com.okta.sdk.resource.api.SessionApi
- SessionApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.SessionApi
- SessionAuthenticationMethod - Enum in com.okta.sdk.resource.model
-
Gets or Sets SessionAuthenticationMethod
- SessionIdentityProvider - Class in com.okta.sdk.resource.model
-
SessionIdentityProvider
- SessionIdentityProvider() - Constructor for class com.okta.sdk.resource.model.SessionIdentityProvider
- SessionIdentityProviderType - Enum in com.okta.sdk.resource.model
-
Gets or Sets SessionIdentityProviderType
- SessionStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets SessionStatus
- sessionToken(String) - Method in class com.okta.sdk.resource.model.CreateSessionRequest
- set$Ref(String) - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfileItem
- setAaguidGroups(List<String>) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints
- setAcceptableAdjacentIntervals(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- setAccess(PolicyAccess) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- setAccess(PolicyAccess) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleAction
- setAccess(PolicyAccess) - Method in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
- setAccess(String) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
- setAccess(String) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- setAccessibility(ApplicationAccessibility) - Method in class com.okta.sdk.resource.model.Application
- setAccessPolicy(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- setAccessToken(String) - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- setAccessToken(String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Helper method to set access token for the first OAuth2 authentication.
- setAccessToken(String) - Method in class com.okta.sdk.resource.client.auth.OAuth
- setAccessTokenLifetimeMinutes(Integer) - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- setAccountId(String) - Method in class com.okta.sdk.resource.model.LogStreamSettingsAws
- setAccountLink(PolicyAccountLink) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- setAcs(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- setAcsEndpoints(List<AcsEndpoint>) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setAcsUrl(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
- setAction(PolicyAccountLinkAction) - Method in class com.okta.sdk.resource.model.PolicyAccountLink
- setAction(ProvisioningAction) - Method in class com.okta.sdk.resource.model.Provisioning
- setAction(ProvisioningDeprovisionedAction) - Method in class com.okta.sdk.resource.model.ProvisioningDeprovisionedCondition
- setAction(ProvisioningGroupsAction) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- setAction(ProvisioningSuspendedAction) - Method in class com.okta.sdk.resource.model.ProvisioningSuspendedCondition
- setAction(RiskProviderAction) - Method in class com.okta.sdk.resource.model.RiskProvider
- setAction(ThreatInsightConfiguration.ActionEnum) - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- setAction(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributePermission
- setActions(AccessPolicyRuleActions) - Method in class com.okta.sdk.resource.model.AccessPolicyRule
- setActions(AuthorizationServerPolicyRuleActions) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
- setActions(GroupRuleAction) - Method in class com.okta.sdk.resource.model.GroupRule
- setActions(IdpPolicyRuleAction) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
- setActions(OktaSignOnPolicyRuleActions) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRule
- setActions(PasswordPolicyRuleActions) - Method in class com.okta.sdk.resource.model.PasswordPolicyRule
- setActions(ProfileEnrollmentPolicyRuleActions) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
- setActivate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- setActivate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- setActivate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
- setActivate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- setActivate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- setActivate(LogStreamActivateLink) - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- setActivationRequirements(ProfileEnrollmentPolicyRuleActivationRequirement) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- setActivationToken(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- setActive(Boolean) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setActive(Boolean) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setActor(LogActor) - Method in class com.okta.sdk.resource.model.LogEvent
- setAdditionalAmr(List<String>) - Method in class com.okta.sdk.resource.model.IdentityProviderProperties
- setAdditionalAmr_JsonNullable(JsonNullable<List<String>>) - Method in class com.okta.sdk.resource.model.IdentityProviderProperties
- setAdditionalProperties(Map<String, Object>) - Method in class com.okta.sdk.resource.model.GroupProfile
- setAdditionalProperties(Map<String, Object>) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- setAdditionalProperties(Map<String, Object>) - Method in class com.okta.sdk.resource.model.UserProfile
- setAdditions(List<String>) - Method in class com.okta.sdk.resource.model.ResourceSetBindingAddMembersRequest
- setAdditions(List<String>) - Method in class com.okta.sdk.resource.model.ResourceSetResourcePatchRequest
- setAddress1(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- setAddress2(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- setAdmin(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotes
- setAge(PasswordPolicyPasswordSettingsAge) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- setAgents(List<Agent>) - Method in class com.okta.sdk.resource.model.AgentPool
- setAgents(List<Agent>) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- setAgentType(AgentType) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- setAgentType(AgentType) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- setAgreeToCustomPrivacyPolicy(Boolean) - Method in class com.okta.sdk.resource.model.Brand
- setAgreeToCustomPrivacyPolicy(Boolean) - Method in class com.okta.sdk.resource.model.BrandRequest
- setAgreeToCustomPrivacyPolicy(Boolean) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- setAlg(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setAlgorithm(OtpTotpAlgorithm) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- setAlgorithm(PasswordCredentialHashAlgorithm) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- setAlgorithm(String) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- setAlgorithm(String) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignature
- setAlgorithms(ProtocolAlgorithms) - Method in class com.okta.sdk.resource.model.Protocol
- setAlgorithms(List<AuthenticatorMethodAlgorithm>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- setAlgorithms(List<AuthenticatorMethodAlgorithm>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- setAlgorithms(List<AuthenticatorMethodAlgorithm>) - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- setAlias(String) - Method in class com.okta.sdk.resource.model.BaseEmailServer
- setAlias(String) - Method in class com.okta.sdk.resource.model.EmailServerPost
- setAlias(String) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- setAlias(String) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- setAllOf(List<UserSchemaPropertiesProfileItem>) - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfile
- setAllow(List<HttpMethod>) - Method in class com.okta.sdk.resource.model.HrefObjectHints
- setAllowedAuthenticators(List<AuthenticatorIdentity>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- setAllowedFor(AllowedForEnum) - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- setAllowedOktaApps(List<IframeEmbedScopeAllowedApps>) - Method in class com.okta.sdk.resource.model.TrustedOriginScope
- setAllowMultipleAcsEndpoints(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setAllowScreenLock(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setAlternate(HrefObject) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataLinks
- setAlwaysIncludeInToken(Boolean) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- setAnalyticsCollectionEnabled(Boolean) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- setAnswer(String) - Method in class com.okta.sdk.resource.model.RecoveryQuestionCredential
- setAnswer(String) - Method in class com.okta.sdk.resource.model.SecurityQuestion
- setAnswer(String) - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
- setAnswer(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ApiTokenApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ApplicationApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ApplicationCredentialsApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ApplicationFeaturesApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ApplicationGrantsApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ApplicationGroupsApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ApplicationLogosApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ApplicationPoliciesApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ApplicationSsoApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ApplicationTokensApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.AttackProtectionApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.BehaviorApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.CaptchaApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.CustomDomainApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.CustomizationApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.DeviceApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.EmailDomainApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.EmailServerApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.EventHookApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.FeatureApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.GroupApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.HookKeyApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.InlineHookApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.LinkedObjectApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.LogStreamApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.OrgSettingApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.PolicyApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.PrincipalRateLimitApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ProfileMappingApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.PushProviderApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.RateLimitSettingsApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.RealmApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ResourceSetApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.RiskEventApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.RiskProviderApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.RoleApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.RoleTargetApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.SchemaApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.SessionApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.SubscriptionApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.SystemLogApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.TemplateApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.ThreatInsightApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.UiSchemaApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.UserApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.UserFactorApi
- setApiClient(ApiClient) - Method in class com.okta.sdk.resource.api.UserTypeApi
- setApiKey(String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Helper method to set API key value for the first API key authentication.
- setApiKey(String) - Method in class com.okta.sdk.resource.client.auth.ApiKeyAuth
- setApiKeyPrefix(String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Helper method to set API key prefix for the first API key authentication.
- setApiKeyPrefix(String) - Method in class com.okta.sdk.resource.client.auth.ApiKeyAuth
- setApiToken(String) - Method in class com.okta.sdk.impl.config.ClientConfiguration
- setApp(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setApp(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setApp(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- setApp(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setApp(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setApp(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setApp(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setApp(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setApp(BasicApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- setApp(BookmarkApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- setApp(HrefObjectAppLink) - Method in class com.okta.sdk.resource.model.LinksAppAndUser
- setApp(SamlApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- setApp(SecurePasswordStoreApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- setApp(SwaApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- setApp(WsFederationApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- setAppAuthenticatorEnrollEndpoint(String) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- setAppInstance(String) - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
- setAppInstanceId(String) - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- setAppInstanceId(String) - Method in class com.okta.sdk.resource.model.DefaultApp
- setApplication(PolicyMappingLinksAllOfApplication) - Method in class com.okta.sdk.resource.model.PolicyMappingLinks
- setApplicationType(OpenIdConnectApplicationType) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setApplicationType(OpenIdConnectApplicationType) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setApplicationType(OpenIdConnectApplicationType) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setAppLinkName(String) - Method in class com.okta.sdk.resource.model.DefaultApp
- setAppLinks(Map<String, Boolean>) - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- setApps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setApps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setApps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setApps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setApps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setApps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setApps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setApps(HrefObject) - Method in class com.okta.sdk.resource.model.GroupLinks
- setAppSignOn(AccessPolicyRuleApplicationSignOn) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleActions
- setAsns(List<String>) - Method in class com.okta.sdk.resource.model.NetworkZone
- setAssertionSigned(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setAssignments(List<String>) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- setAssignmentType(RoleAssignmentType) - Method in class com.okta.sdk.resource.model.Role
- setAssignUserToGroups(GroupRuleGroupAssignment) - Method in class com.okta.sdk.resource.model.GroupRuleAction
- setAssociated(LinkedObjectDetails) - Method in class com.okta.sdk.resource.model.LinkedObject
- setAttachment(WebAuthnAttachment) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- setAttestation(String) - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
- setAttestation(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- setAttribute(String) - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- setAttributeName(String) - Method in class com.okta.sdk.resource.model.UserLifecycleAttributePolicyRuleCondition
- setAttributeStatements(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- setAttributeStatements(List<SamlAttributeStatement>) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setAudience(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- setAudience(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setAudienceOverride(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setAudienceRestriction(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- setAudiences(List<String>) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- setAudRestriction(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
- setAuthContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setAuthContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setAuthContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setAuthContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setAuthContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setAuthContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setAuthContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setAuthenticationContext(LogAuthenticationContext) - Method in class com.okta.sdk.resource.model.LogEvent
- setAuthenticationProvider(LogAuthenticationProvider) - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- setAuthenticationScheme(AuthenticationScheme) - Method in class com.okta.sdk.impl.config.ClientConfiguration
- setAuthenticatorId(String) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- setAuthenticatorName(String) - Method in class com.okta.sdk.resource.model.WebAuthnUserFactorProfile
- setAuthenticatorPageCustomLinkLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setAuthenticatorPageCustomLinkUrl(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setAuthenticators(List<MultifactorEnrollmentPolicyAuthenticatorSettings>) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettings
- setAuthnContextClassRef(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setAuthnContextClassRef(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- setAuthorization(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- setAuthorizationMode(AuthorizationMode) - Method in interface com.okta.sdk.client.ClientBuilder
-
Overrides the default (very secure) Okta SSWS Digest Authentication Scheme used to authenticate every request sent to the Okta API server.
- setAuthorizationMode(AuthorizationMode) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setAuthorizationMode(AuthorizationMode) - Method in class com.okta.sdk.impl.config.ClientConfiguration
- setAuthPort(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- setAuthProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setAuthProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setAuthProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setAuthProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setAuthProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setAuthProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setAuthProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setAuthProvider(PasswordPolicyAuthenticationProviderType) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setAuthProvider(PasswordPolicyAuthenticationProviderType) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setAuthScheme(EventHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
- setAuthScheme(InlineHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- setAuthScheme(InlineHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- setAuthScheme(InlineHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- setAuthScheme(InlineHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- setAuthScheme(ProvisioningConnectionAuthScheme) - Method in class com.okta.sdk.resource.model.ProvisioningConnection
- setAuthScheme(ProvisioningConnectionAuthSchemeRequest) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- setAuthScheme(ProvisioningConnectionAuthSchemeRequest) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
- setAuthScheme(ProvisioningConnectionAuthSchemeRequest) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileToken
- setAuthType(PolicyRuleAuthContextType) - Method in class com.okta.sdk.resource.model.PolicyRuleAuthContextCondition
- setAuthType(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- setAuthType(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthChannelConfig
- setAuthType(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- setAuthType(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- setAuthURL(String) - Method in class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
- setAutoKeyRotation(Boolean) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setAutoKeyRotation(Boolean) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setAutoKeyRotation(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- setAutoLaunch(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- setAutoSubmitToolbar(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- setAutoUnlockMinutes(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- setBase(GroupSchemaBase) - Method in class com.okta.sdk.resource.model.GroupSchemaDefinitions
- setBase(UserSchemaBase) - Method in class com.okta.sdk.resource.model.UserSchemaDefinitions
- setBasePath(String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Sets the base path.
- setBaseUrl(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
- setBaseUrlResolver(BaseUrlResolver) - Method in class com.okta.sdk.impl.config.ClientConfiguration
- setBcryptPasswordHash(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setBcryptPasswordHash(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setBcryptPasswordHash(String, String, int) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setBcryptPasswordHash(String, String, int) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setBearerToken(String) - Method in class com.okta.sdk.resource.client.auth.HttpBearerAuth
-
Sets the token, which together with the scheme, will be sent as the value of the Authorization header.
- setBearerToken(Supplier<String>) - Method in class com.okta.sdk.resource.client.auth.HttpBearerAuth
-
Sets the supplier of tokens, which together with the scheme, will be sent as the value of the Authorization header.
- setBeforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setBeforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setBeforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setBeforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setBeforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setBeforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setBeforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setBehaviors(Set<String>) - Method in class com.okta.sdk.resource.model.RiskPolicyRuleCondition
- setBinding(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembersLinks
- setBinding(ProtocolEndpointBinding) - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
- setBindings(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- setBindings(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetLinks
- setBlockNonSafeAndroid(Boolean) - Method in class com.okta.sdk.resource.model.MDMEnrollmentPolicyRuleCondition
- setBody(String) - Method in class com.okta.sdk.resource.model.EmailContent
- setBody(String) - Method in class com.okta.sdk.resource.model.EmailCustomization
- setBody(String) - Method in class com.okta.sdk.resource.model.EmailDefaultContent
- setBrand(DomainLinksAllOfBrand) - Method in class com.okta.sdk.resource.model.DomainLinks
- setBrandId(String) - Method in class com.okta.sdk.resource.model.DomainResponse
- setBrandId(String) - Method in class com.okta.sdk.resource.model.EmailDomain
- setBrandId(String) - Method in class com.okta.sdk.resource.model.UpdateDomain
- setBrowserVersion(ChromeBrowserVersion) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setBrowserVersion(ChromeBrowserVersion) - Method in class com.okta.sdk.resource.model.DTCMacOS
- setBrowserVersion(ChromeBrowserVersion) - Method in class com.okta.sdk.resource.model.DTCWindows
- setBugReportingEnabled(Boolean) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- setBuiltInDnsClientEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setBuiltInDnsClientEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- setBuiltInDnsClientEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- setButtonField(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- setButtonLabel(String) - Method in class com.okta.sdk.resource.model.UISchemaObject
- setButtonSelector(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- setCacheConfigurations(Collection<CacheConfiguration>) - Method in class com.okta.sdk.impl.cache.DefaultCacheManager
-
Sets cache-specific configuration entries, to be utilized when creating cache instances.
- setCacheManager(CacheManager) - Method in interface com.okta.sdk.client.ClientBuilder
-
Sets the
CacheManager
that should be used to cache Okta REST resources, reducing round-trips to the Okta API server and enhancing application performance. - setCacheManager(CacheManager) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setCacheManagerCaches(Map<String, CacheConfigurationBuilder>) - Method in class com.okta.sdk.impl.config.ClientConfiguration
- setCacheManagerEnabled(boolean) - Method in class com.okta.sdk.impl.config.ClientConfiguration
- setCacheManagerTti(long) - Method in class com.okta.sdk.impl.config.ClientConfiguration
-
The cache manager's time to idle in seconds
- setCacheManagerTtl(long) - Method in class com.okta.sdk.impl.config.ClientConfiguration
-
The cache manager's time to live in seconds
- setCapabilities(CapabilitiesObject) - Method in class com.okta.sdk.resource.model.ApplicationFeature
- setCaptchaId(String) - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- setCategory(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- setCertificate(DomainLinksAllOfCertificate) - Method in class com.okta.sdk.resource.model.DomainLinks
- setCertificate(String) - Method in class com.okta.sdk.resource.model.DomainCertificate
- setCertificateChain(String) - Method in class com.okta.sdk.resource.model.DomainCertificate
- setCertificateSourceType(DomainCertificateSourceType) - Method in class com.okta.sdk.resource.model.DomainRequest
- setCertificateSourceType(DomainCertificateSourceType) - Method in class com.okta.sdk.resource.model.DomainResponse
- setChange(ChangeEnum) - Method in class com.okta.sdk.resource.model.PasswordSettingObject
- setChannel(EventHookChannel) - Method in class com.okta.sdk.resource.model.EventHook
- setChannel(InlineHookChannel) - Method in class com.okta.sdk.resource.model.InlineHook
- setChannelBinding(ChannelBinding) - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- setChannels(List<String>) - Method in class com.okta.sdk.resource.model.Subscription
- setCheckbox(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- setChromeRemoteDesktopAppBlocked(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setChromeRemoteDesktopAppBlocked(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- setChromeRemoteDesktopAppBlocked(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- setCity(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setCity(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setCity(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- setCity(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setCity(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setCity_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.UserProfile
- setClaimType(OAuth2ClaimType) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- setClassicApplicationUri(String) - Method in class com.okta.sdk.resource.model.DefaultApp
- setClassicRecoveryFlowEmailOrUsernameLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setClient(HrefObjectClientLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- setClient(IdentityProviderCredentialsClient) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentials
- setClient(LogClient) - Method in class com.okta.sdk.resource.model.LogEvent
- setClientCredentials(ClientCredentials) - Method in interface com.okta.sdk.client.ClientBuilder
-
Allows specifying an
ApiKey
instance directly instead of relying on the default location + override/fallback behavior defined in thedocumentation above
. - setClientCredentials(ClientCredentials) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setClientCredentialsResolver(ClientCredentialsResolver) - Method in class com.okta.sdk.impl.config.ClientConfiguration
- setClientData(String) - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
- setClientData(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- setClientId(String) - Method in interface com.okta.sdk.client.ClientBuilder
-
Allows specifying the client ID instead of relying on the default location + override/fallback behavior defined in the
documentation above
. - setClientId(String) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setClientId(String) - Method in class com.okta.sdk.impl.config.ClientConfiguration
- setClientId(String) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setClientId(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setClientId(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- setClientId(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
- setClientId(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- setClientId(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- setClientId(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- setClientId(String) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- setClientId(String) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- setClientId(String) - Method in class com.okta.sdk.resource.model.OAuth2Token
- setClientId(String) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- setClientId(String) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
- setClientId(String) - Method in class com.okta.sdk.resource.model.RiskProvider
- setClients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setClients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setClients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setClients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setClients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setClients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setClients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setClientSecret(String) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setClientSecret(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setClientSecret(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- setClientSecret(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
- setClientSecret(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- setClientUri(String) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setClientUri(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setClientUri(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setCommands(List<InlineHookResponseCommands>) - Method in class com.okta.sdk.resource.model.InlineHookResponse
- setCommon(PasswordDictionaryCommon) - Method in class com.okta.sdk.resource.model.PasswordDictionary
- setCommonName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- setCompanyName(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- setComplexity(PasswordPolicyPasswordSettingsComplexity) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- setComplexity(PasswordPolicyRecoveryQuestionComplexity) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionProperties
- setCompliance(Compliance) - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- setCondition(ApplicationLayoutRuleCondition) - Method in class com.okta.sdk.resource.model.ApplicationLayoutRule
- setCondition(String) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleCustomCondition
- setConditions(AccessPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.AccessPolicyRule
- setConditions(AuthorizationServerPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
- setConditions(GroupRuleConditions) - Method in class com.okta.sdk.resource.model.GroupRule
- setConditions(IdpDiscoveryPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicy
- setConditions(IdpDiscoveryPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
- setConditions(OAuth2ClaimConditions) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- setConditions(OktaSignOnPolicyConditions) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicy
- setConditions(OktaSignOnPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRule
- setConditions(PasswordPolicyConditions) - Method in class com.okta.sdk.resource.model.PasswordPolicy
- setConditions(PasswordPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.PasswordPolicyRule
- setConditions(PolicyRuleConditions) - Method in class com.okta.sdk.resource.model.AccessPolicy
- setConditions(PolicyRuleConditions) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicy
- setConditions(PolicyRuleConditions) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- setConditions(PolicyRuleConditions) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicy
- setConditions(PolicyRuleConditions) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicy
- setConditions(PolicyRuleConditions) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
- setConditions(ProvisioningConditions) - Method in class com.okta.sdk.resource.model.Provisioning
- setConditions(SimulateResultConditions) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- setConditions(SimulateResultConditions) - Method in class com.okta.sdk.resource.model.SimulateResultRules
- setConditions(Object) - Method in class com.okta.sdk.resource.model.CreateUpdateIamRolePermissionRequest
- setConditions(Object) - Method in class com.okta.sdk.resource.model.Permission
- setConditions_JsonNullable(JsonNullable<Object>) - Method in class com.okta.sdk.resource.model.CreateUpdateIamRolePermissionRequest
- setConditions_JsonNullable(JsonNullable<Object>) - Method in class com.okta.sdk.resource.model.Permission
- setConfig(EventHookChannelConfig) - Method in class com.okta.sdk.resource.model.EventHookChannel
- setConfig(InlineHookChannelConfig) - Method in class com.okta.sdk.resource.model.InlineHookChannelHttp
- setConfig(InlineHookOAuthChannelConfig) - Method in class com.okta.sdk.resource.model.InlineHookChannelOAuth
- setConfiguration(APNSConfiguration) - Method in class com.okta.sdk.resource.model.APNSPushProvider
- setConfiguration(AuthenticatorProviderConfiguration) - Method in class com.okta.sdk.resource.model.AuthenticatorProvider
- setConfiguration(FCMConfiguration) - Method in class com.okta.sdk.resource.model.FCMPushProvider
- setConfiguredAttributeStatements(List<SamlAttributeStatement>) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setConnection(PolicyNetworkConnection) - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- setConnection(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- setConnectionTimeout(int) - Method in interface com.okta.sdk.client.ClientBuilder
-
Sets both the timeout until a connection is established and the socket timeout (i.e.
- setConnectionTimeout(int) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setConnectTimeout(int) - Method in class com.okta.sdk.resource.client.ApiClient
-
Set the connect timeout (in milliseconds).
- setConsent(OAuth2ScopeConsentType) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- setConsentMethod(OpenIdConnectApplicationConsentMethod) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setConsentMethod(OpenIdConnectApplicationConsentMethod) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setConsentMethod(OpenIdConnectApplicationConsentMethod) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setConst(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeEnum
- setConstraints(MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- setConstraints(List<AccessPolicyConstraints>) - Method in class com.okta.sdk.resource.model.VerificationMethod
- setConstraints_JsonNullable(JsonNullable<MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints>) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- setContactType(OrgContactType) - Method in class com.okta.sdk.resource.model.OrgContactTypeObj
- setContentSecurityPolicySetting(ContentSecurityPolicySetting) - Method in class com.okta.sdk.resource.model.ErrorPage
- setContentSecurityPolicySetting(ContentSecurityPolicySetting) - Method in class com.okta.sdk.resource.model.SignInPage
- setContentSource(HrefObject) - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- setContext(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setContext(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setContext(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setContext(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setContext(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setContext(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setContext(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setContinueOnError(Boolean) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- setCostCenter(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setCostCenter(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setCostCenter(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setCostCenter(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setCountry(String) - Method in class com.okta.sdk.resource.model.NetworkZoneLocation
- setCountry(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- setCountryCode(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setCountryCode(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setCountryCode(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setCountryCode(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setCountryCode_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.UserProfile
- setCountryName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- setCreate(CapabilitiesCreateObject) - Method in class com.okta.sdk.resource.model.CapabilitiesObject
- setCreated(String) - Method in class com.okta.sdk.resource.model.DeviceUser
- setCreated(String) - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- setCreated(OffsetDateTime) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setCreatedBy(OAuth2Actor) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- setCreatedBy(OAuth2Actor) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- setCreatedBy(String) - Method in class com.okta.sdk.resource.model.EventHook
- setCreatedBy(String) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- setCreatedDate(OffsetDateTime) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- setCredentialId(String) - Method in class com.okta.sdk.resource.model.HardwareUserFactorProfile
- setCredentialId(String) - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- setCredentialId(String) - Method in class com.okta.sdk.resource.model.TokenUserFactorProfile
- setCredentialId(String) - Method in class com.okta.sdk.resource.model.TotpUserFactorProfile
- setCredentialId(String) - Method in class com.okta.sdk.resource.model.U2fUserFactorProfile
- setCredentialId(String) - Method in class com.okta.sdk.resource.model.WebAuthnUserFactorProfile
- setCredentialId(String) - Method in class com.okta.sdk.resource.model.WebUserFactorProfile
- setCredentialProvider(LogCredentialProvider) - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- setCredentials(OAuth2AccessToken) - Method in class com.okta.sdk.impl.oauth2.OAuth2ClientCredentials
- setCredentials(ApplicationCredentials) - Method in class com.okta.sdk.resource.model.BookmarkApplication
- setCredentials(ApplicationCredentials) - Method in class com.okta.sdk.resource.model.SamlApplication
- setCredentials(ApplicationCredentials) - Method in class com.okta.sdk.resource.model.WsFederationApplication
- setCredentials(AppUserCredentials) - Method in class com.okta.sdk.resource.model.AppUser
- setCredentials(AuthorizationServerCredentials) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- setCredentials(IdentityProviderCredentials) - Method in class com.okta.sdk.resource.model.Protocol
- setCredentials(OAuthApplicationCredentials) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplication
- setCredentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.AutoLoginApplication
- setCredentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.BasicAuthApplication
- setCredentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.BrowserPluginApplication
- setCredentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- setCredentials(UserCredentials) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- setCredentials(UserCredentials) - Method in class com.okta.sdk.resource.model.UpdateUserRequest
- setCredentials(UserCredentials) - Method in class com.okta.sdk.resource.model.User
- setCredentialType(LogCredentialType) - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- setCron(String) - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- setCrowdStrikeAgentId(String) - Method in class com.okta.sdk.resource.model.DTCWindows
- setCrowdStrikeCustomerId(String) - Method in class com.okta.sdk.resource.model.DTCWindows
- setCustom(GroupSchemaCustom) - Method in class com.okta.sdk.resource.model.GroupSchemaDefinitions
- setCustom(UserSchemaPublic) - Method in class com.okta.sdk.resource.model.UserSchemaDefinitions
- setCustomizationCount(Integer) - Method in class com.okta.sdk.resource.model.EmailTemplateEmbedded
- setCustomizations(HrefObject) - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
- setCustomized(CustomizablePage) - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- setCustomized(HrefObject) - Method in class com.okta.sdk.resource.model.PageRootLinks
- setCustomizedUrl(URI) - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- setCustomLink1Label(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setCustomLink1Url(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setCustomLink2Label(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setCustomLink2Url(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setCustomPrivacyPolicyUrl(String) - Method in class com.okta.sdk.resource.model.Brand
- setCustomPrivacyPolicyUrl(String) - Method in class com.okta.sdk.resource.model.BrandRequest
- setCustomPrivacyPolicyUrl(String) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- setCustomProfileProperty(String, Object) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setCustomProfileProperty(String, Object) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setDateFormat(DateFormat) - Method in class com.okta.sdk.resource.client.ApiClient
-
Set the date format used to parse/format date parameters.
- setDeactivate(HrefObject) - Method in class com.okta.sdk.resource.model.NetworkZoneLinks
- setDeactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- setDeactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- setDeactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
- setDeactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- setDeactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- setDeactivate(LogStreamDeactivateLink) - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- setDebugContext(LogDebugContext) - Method in class com.okta.sdk.resource.model.LogEvent
- setDebugging(boolean) - Method in class com.okta.sdk.resource.client.ApiClient
-
Enable/disable debugging for this API client.
- setDefault(CustomizablePage) - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- setDefault(HrefObject) - Method in class com.okta.sdk.resource.model.PageRootLinks
- setDefault(Boolean) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- setDefaultApiClient(ApiClient) - Static method in class com.okta.sdk.resource.client.Configuration
-
Set the default API client, which would be used when creating API instances without providing an API client.
- setDefaultApp(DefaultApp) - Method in class com.okta.sdk.resource.model.Brand
- setDefaultApp(DefaultApp) - Method in class com.okta.sdk.resource.model.BrandRequest
- setDefaultApp(DefaultApp) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- setDefaultContent(HrefObject) - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- setDefaultContent(HrefObject) - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
- setDefaultMode(PerClientRateLimitMode) - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettings
- setDefaultRelayState(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setDefaultScope(List<String>) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
- setDefaultTimeToIdle(Duration) - Method in class com.okta.sdk.impl.cache.DefaultCacheManager
-
Sets the default
timeToIdle
duration to apply to newly createdDefaultCache
instances. - setDefaultTimeToIdleSeconds(long) - Method in class com.okta.sdk.impl.cache.DefaultCacheManager
- setDefaultTimeToLive(Duration) - Method in class com.okta.sdk.impl.cache.DefaultCacheManager
-
Sets the default
timeToLive
duration to apply to newly createdDefaultCache
instances. - setDefaultTimeToLiveSeconds(long) - Method in class com.okta.sdk.impl.cache.DefaultCacheManager
- setDefinitions(GroupSchemaDefinitions) - Method in class com.okta.sdk.resource.model.GroupSchema
- setDefinitions(UserSchemaDefinitions) - Method in class com.okta.sdk.resource.model.UserSchema
- setDelay(Integer) - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- setDelegation(PasswordPolicyDelegationSettings) - Method in class com.okta.sdk.resource.model.PasswordPolicySettings
- setDelete(HrefObjectDeleteLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- setDepartment(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setDepartment(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setDepartment(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setDepartment(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setDeprovisioned(ProvisioningDeprovisionedCondition) - Method in class com.okta.sdk.resource.model.ProvisioningConditions
- setDescription(GroupSchemaAttribute) - Method in class com.okta.sdk.resource.model.GroupSchemaBaseProperties
- setDescription(String) - Method in class com.okta.sdk.impl.resource.DefaultGroupBuilder
- setDescription(String) - Method in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- setDescription(String) - Method in interface com.okta.sdk.resource.group.GroupBuilder
- setDescription(String) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- setDescription(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- setDescription(String) - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
- setDescription(String) - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
- setDescription(String) - Method in class com.okta.sdk.resource.model.Feature
- setDescription(String) - Method in class com.okta.sdk.resource.model.GroupProfile
- setDescription(String) - Method in class com.okta.sdk.resource.model.GroupSchema
- setDescription(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setDescription(String) - Method in class com.okta.sdk.resource.model.IamRole
- setDescription(String) - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
- setDescription(String) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- setDescription(String) - Method in class com.okta.sdk.resource.model.Policy
- setDescription(String) - Method in class com.okta.sdk.resource.model.ResourceSet
- setDescription(String) - Method in class com.okta.sdk.resource.model.ResourceSetResource
- setDescription(String) - Method in class com.okta.sdk.resource.model.Role
- setDescription(String) - Method in class com.okta.sdk.resource.model.UpdateIamRoleRequest
- setDescription(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setDescription(String) - Method in class com.okta.sdk.resource.model.UserType
- setDescription(String) - Method in class com.okta.sdk.resource.model.UserTypePostRequest
- setDescription(String) - Method in class com.okta.sdk.resource.model.UserTypePutRequest
- setDescription(String) - Method in interface com.okta.sdk.resource.policy.PolicyBuilder
- setDestination(String) - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
- setDestination(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setDestinationOverride(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setDevice(DeviceAccessPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setDevice(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setDevice(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setDevice(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setDevice(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setDevice(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setDevice(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setDevice(PolicyContextDevice) - Method in class com.okta.sdk.resource.model.PolicyContext
- setDeviceBound(String) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- setDeviceEnrollmentDomain(String) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setDeviceEnrollmentDomain(String) - Method in class com.okta.sdk.resource.model.DTCMacOS
- setDeviceEnrollmentDomain(String) - Method in class com.okta.sdk.resource.model.DTCWindows
- setDeviceToken(String) - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- setDeviceType(String) - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- setDictionary(PasswordDictionary) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- setDigestAlgorithm(DigestAlgorithm) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- setDigestAlgorithm(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setDiskEncryptionType(DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- setDiskEncryptionType(DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- setDiskEncryptionType(DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- setDiskEncryptionType(DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- setDiskEncryptionType(DiskEncryptionTypeDef) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setDiskEnrypted(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setDiskEnrypted(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- setDiskEnrypted(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- setDisplayName(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setDisplayName(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setDisplayName(String) - Method in class com.okta.sdk.resource.model.BaseEmailDomain
- setDisplayName(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- setDisplayName(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setDisplayName(String) - Method in class com.okta.sdk.resource.model.EmailDomain
- setDisplayName(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- setDisplayName(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- setDisplayName(String) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- setDisplayName(String) - Method in class com.okta.sdk.resource.model.UpdateEmailDomain
- setDisplayName(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setDisplayName(String) - Method in class com.okta.sdk.resource.model.UserType
- setDisplayName(String) - Method in class com.okta.sdk.resource.model.UserTypePostRequest
- setDisplayName(String) - Method in class com.okta.sdk.resource.model.UserTypePutRequest
- setDisplayName(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setDivision(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setDivision(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setDivision(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setDivision(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setDnsNames(List<String>) - Method in class com.okta.sdk.resource.model.CsrMetadataSubjectAltNames
- setDnsRecords(List<DNSRecord>) - Method in class com.okta.sdk.resource.model.DomainResponse
- setDnsValidationRecords(List<DNSRecord>) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- setDnsValidationRecords(List<DNSRecord>) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- setDomain(String) - Method in class com.okta.sdk.resource.model.DomainRequest
- setDomain(String) - Method in class com.okta.sdk.resource.model.DomainResponse
- setDomain(String) - Method in class com.okta.sdk.resource.model.EmailDomain
- setDomain(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- setDomain(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- setDomains(List<DomainResponse>) - Method in class com.okta.sdk.resource.model.DomainListResponse
- setDpopBoundAccessTokens(Boolean) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setDtc(DTCChromeOS) - Method in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatformAllOfThirdPartySignalProviders
- setDtc(DTCMacOS) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatformAllOfThirdPartySignalProviders
- setDtc(DTCWindows) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatformAllOfThirdPartySignalProviders
- setDuration(Duration) - Method in class com.okta.sdk.resource.model.BeforeScheduledActionPolicyRuleCondition
- setDuration(Integer) - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- setE(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setEdition(SplunkEdition) - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
- setEdition(SplunkEdition) - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunkPut
- setEffect(String) - Method in class com.okta.sdk.resource.model.ApplicationLayoutRule
- setElCondition(AccessPolicyRuleCustomCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setElements(UIElement) - Method in class com.okta.sdk.resource.model.UISchemaObject
- setElements(List<Map<String, Object>>) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- setEmail(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setEmail(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setEmail(String) - Method in class com.okta.sdk.resource.model.EmailUserFactorProfile
- setEmail(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- setEmail(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setEmail(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setEmailAddress(String) - Method in class com.okta.sdk.resource.model.BouncesRemoveListError
- setEmailAddresses(List<String>) - Method in class com.okta.sdk.resource.model.BouncesRemoveListObj
- setEmailDomainId(String) - Method in class com.okta.sdk.resource.model.Brand
- setEmailDomainId(String) - Method in class com.okta.sdk.resource.model.BrandRequest
- setEmailDomainId(String) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- setEmailServers(List<EmailServerResponse>) - Method in class com.okta.sdk.resource.model.EmailServerListResponse
- setEmailTemplateTouchPointVariant(EmailTemplateTouchPointVariant) - Method in class com.okta.sdk.resource.model.Theme
- setEmailTemplateTouchPointVariant(EmailTemplateTouchPointVariant) - Method in class com.okta.sdk.resource.model.ThemeResponse
- setEmailVerification(Boolean) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActivationRequirement
- setEmbedded(EmailTemplateEmbedded) - Method in class com.okta.sdk.resource.model.EmailTemplate
- setEmbedded(JsonWebKey) - Method in class com.okta.sdk.resource.model.HookKey
- setEmbedded(PageRootEmbedded) - Method in class com.okta.sdk.resource.model.PageRoot
- setEmployeeNumber(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setEmployeeNumber(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setEmployeeNumber(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setEmployeeNumber(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setEnabled(Boolean) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- setEnabled(Boolean) - Method in class com.okta.sdk.resource.model.BaseEmailServer
- setEnabled(Boolean) - Method in class com.okta.sdk.resource.model.EmailServerPost
- setEnabled(Boolean) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- setEnabled(Boolean) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- setEnabled(Boolean) - Method in class com.okta.sdk.resource.model.SingleLogout
- setEnabledPages(List<EnabledPagesType>) - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- setEncoding(OtpTotpEncoding) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- setEncoding(String) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- setEndpoints(ProtocolEndpoints) - Method in class com.okta.sdk.resource.model.Protocol
- setEnduser(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotes
- setEndUserDashboardTouchPointVariant(EndUserDashboardTouchPointVariant) - Method in class com.okta.sdk.resource.model.Theme
- setEndUserDashboardTouchPointVariant(EndUserDashboardTouchPointVariant) - Method in class com.okta.sdk.resource.model.ThemeResponse
- setEndUserSupportHelpURL(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- setEnroll(MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- setEnrollment(MDMEnrollmentPolicyEnrollment) - Method in class com.okta.sdk.resource.model.MDMEnrollmentPolicyRuleCondition
- setEntityType(BulkDeleteRequestBody.EntityTypeEnum) - Method in class com.okta.sdk.resource.model.BulkDeleteRequestBody
- setEntityType(BulkUpsertRequestBody.EntityTypeEnum) - Method in class com.okta.sdk.resource.model.BulkUpsertRequestBody
- setEnum(List<String>) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setEnum(List<String>) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setEnum(List<String>) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- setErrorCauses(List<ErrorErrorCausesInner>) - Method in class com.okta.sdk.resource.model.Error
- setErrorCode(String) - Method in class com.okta.sdk.resource.model.Error
- setErrorId(String) - Method in class com.okta.sdk.resource.model.Error
- setErrorLink(String) - Method in class com.okta.sdk.resource.model.Error
- setErrorMessage(Object) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- setErrorPageTouchPointVariant(ErrorPageTouchPointVariant) - Method in class com.okta.sdk.resource.model.Theme
- setErrorPageTouchPointVariant(ErrorPageTouchPointVariant) - Method in class com.okta.sdk.resource.model.ThemeResponse
- setErrorRedirectUrl(String) - Method in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- setErrorRedirectUrl(String) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
- setErrorRedirectUrl(String) - Method in class com.okta.sdk.resource.model.ApplicationAccessibility
- setErrors(List<BouncesRemoveListError>) - Method in class com.okta.sdk.resource.model.BouncesRemoveListResult
- setErrorSummary(String) - Method in class com.okta.sdk.resource.model.Error
- setErrorSummary(String) - Method in class com.okta.sdk.resource.model.ErrorErrorCausesInner
- setEvaluated(SimulatePolicyEvaluationsEvaluated) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- setEvents(EventSubscriptions) - Method in class com.okta.sdk.resource.model.EventHook
- setEventSourceName(String) - Method in class com.okta.sdk.resource.model.LogStreamSettingsAws
- setExclude(Boolean) - Method in class com.okta.sdk.resource.model.PasswordDictionaryCommon
- setExclude(List<AppAndInstanceConditionEvaluatorAppOrInstance>) - Method in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- setExclude(List<PlatformConditionEvaluatorPlatform>) - Method in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- setExclude(List<String>) - Method in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- setExclude(List<String>) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- setExclude(List<String>) - Method in class com.okta.sdk.resource.model.GroupCondition
- setExclude(List<String>) - Method in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- setExclude(List<String>) - Method in class com.okta.sdk.resource.model.GroupRuleGroupCondition
- setExclude(List<String>) - Method in class com.okta.sdk.resource.model.GroupRuleUserCondition
- setExclude(List<String>) - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- setExclude(List<String>) - Method in class com.okta.sdk.resource.model.UserCondition
- setExclude(List<String>) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- setExclude(List<String>) - Method in class com.okta.sdk.resource.model.UserTypeCondition
- setExcludeAttributes(List<String>) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- setExcludePasswordDictionary(Boolean) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setExcludePasswordDictionary(Boolean) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setExcludeUsername(Boolean) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- setExcludeUserNameInPassword(Boolean) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setExcludeUserNameInPassword(Boolean) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setExcludeZones(List<String>) - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- setExpiration(String) - Method in class com.okta.sdk.resource.model.DNSRecord
- setExpiration(String) - Method in class com.okta.sdk.resource.model.DomainCertificateMetadata
- setExpiresAt(OffsetDateTime) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setExpiresAt(OffsetDateTime) - Method in class com.okta.sdk.resource.model.PushUserFactor
- setExpiresAt(OffsetDateTime) - Method in class com.okta.sdk.resource.model.RiskEvent
- setExpiresIn(Integer) - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- setExpireWarnDays(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- setExpression(GroupRuleExpression) - Method in class com.okta.sdk.resource.model.GroupRuleConditions
- setExpression(String) - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- setExpression(String) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
- setExpression(String) - Method in class com.okta.sdk.resource.model.ProfileMappingProperty
- setExternalId(String) - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- setExternalId(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForDelete
- setExternalId(String) - Method in class com.okta.sdk.resource.model.UserIdentityProviderLinkRequest
- setExternalName(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setExternalName(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setExternalNamespace(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setExternalNamespace(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setExtraFieldSelector(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- setExtraFieldValue(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- setFactorLifetime(Integer) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- setFactorMode(String) - Method in class com.okta.sdk.resource.model.VerificationMethod
- setFactorProfileId(String) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- setFactorProfileId(String) - Method in class com.okta.sdk.resource.model.CustomHotpUserFactor
- setFactorPromptMode(OktaSignOnPolicyFactorPromptMode) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- setFactorResult(FactorResultType) - Method in class com.okta.sdk.resource.model.PushUserFactor
- setFactorResult(VerifyUserFactorResult) - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- setFactorResultMessage(String) - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- setFactors(PasswordPolicyRecoveryFactors) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoverySettings
- setFactorType(FactorType) - Method in class com.okta.sdk.resource.model.UserFactor
- setFeatures(List<String>) - Method in class com.okta.sdk.resource.model.Application
- setFeatures(List<String>) - Method in class com.okta.sdk.resource.model.CatalogApplication
- setFileName(String) - Method in class com.okta.sdk.resource.model.APNSConfiguration
- setFileName(String) - Method in class com.okta.sdk.resource.model.FCMConfiguration
- setFilter(PolicyAccountLinkFilter) - Method in class com.okta.sdk.resource.model.PolicyAccountLink
- setFilter(String) - Method in class com.okta.sdk.resource.model.PolicySubject
- setFilter(List<String>) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- setFilterType(String) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- setFilterValue(String) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- setFingerprint(String) - Method in class com.okta.sdk.resource.model.DomainCertificateMetadata
- setFips(FipsEnum) - Method in class com.okta.sdk.resource.model.Compliance
- setFirstName(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setFirstName(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setFirstName(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- setFirstName(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setFirstName(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setFirstName_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- setFirstName_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.UserProfile
- setForgotPasswordLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setForgotPasswordUrl(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setFormat(ProtocolRelayStateFormat) - Method in class com.okta.sdk.resource.model.ProtocolRelayState
- setFormat(UIElementOptions.FormatEnum) - Method in class com.okta.sdk.resource.model.UIElementOptions
- setFormat(List<String>) - Method in class com.okta.sdk.resource.model.PolicySubject
- setFqdn(String) - Method in class com.okta.sdk.resource.model.DNSRecord
- setFrom(String) - Method in class com.okta.sdk.resource.model.EmailTestAddresses
- setGateways(List<NetworkZoneAddress>) - Method in class com.okta.sdk.resource.model.NetworkZone
- setGeneral(List<HrefObject>) - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- setGeographicalContext(LogGeographicalContext) - Method in class com.okta.sdk.resource.model.LogClient
- setGeographicalContext(LogGeographicalContext) - Method in class com.okta.sdk.resource.model.LogIpAddress
- setGeolocation(LogGeolocation) - Method in class com.okta.sdk.resource.model.LogGeographicalContext
- setGrantedScopes(List<String>) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- setGrantedScopes(List<String>) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- setGrantedScopes(List<String>) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
- setGrantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setGrantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setGrantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setGrantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setGrantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setGrantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setGrantTypes(GrantTypePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setGrantTypes(List<OAuthGrantType>) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setGrantTypes(List<OAuthGrantType>) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setGrantTypes(List<OAuthGrantType>) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setGranularity(LocationGranularity) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- setGroupFilter(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- setGroupFilterType(OAuth2ClaimGroupFilterType) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- setGroupIds(List<String>) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- setGroupIds(List<String>) - Method in class com.okta.sdk.resource.model.GroupRuleGroupAssignment
- setGroupName(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- setGroups(GroupCondition) - Method in class com.okta.sdk.resource.model.PolicyPeopleCondition
- setGroups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setGroups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setGroups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setGroups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setGroups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setGroups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setGroups(GroupPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setGroups(GroupRuleGroupCondition) - Method in class com.okta.sdk.resource.model.GroupRulePeopleCondition
- setGroups(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- setGroups(PolicyAccountLinkFilterGroups) - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilter
- setGroups(ProvisioningGroups) - Method in class com.okta.sdk.resource.model.Provisioning
- setGroups(Object) - Method in class com.okta.sdk.resource.model.PolicyContext
- setGroups(String...) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
- setGroups(String...) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setGroups(String...) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setGroups(List<String>) - Method in class com.okta.sdk.impl.resource.DefaultOktaSignOnPolicyBuilder
- setGroups(List<String>) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setGroups(List<String>) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setGroups(List<String>) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
- setGroups(List<String>) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setGroups(List<String>) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setGroupValueFormat(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- setHardwareProtection(String) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- setHash(PasswordCredentialHash) - Method in class com.okta.sdk.resource.model.PasswordCredential
- setHeaders(List<EventHookChannelConfigHeader>) - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
- setHeaders(List<InlineHookChannelConfigHeaders>) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- setHeaders(List<InlineHookChannelConfigHeaders>) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- setHeaders(List<InlineHookChannelConfigHeaders>) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- setHeaders(List<InlineHookChannelConfigHeaders>) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- setHelpLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setHelpUrl(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- setHelpUrl(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setHide(ApplicationVisibilityHide) - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObject
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- setHints(HrefObjectHints) - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- setHistoryCount(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- setHomeAddress(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- setHomeAddress_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- setHonorForceAuthn(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setHonorificPrefix(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setHonorificPrefix(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setHonorificPrefix(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setHonorificPrefix(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setHonorificSuffix(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setHonorificSuffix(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setHonorificSuffix(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setHonorificSuffix(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setHook(PasswordCredentialHook) - Method in class com.okta.sdk.resource.model.PasswordCredential
- setHookKeyId(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- setHost(String) - Method in class com.okta.sdk.resource.model.BaseEmailServer
- setHost(String) - Method in class com.okta.sdk.resource.model.EmailServerPost
- setHost(String) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- setHost(String) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- setHost(String) - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
- setHost(String) - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunkPut
- setHostName(String) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- setHref(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- setHref(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- setHref(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- setHref(String) - Method in class com.okta.sdk.resource.model.HrefObject
- setHref(String) - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
- setHref(String) - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
- setHref(String) - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
- setHref(String) - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- setHref(String) - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- setHref(String) - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
- setHref(String) - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
- setHref(String) - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- setHref(String) - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- setHref(String) - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
- setHref(String) - Method in class com.okta.sdk.resource.model.LogStreamActivateLink
- setHref(String) - Method in class com.okta.sdk.resource.model.LogStreamDeactivateLink
- setHref(String) - Method in class com.okta.sdk.resource.model.LogStreamLinkObject
- setHref(String) - Method in class com.okta.sdk.resource.model.LogStreamSelfLink
- setHref(String) - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- setHref(String) - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- setHref(String) - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- setHttpClient(CloseableHttpClient) - Method in class com.okta.sdk.resource.client.ApiClient
-
Sets the HTTP client.
- setId(String) - Method in class com.okta.sdk.resource.model.AppUser
- setId(String) - Method in class com.okta.sdk.resource.model.AssignGroupOwnerRequestBody
- setId(String) - Method in class com.okta.sdk.resource.model.DomainResponse
- setId(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- setId(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- setId(String) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- setId(String) - Method in class com.okta.sdk.resource.model.GroupOwner
- setId(String) - Method in class com.okta.sdk.resource.model.PolicyContextUser
- setId(String) - Method in class com.okta.sdk.resource.model.PolicyMapping
- setId(String) - Method in class com.okta.sdk.resource.model.PolicyRule
- setId(String) - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponse
- setId(String) - Method in class com.okta.sdk.resource.model.ResourceSetBindingRole
- setId(String) - Method in class com.okta.sdk.resource.model.SignOnInlineHook
- setId(String) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- setId(String) - Method in class com.okta.sdk.resource.model.SimulateResultRules
- setId(String) - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleActionInlineHook
- setId(String) - Method in class com.okta.sdk.resource.model.UserSchemaBase
- setId(String) - Method in class com.okta.sdk.resource.model.UserSchemaPublic
- setId(String) - Method in class com.okta.sdk.resource.model.UserType
- setId(String) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- setIdentityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setIdentityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setIdentityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setIdentityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setIdentityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setIdentityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setIdentityProvider(IdentityProviderPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setIdentityStoreId(String) - Method in class com.okta.sdk.resource.model.ApplicationSettings
- setIdentityStoreId(String) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- setIdentityStoreId(String) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- setIdentityStoreId(String) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- setIdentityStoreId(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- setIdentityStoreId(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- setIdentityStoreId(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- setIdentityStoreId(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- setIdentityStoreId(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- setIdp(SessionIdentityProvider) - Method in class com.okta.sdk.resource.model.Session
- setIdpIds(List<String>) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
- setIdpInitiatedLogin(OpenIdConnectApplicationIdpInitiatedLogin) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setIdpIssuer(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setIds(Object) - Method in class com.okta.sdk.resource.model.PolicyContextZones
- setIdToken(String) - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- setImei(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setImplicitAssignment(Boolean) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setImplicitAssignment(Boolean) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setImplicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationSettings
- setImplicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- setImplicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- setImplicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- setImplicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- setImplicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- setImplicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- setImplicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- setImplicitAssignment(Boolean) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- setInactivity(InactivityPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- setInclude(List<AppAndInstanceConditionEvaluatorAppOrInstance>) - Method in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- setInclude(List<DiskEncryptionType>) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
- setInclude(List<PlatformConditionEvaluatorPlatform>) - Method in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- setInclude(List<ScreenLockType>) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfScreenLockType
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.ClientPolicyCondition
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.GrantTypePolicyRuleCondition
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.GroupCondition
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.GroupRuleGroupCondition
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.GroupRuleUserCondition
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.OAuth2ScopesMediationPolicyRuleCondition
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilterGroups
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.UserCondition
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- setInclude(List<String>) - Method in class com.okta.sdk.resource.model.UserTypeCondition
- setIndex(Integer) - Method in class com.okta.sdk.resource.model.AcsEndpoint
- setInitiateLoginUri(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setInlineHook(TokenAuthorizationServerPolicyRuleActionInlineHook) - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- setInlineHookId(String) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setInlineHookId(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setInlineHookId(String) - Method in class com.okta.sdk.resource.model.ApplicationSettings
- setInlineHookId(String) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- setInlineHookId(String) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- setInlineHookId(String) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- setInlineHookId(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- setInlineHookId(String) - Method in class com.okta.sdk.resource.model.PreRegistrationInlineHook
- setInlineHookId(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- setInlineHookId(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- setInlineHookId(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- setInlineHookId(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- setInlineHooks(List<SignOnInlineHook>) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setInstanceId(String) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- setIntegrityJailbreak(Boolean) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setiOS(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationVisibilityHide
- setIOS(Boolean) - Method in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- setIOS(Boolean) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
- setIp(String) - Method in class com.okta.sdk.resource.model.PolicyContext
- setIp(String) - Method in class com.okta.sdk.resource.model.RiskEventSubject
- setIsDefault(Boolean) - Method in class com.okta.sdk.resource.model.EmailCustomization
- setIsHidden(Boolean) - Method in class com.okta.sdk.resource.model.Agent
- setIsLatestGAedVersion(Boolean) - Method in class com.okta.sdk.resource.model.Agent
- setIssuer(LogIssuer) - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- setIssuer(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.Protocol
- setIssuer(String) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- setIssuer(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- setIssuer(String) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- setIssuer(String) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- setIssuer(String) - Method in class com.okta.sdk.resource.model.OAuth2Token
- setIssuer(String) - Method in class com.okta.sdk.resource.model.SingleLogout
- setIssuerMode(IssuerMode) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- setIssuerMode(IssuerMode) - Method in class com.okta.sdk.resource.model.IdentityProvider
- setIssuerMode(OpenIdConnectApplicationIssuerMode) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setIsUsed(Boolean) - Method in class com.okta.sdk.resource.model.HookKey
- setItems(UserSchemaAttributeItems) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setItems(UserSchemaAttributeItems) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setItems(List<String>) - Method in class com.okta.sdk.resource.model.EventSubscriptions
- setIterationCount(Integer) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- setJailbreak(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- setJailbreak(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- setJailbreak(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- setJailbreak(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- setJwks(OpenIdConnectApplicationSettingsClientKeys) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setJwks(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- setJwks(List<JsonWebKey>) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setJwks(List<JsonWebKey>) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setJwksUri(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setKey(MultifactorEnrollmentPolicyAuthenticatorType) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- setKey(String) - Method in class com.okta.sdk.resource.model.Authenticator
- setKey(String) - Method in class com.okta.sdk.resource.model.AuthenticatorIdentity
- setKey(String) - Method in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
- setKey(String) - Method in class com.okta.sdk.resource.model.EventHookChannelConfigHeader
- setKey(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
- setKey(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigHeaders
- setKey(String) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- setKeyId(String) - Method in class com.okta.sdk.resource.model.APNSConfiguration
- setKeyOps(List<String>) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setKeyProtection(PushMethodKeyProtection) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- setKeyProtection(PushMethodKeyProtection) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- setKeyProtection(String) - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- setKeys(List<JsonWebKey>) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClientKeys
- setKeySize(Integer) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- setKeyTrustLevel(KeyTrustLevelBrowserKey) - Method in class com.okta.sdk.resource.model.DTCMacOS
- setKeyTrustLevel(KeyTrustLevelBrowserKey) - Method in class com.okta.sdk.resource.model.DTCWindows
- setKeyTrustLevel(KeyTrustLevelOSMode) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setKid(String) - Method in interface com.okta.sdk.client.ClientBuilder
-
Allows specifying the Key ID (kid) instead of relying on the YAML config.
- setKid(String) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setKid(String) - Method in class com.okta.sdk.impl.config.ClientConfiguration
- setKid(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- setKid(String) - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- setKid(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsSigning
- setKid(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- setKid(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setKnowledge(KnowledgeConstraint) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraints
- setKty(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setLabel(String) - Method in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- setLabel(String) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
- setLabel(String) - Method in class com.okta.sdk.resource.model.Application
- setLabel(String) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- setLabel(String) - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
- setLabel(String) - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
- setLabel(String) - Method in class com.okta.sdk.resource.model.IamRole
- setLabel(String) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
- setLabel(String) - Method in class com.okta.sdk.resource.model.ResourceSet
- setLabel(String) - Method in class com.okta.sdk.resource.model.UIElement
- setLabel(String) - Method in class com.okta.sdk.resource.model.UISchemaObject
- setLabel(String) - Method in class com.okta.sdk.resource.model.UpdateIamRoleRequest
- setLanguage(String) - Method in class com.okta.sdk.resource.model.EmailCustomization
- setLastConnection(OffsetDateTime) - Method in class com.okta.sdk.resource.model.Agent
- setLastName(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setLastName(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setLastName(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- setLastName(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setLastName(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setLastName_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- setLastName_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.UserProfile
- setLastUpdated(String) - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- setLastUpdated(OffsetDateTime) - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- setLastUpdated(OffsetDateTime) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setLastUpdated(OffsetDateTime) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- setLastUpdatedBy(String) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- setLatestVersion(String) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- setLeeway(Integer) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsRefreshToken
- setLevel(PolicyContextRisk.LevelEnum) - Method in class com.okta.sdk.resource.model.PolicyContextRisk
- setLevel(String) - Method in class com.okta.sdk.resource.model.RiskScorePolicyRuleCondition
- setLicensing(ApplicationLicensing) - Method in class com.okta.sdk.resource.model.Application
- setLifecycleAction(ScheduledUserLifecycleAction) - Method in class com.okta.sdk.resource.model.BeforeScheduledActionPolicyRuleCondition
- setLifecycleCreate(LifecycleCreateSettingObject) - Method in class com.okta.sdk.resource.model.CapabilitiesCreateObject
- setLifecycleDeactivate(LifecycleDeactivateSettingObject) - Method in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- setLifecycleExpiration(LifecycleExpirationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- setLifecycleStatus(String) - Method in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
- setLink(LinksSelf) - Method in class com.okta.sdk.resource.model.ApiToken
- setLink(LinksSelf) - Method in class com.okta.sdk.resource.model.BehaviorRule
- setLinkedObjectForUser(String, String, String) - Method in class com.okta.sdk.resource.api.UserApi
-
Create a Linked Object for two Users Creates a Linked Object for two users
- setLinkedObjectForUser(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Create a Linked Object for two Users Creates a Linked Object for two users
- setLinks(APIServiceIntegrationLinks) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- setLinks(APIServiceIntegrationLinks) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- setLinks(APIServiceIntegrationSecretLinks) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- setLinks(ApplicationFeatureLinks) - Method in class com.okta.sdk.resource.model.ApplicationFeature
- setLinks(ApplicationLayoutsLinks) - Method in class com.okta.sdk.resource.model.ApplicationLayouts
- setLinks(ApplicationLinks) - Method in class com.okta.sdk.resource.model.Application
- setLinks(AuthenticatorLinks) - Method in class com.okta.sdk.resource.model.Authenticator
- setLinks(DomainLinks) - Method in class com.okta.sdk.resource.model.DomainResponse
- setLinks(EmailCustomizationAllOfLinks) - Method in class com.okta.sdk.resource.model.EmailCustomization
- setLinks(EmailDefaultContentAllOfLinks) - Method in class com.okta.sdk.resource.model.EmailDefaultContent
- setLinks(EmailPreviewLinks) - Method in class com.okta.sdk.resource.model.EmailPreview
- setLinks(EmailTemplateLinks) - Method in class com.okta.sdk.resource.model.EmailTemplate
- setLinks(GroupLinks) - Method in class com.okta.sdk.resource.model.Group
- setLinks(IamRoleLinks) - Method in class com.okta.sdk.resource.model.IamRole
- setLinks(LinksAppAndUser) - Method in class com.okta.sdk.resource.model.AppUser
- setLinks(LinksNext) - Method in class com.okta.sdk.resource.model.IamRoles
- setLinks(LinksNext) - Method in class com.okta.sdk.resource.model.ResourceSets
- setLinks(LinksNext) - Method in class com.okta.sdk.resource.model.RoleAssignedUsers
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.Agent
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.CatalogApplication
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.DeviceAssurance
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.EventHook
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.Feature
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.GroupSchema
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.InlineHook
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.LinkedObject
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.ListProfileMappings
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.OAuth2Client
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.OAuth2Token
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.OrgContactTypeObj
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.OrgContactUser
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.OrgOktaCommunicationSetting
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.OrgPreferences
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.OrgSetting
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.Policy
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.ProfileMapping
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.PushProvider
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.Realm
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMember
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.ResourceSetResource
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.RiskProvider
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.Role
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.Session
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.Theme
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.ThemeResponse
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.UISchemasResponseObject
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.User
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.UserFactor
- setLinks(LinksSelf) - Method in class com.okta.sdk.resource.model.UserSchema
- setLinks(LinksSelfAndFullUsersLifecycle) - Method in class com.okta.sdk.resource.model.Device
- setLinks(LinksSelfAndLifecycle) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodBase
- setLinks(LinksSelfAndLifecycle) - Method in class com.okta.sdk.resource.model.ProvisioningConnection
- setLinks(LinksSelfAndRoles) - Method in class com.okta.sdk.resource.model.RoleAssignedUser
- setLinks(LogStreamLinksSelfAndLifecycle) - Method in class com.okta.sdk.resource.model.LogStream
- setLinks(NetworkZoneLinks) - Method in class com.okta.sdk.resource.model.NetworkZone
- setLinks(OrgCAPTCHASettingsLinks) - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- setLinks(PageRootLinks) - Method in class com.okta.sdk.resource.model.PageRoot
- setLinks(PermissionLinks) - Method in class com.okta.sdk.resource.model.Permission
- setLinks(PolicyMappingLinks) - Method in class com.okta.sdk.resource.model.PolicyMapping
- setLinks(ResourceSetBindingMembersLinks) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembers
- setLinks(ResourceSetBindingResponseLinks) - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponse
- setLinks(ResourceSetBindingResponseLinks) - Method in class com.okta.sdk.resource.model.ResourceSetBindings
- setLinks(ResourceSetBindingRoleLinks) - Method in class com.okta.sdk.resource.model.ResourceSetBindingRole
- setLinks(ResourceSetLinks) - Method in class com.okta.sdk.resource.model.ResourceSet
- setLinks(ResourceSetResourcesLinks) - Method in class com.okta.sdk.resource.model.ResourceSetResources
- setLinks(SourceLinks) - Method in class com.okta.sdk.resource.model.ProfileMappingSource
- setLinks(SourceLinks) - Method in class com.okta.sdk.resource.model.ProfileMappingTarget
- setLinks(SubscriptionLinks) - Method in class com.okta.sdk.resource.model.Subscription
- setLinks(UserTypeLinks) - Method in class com.okta.sdk.resource.model.UserType
- setLinks(WellKnownOrgMetadataLinks) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- setLinks(Map<String, HrefObjectSelfLink>) - Method in class com.okta.sdk.resource.model.IdentityProvider
- setLinks(Map<String, HrefObjectSelfLink>) - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- setLoadingPageTouchPointVariant(LoadingPageTouchPointVariant) - Method in class com.okta.sdk.resource.model.Theme
- setLoadingPageTouchPointVariant(LoadingPageTouchPointVariant) - Method in class com.okta.sdk.resource.model.ThemeResponse
- setLocale(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setLocale(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setLocale(String) - Method in class com.okta.sdk.resource.model.Brand
- setLocale(String) - Method in class com.okta.sdk.resource.model.BrandRequest
- setLocale(String) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- setLocale(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setLocale(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setLocalityName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- setLocations(List<NetworkZoneLocation>) - Method in class com.okta.sdk.resource.model.NetworkZone
- setLockout(PasswordPolicyPasswordSettingsLockout) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- setLogin(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setLogin(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setLogin(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setLogin(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setLOGINPAGE(PerClientRateLimitMode) - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
- setLoginRedirectUrl(String) - Method in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- setLoginRedirectUrl(String) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
- setLoginRedirectUrl(String) - Method in class com.okta.sdk.resource.model.ApplicationAccessibility
- setLoginUrl(String) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettingsSignOn
- setLoginUrlRegex(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- setLogo(HrefObjectLogoLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- setLogo(List<HrefObject>) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- setLogo(List<HrefObject>) - Method in class com.okta.sdk.resource.model.GroupLinks
- setLogoUri(String) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setLogoUri(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setLogoUri(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setLogoutUrl(String) - Method in class com.okta.sdk.resource.model.SingleLogout
- setManaged(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- setManaged(Boolean) - Method in class com.okta.sdk.resource.model.PolicyContextDevice
- setManagementStatus(DeviceUser.ManagementStatusEnum) - Method in class com.okta.sdk.resource.model.DeviceUser
- setManager(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setManager(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setManager(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setManager(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setManagerId(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setManagerId(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setManagerId(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setManagerId(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setManufacturer(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setMapAMRClaims(Boolean) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- setMaster(UserSchemaAttributeMaster) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setMaster(UserSchemaAttributeMaster) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setMatchAttribute(String) - Method in class com.okta.sdk.resource.model.PolicySubject
- setMatchingValue(String) - Method in class com.okta.sdk.resource.model.UserLifecycleAttributePolicyRuleCondition
- setMatchType(PlatformConditionOperatingSystemVersionMatchType) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystemVersion
- setMatchType(PolicySubjectMatchType) - Method in class com.okta.sdk.resource.model.PolicySubject
- setMatchType(UserIdentifierMatchType) - Method in class com.okta.sdk.resource.model.UserIdentifierConditionEvaluatorPattern
- setMaxAgeDays(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- setMaxAttempts(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- setMaxClockSkew(Integer) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- setMaxEventsUsedForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousDevice
- setMaxEventsUsedForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousIP
- setMaxEventsUsedForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- setMaxEventsUsedForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsHistoryBased
- setMaxLength(Integer) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setMaxLength(Integer) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setMaxSessionIdleMinutes(Integer) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
- setMaxSessionLifetimeMinutes(Integer) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
- setMdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setMdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setMdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setMdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setMdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setMdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setMdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setMeid(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setMembers(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetBindingRoleLinks
- setMembers(List<ResourceSetBindingMember>) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembers
- setMembers(List<String>) - Method in class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
- setMessage(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- setMessage(String) - Method in class com.okta.sdk.resource.model.RiskEventSubject
- setMetadata(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- setMetadata(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- setMetadataPublish(OAuth2ScopeMetadataPublish) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- setMethod(AuthenticatorMethodConstraint.MethodEnum) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- setMethod(LogStreamActivateLink.MethodEnum) - Method in class com.okta.sdk.resource.model.LogStreamActivateLink
- setMethod(LogStreamDeactivateLink.MethodEnum) - Method in class com.okta.sdk.resource.model.LogStreamDeactivateLink
- setMethod(LogStreamLinkObject.MethodEnum) - Method in class com.okta.sdk.resource.model.LogStreamLinkObject
- setMethod(LogStreamSelfLink.MethodEnum) - Method in class com.okta.sdk.resource.model.LogStreamSelfLink
- setMethod(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- setMethod(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- setMethod(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- setMethod(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- setMethodConstraints(List<AuthenticatorMethodConstraint>) - Method in class com.okta.sdk.resource.model.SsprPrimaryRequirement
- setMethods(HrefObject) - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
- setMethods(List<SsprPrimaryRequirement.MethodsEnum>) - Method in class com.okta.sdk.resource.model.SsprPrimaryRequirement
- setMethods(List<SsprStepUpRequirement.MethodsEnum>) - Method in class com.okta.sdk.resource.model.SsprStepUpRequirement
- setMethods(List<String>) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- setMethods(List<String>) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- setMethods(List<String>) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- setMiddleName(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setMiddleName(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setMiddleName(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setMiddleName(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setMigrated(Boolean) - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- setMigrated(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- setMigrated(Boolean) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- setMinAgeMinutes(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- setMinEventsNeededForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousDevice
- setMinEventsNeededForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousIP
- setMinEventsNeededForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- setMinEventsNeededForEvaluation(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsHistoryBased
- setMinimalSupportedVersion(String) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- setMinimum(String) - Method in class com.okta.sdk.resource.model.ChromeBrowserVersion
- setMinimum(String) - Method in class com.okta.sdk.resource.model.OSVersion
- setMinLength(Integer) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setMinLength(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- setMinLength(Integer) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setMinLowerCase(Integer) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setMinLowerCase(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- setMinLowerCase(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setMinNumber(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- setMinNumbers(Integer) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setMinNumbers(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setMinPasswordLength(Integer) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setMinPasswordLength(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setMinSymbol(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- setMinSymbols(Integer) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setMinSymbols(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setMinUpperCase(Integer) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setMinUpperCase(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- setMinUpperCase(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setMobilePhone(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setMobilePhone(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setMobilePhone(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- setMobilePhone(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setMobilePhone(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setMobilePhone_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- setMobilePhone_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.UserProfile
- setMode(ContentSecurityPolicySetting.ModeEnum) - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- setMode(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
- setModel(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setMutability(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setMutability(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setN(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setName(GroupSchemaAttribute) - Method in class com.okta.sdk.resource.model.GroupSchemaBaseProperties
- setName(String) - Method in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- setName(String) - Method in class com.okta.sdk.impl.resource.DefaultGroupBuilder
- setName(String) - Method in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- setName(String) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
- setName(String) - Method in interface com.okta.sdk.resource.group.GroupBuilder
- setName(String) - Method in class com.okta.sdk.resource.model.Agent
- setName(String) - Method in class com.okta.sdk.resource.model.AgentPool
- setName(String) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- setName(String) - Method in class com.okta.sdk.resource.model.ApiToken
- setName(String) - Method in class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
- setName(String) - Method in class com.okta.sdk.resource.model.AuthenticationProvider
- setName(String) - Method in class com.okta.sdk.resource.model.Authenticator
- setName(String) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- setName(String) - Method in class com.okta.sdk.resource.model.AutoLoginApplication
- setName(String) - Method in class com.okta.sdk.resource.model.BasicAuthApplication
- setName(String) - Method in class com.okta.sdk.resource.model.BehaviorRule
- setName(String) - Method in class com.okta.sdk.resource.model.BookmarkApplication
- setName(String) - Method in class com.okta.sdk.resource.model.Brand
- setName(String) - Method in class com.okta.sdk.resource.model.BrandRequest
- setName(String) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- setName(String) - Method in class com.okta.sdk.resource.model.BrowserPluginApplication
- setName(String) - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
- setName(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- setName(String) - Method in class com.okta.sdk.resource.model.CreateBrandRequest
- setName(String) - Method in class com.okta.sdk.resource.model.DeviceAssurance
- setName(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- setName(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- setName(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- setName(String) - Method in class com.okta.sdk.resource.model.EventHook
- setName(String) - Method in class com.okta.sdk.resource.model.Feature
- setName(String) - Method in class com.okta.sdk.resource.model.GroupProfile
- setName(String) - Method in class com.okta.sdk.resource.model.GroupRule
- setName(String) - Method in class com.okta.sdk.resource.model.HookKey
- setName(String) - Method in class com.okta.sdk.resource.model.HrefObject
- setName(String) - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
- setName(String) - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
- setName(String) - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
- setName(String) - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- setName(String) - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- setName(String) - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
- setName(String) - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
- setName(String) - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- setName(String) - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- setName(String) - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
- setName(String) - Method in class com.okta.sdk.resource.model.IdentityProvider
- setName(String) - Method in class com.okta.sdk.resource.model.InlineHook
- setName(String) - Method in class com.okta.sdk.resource.model.KeyRequest
- setName(String) - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
- setName(String) - Method in class com.okta.sdk.resource.model.LogStream
- setName(String) - Method in class com.okta.sdk.resource.model.LogStreamPutSchema
- setName(String) - Method in class com.okta.sdk.resource.model.NetworkZone
- setName(String) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- setName(String) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- setName(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplication
- setName(String) - Method in class com.okta.sdk.resource.model.Policy
- setName(String) - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- setName(String) - Method in class com.okta.sdk.resource.model.PolicyRule
- setName(String) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
- setName(String) - Method in class com.okta.sdk.resource.model.PushProvider
- setName(String) - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- setName(String) - Method in class com.okta.sdk.resource.model.RealmProfile
- setName(String) - Method in class com.okta.sdk.resource.model.RiskProvider
- setName(String) - Method in class com.okta.sdk.resource.model.SamlApplication
- setName(String) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- setName(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- setName(String) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- setName(String) - Method in class com.okta.sdk.resource.model.SimulateResultRules
- setName(String) - Method in class com.okta.sdk.resource.model.SmsTemplate
- setName(String) - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- setName(String) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- setName(String) - Method in class com.okta.sdk.resource.model.UserType
- setName(String) - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- setName(String) - Method in class com.okta.sdk.resource.model.UserTypePutRequest
- setName(String) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- setName(String) - Method in class com.okta.sdk.resource.model.WsFederationApplication
- setName(String) - Method in interface com.okta.sdk.resource.policy.PolicyBuilder
- setNameFormat(String) - Method in class com.okta.sdk.resource.model.ProtocolSettings
- setNameIDFormat(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- setNamespace(String) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- setNetwork(ApplicationSettingsNotificationsVpnNetwork) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- setNetwork(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setNetwork(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setNetwork(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- setNetwork(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setNetwork(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setNetwork(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setNetwork(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setNetwork(PolicyNetworkCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setNewPassword(PasswordCredential) - Method in class com.okta.sdk.resource.model.ChangePasswordRequest
- setNext(HrefObject) - Method in class com.okta.sdk.resource.model.LinksNext
- setNext(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembersLinks
- setNext(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetResourcesLinks
- setNextLogin(UserNextLogin) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setNextLogin(UserNextLogin) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setNextPassCode(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- setNickName(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setNickName(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setNickName(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setNickName(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setNotes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.ApplicationSettings
- setNotes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- setNotes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- setNotes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- setNotes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- setNotes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- setNotes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- setNotes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- setNotes(ApplicationSettingsNotes) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- setNotifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.ApplicationSettings
- setNotifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- setNotifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- setNotifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- setNotifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- setNotifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- setNotifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- setNotifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- setNotifications(ApplicationSettingsNotifications) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- setNotificationsEnabled(Boolean) - Method in class com.okta.sdk.resource.model.RateLimitAdminNotifications
- setNotificationType(NotificationType) - Method in class com.okta.sdk.resource.model.Subscription
- setNotifyAdmin(Boolean) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- setNumber(Integer) - Method in class com.okta.sdk.resource.model.Duration
- setNumber(Integer) - Method in class com.okta.sdk.resource.model.InactivityPolicyRuleCondition
- setNumber(Integer) - Method in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
- setNumber(Integer) - Method in class com.okta.sdk.resource.model.PasswordExpirationPolicyRuleCondition
- setOAuth2AccessToken(String) - Method in interface com.okta.sdk.client.ClientBuilder
-
Allows specifying the user obtained OAuth2 access token to be used by the SDK.
- setOAuth2AccessToken(String) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setOAuth2AccessToken(String) - Method in class com.okta.sdk.impl.config.ClientConfiguration
- setOAUTH2AUTHORIZE(PerClientRateLimitMode) - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
- setOauthClient(ApplicationCredentialsOAuthClient) - Method in class com.okta.sdk.resource.model.OAuthApplicationCredentials
- setOauthClient(OpenIdConnectApplicationSettingsClient) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- setObjectMapper(ObjectMapper) - Method in class com.okta.sdk.resource.client.ApiClient
-
Sets the object mapper.
- setOffsetDateTimeFormatter(DateTimeFormatter) - Method in class com.okta.sdk.resource.client.JavaTimeFormatter
-
Set the date format used to parse/format
OffsetDateTime
parameters. - setOIEAPPINTENT(PerClientRateLimitMode) - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
- setOktaCall(PasswordPolicyRecoveryFactorSettings) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- setOktaEmail(PasswordPolicyRecoveryEmail) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- setOktaSms(PasswordPolicyRecoveryFactorSettings) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- setOldPassword(PasswordCredential) - Method in class com.okta.sdk.resource.model.ChangePasswordRequest
- setOmEnabled(Boolean) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- setOneOf(List<UserSchemaAttributeEnum>) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setOneOf(List<UserSchemaAttributeEnum>) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setOneOf(List<UserSchemaAttributeEnum>) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- setOp(String) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
- setOperationalStatus(OperationalStatus) - Method in class com.okta.sdk.resource.model.Agent
- setOperationalStatus(OperationalStatus) - Method in class com.okta.sdk.resource.model.AgentPool
- setOptionalField1(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- setOptionalField1Value(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- setOptionalField2(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- setOptionalField2Value(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- setOptionalField3(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- setOptionalField3Value(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- setOptions(PasswordPolicyDelegationSettingsOptions) - Method in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettings
- setOptions(UIElementOptions) - Method in class com.okta.sdk.resource.model.UIElement
- setOptions(Map<String, Object>) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- setOrganization(HrefObject) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataLinks
- setOrganization(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setOrganization(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setOrganization(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setOrganization(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setOrganizationalUnitName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- setOrganizationName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- setOrgId(String) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- setOrgUrl(String) - Method in interface com.okta.sdk.client.ClientBuilder
-
Sets the base URL of the Okta REST API to use.
- setOrgUrl(String) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setOrigin(String) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- setOriginId(String) - Method in class com.okta.sdk.resource.model.GroupOwner
- setOriginType(GroupOwnerOriginType) - Method in class com.okta.sdk.resource.model.GroupOwner
- setOs(PlatformConditionEvaluatorPlatformOperatingSystem) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatform
- setOsFirewall(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setOsFirewall(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- setOsFirewall(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- setOsVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- setOsVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- setOsVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- setOsVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- setOsVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setOsVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DTCMacOS
- setOsVersion(OSVersion) - Method in class com.okta.sdk.resource.model.DTCWindows
- setOsVersion(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setOutcome(LogOutcome) - Method in class com.okta.sdk.resource.model.LogEvent
- setPageContent(String) - Method in class com.okta.sdk.resource.model.CustomizablePage
- setPageContent(String) - Method in class com.okta.sdk.resource.model.ErrorPage
- setPageContent(String) - Method in class com.okta.sdk.resource.model.SignInPage
- setPassCode(String) - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
- setPassCode(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- setPassCodeLength(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- setPassCodeLength(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- setPassword(char[]) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setPassword(char[]) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setPassword(AppUserPasswordCredential) - Method in class com.okta.sdk.resource.model.AppUserCredentials
- setPassword(PasswordCredential) - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- setPassword(PasswordCredential) - Method in class com.okta.sdk.resource.model.UserCredentials
- setPassword(PasswordPolicyPasswordSettings) - Method in class com.okta.sdk.resource.model.PasswordPolicySettings
- setPassword(PasswordSettingObject) - Method in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- setPassword(String) - Method in class com.okta.sdk.resource.client.auth.HttpBasicAuth
- setPassword(String) - Method in class com.okta.sdk.resource.model.EmailServerPost
- setPassword(String) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- setPasswordAutoUnlockMinutes(Integer) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setPasswordAutoUnlockMinutes(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setPasswordChange(PasswordPolicyRuleAction) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
- setPasswordExpiration(PasswordExpirationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- setPasswordExpireWarnDays(Integer) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setPasswordExpireWarnDays(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setPasswordField(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- setPasswordField(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- setPasswordHistoryCount(Integer) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setPasswordHistoryCount(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setPasswordInfoTip(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setPasswordLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setPasswordMaxAgeDays(Integer) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setPasswordMaxAgeDays(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setPasswordMaxAttempts(Integer) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setPasswordMaxAttempts(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setPasswordMinMinutes(Integer) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setPasswordMinMinutes(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setPasswordPolicyRecoveryEmailStatus(PasswordPolicyRecoveryFactorSettings) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setPasswordPolicyRecoveryEmailStatus(PasswordPolicyRecoveryFactorSettings) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setPasswordProtectionWarningTrigger(PasswordProtectionWarningTrigger) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setPasswordProtectionWarningTrigger(PasswordProtectionWarningTrigger) - Method in class com.okta.sdk.resource.model.DTCMacOS
- setPasswordProtectionWarningTrigger(PasswordProtectionWarningTrigger) - Method in class com.okta.sdk.resource.model.DTCWindows
- setPasswordRecoveryOktaCall(PasswordPolicyRecoveryFactorSettings) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setPasswordRecoveryOktaCall(PasswordPolicyRecoveryFactorSettings) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setPasswordRecoveryOktaSMS(PasswordPolicyRecoveryFactorSettings) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setPasswordRecoveryOktaSMS(PasswordPolicyRecoveryFactorSettings) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setPasswordRecoveryTokenLifeMinutes(Integer) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setPasswordRecoveryTokenLifeMinutes(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setPasswordSelector(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- setPath(String) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
- setPattern(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setPatterns(List<UserIdentifierConditionEvaluatorPattern>) - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- setPeople(GroupRulePeopleCondition) - Method in class com.okta.sdk.resource.model.GroupRuleConditions
- setPeople(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setPeople(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setPeople(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setPeople(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setPeople(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setPeople(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setPeople(PolicyPeopleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setPermissions(HrefObject) - Method in class com.okta.sdk.resource.model.IamRoleLinks
- setPermissions(List<Permission>) - Method in class com.okta.sdk.resource.model.Permissions
- setPermissions(List<RolePermissionType>) - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
- setPermissions(List<UserSchemaAttributePermission>) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setPermissions(List<UserSchemaAttributePermission>) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setPhishingResistant(String) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- setPhoneExtension(String) - Method in class com.okta.sdk.resource.model.CallUserFactorProfile
- setPhoneNumber(String) - Method in class com.okta.sdk.resource.model.CallUserFactorProfile
- setPhoneNumber(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- setPhoneNumber(String) - Method in class com.okta.sdk.resource.model.SmsUserFactorProfile
- setPipeline(PipelineType) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- setPlatform(DevicePlatform) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setPlatform(DevicePolicyRuleConditionPlatform) - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- setPlatform(DevicePolicyRuleConditionPlatform) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- setPlatform(DevicePolicyRuleConditionPlatform) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- setPlatform(Platform) - Method in class com.okta.sdk.resource.model.DeviceAssurance
- setPlatform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setPlatform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setPlatform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- setPlatform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setPlatform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setPlatform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setPlatform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setPlatform(PlatformPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setPlatform(String) - Method in class com.okta.sdk.resource.model.PolicyContextDevice
- setPlatform(String) - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- setPolicies(List<SimulateResultPoliciesItems>) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsEvaluated
- setPolicies(List<SimulateResultPoliciesItems>) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsUndefined
- setPolicies(List<SimulateResultPoliciesItems>) - Method in class com.okta.sdk.resource.model.SimulatePolicyResult
- setPolicy(IdentityProviderPolicy) - Method in class com.okta.sdk.resource.model.IdentityProvider
- setPolicyContext(PolicyContext) - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
- setPolicyType(SimulatePolicyEvaluations.PolicyTypeEnum) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- setPolicyTypes(SimulatePolicyBody.PolicyTypesEnum) - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
- setPolicyUri(String) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setPolicyUri(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setPolicyUri(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setPoolId(String) - Method in class com.okta.sdk.resource.model.Agent
- setPoolName(String) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- setPort(Integer) - Method in class com.okta.sdk.resource.model.BaseEmailServer
- setPort(Integer) - Method in class com.okta.sdk.resource.model.EmailServerPost
- setPort(Integer) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- setPort(Integer) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- setPossession(PossessionConstraint) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraints
- setPostalAddress(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setPostalAddress(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setPostalAddress(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setPostalAddress(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setPostalAddress_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.UserProfile
- setPostalCode(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- setPostLogoutRedirectUris(List<String>) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setPostLogoutRedirectUris(List<String>) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setPostLogoutRedirectUris(List<String>) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setPreferredLanguage(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setPreferredLanguage(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setPreferredLanguage(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setPreferredLanguage(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setPreRegistrationInlineHooks(List<PreRegistrationInlineHook>) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- setPreventBruteForceLockoutFromUnknownDevices(Boolean) - Method in class com.okta.sdk.resource.model.UserLockoutSettings
- setPreview(CustomizablePage) - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- setPreview(HrefObject) - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- setPreview(HrefObject) - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- setPreview(HrefObject) - Method in class com.okta.sdk.resource.model.PageRootLinks
- setPreviewUrl(URI) - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- setPrimary(LinkedObjectDetails) - Method in class com.okta.sdk.resource.model.LinkedObject
- setPrimary(SsprPrimaryRequirement) - Method in class com.okta.sdk.resource.model.SsprRequirement
- setPrimaryColorContrastHex(String) - Method in class com.okta.sdk.resource.model.Theme
- setPrimaryColorContrastHex(String) - Method in class com.okta.sdk.resource.model.ThemeResponse
- setPrimaryColorHex(String) - Method in class com.okta.sdk.resource.model.Theme
- setPrimaryColorHex(String) - Method in class com.okta.sdk.resource.model.ThemeResponse
- setPrimaryPhone(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setPrimaryPhone(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setPrimaryPhone(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setPrimaryPhone(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setPrimaryPhone_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.UserProfile
- setPrincipal(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributePermission
- setPrincipalId(String) - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- setPrincipalType(PrincipalType) - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- setPriority(Integer) - Method in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- setPriority(Integer) - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- setPriority(Integer) - Method in class com.okta.sdk.resource.model.Policy
- setPriority(Integer) - Method in class com.okta.sdk.resource.model.PolicyRule
- setPriority(Integer) - Method in interface com.okta.sdk.resource.policy.PolicyBuilder
- setPriority(List<UserSchemaAttributeMasterPriority>) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMaster
- setPrivateKey(InputStream) - Method in interface com.okta.sdk.client.ClientBuilder
-
Allows specifying the private key (PEM file) path (for private key jwt authentication) directly instead of relying on the default location + override/fallback behavior defined in the
documentation above
. - setPrivateKey(InputStream) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setPrivateKey(String) - Method in interface com.okta.sdk.client.ClientBuilder
-
Allows specifying the private key (PEM file) path (for private key jwt authentication) directly instead of relying on the default location + override/fallback behavior defined in the
documentation above
. - setPrivateKey(String) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setPrivateKey(String) - Method in class com.okta.sdk.impl.config.ClientConfiguration
- setPrivateKey(String) - Method in class com.okta.sdk.resource.model.DomainCertificate
- setPrivateKey(Path) - Method in interface com.okta.sdk.client.ClientBuilder
-
Allows specifying the private key (PEM file) path (for private key jwt authentication) directly instead of relying on the default location + override/fallback behavior defined in the
documentation above
. - setPrivateKey(Path) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setPrivateKey(PrivateKey) - Method in interface com.okta.sdk.client.ClientBuilder
-
Allows specifying the private key (PEM file) path (for private key jwt authentication) directly instead of relying on the default location + override/fallback behavior defined in the
documentation above
. - setPrivateKey(PrivateKey) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setProfile(CallUserFactorProfile) - Method in class com.okta.sdk.resource.model.CallUserFactor
- setProfile(CustomHotpUserFactorProfile) - Method in class com.okta.sdk.resource.model.CustomHotpUserFactor
- setProfile(DeviceProfile) - Method in class com.okta.sdk.resource.model.Device
- setProfile(EmailUserFactorProfile) - Method in class com.okta.sdk.resource.model.EmailUserFactor
- setProfile(GroupProfile) - Method in class com.okta.sdk.resource.model.Group
- setProfile(HardwareUserFactorProfile) - Method in class com.okta.sdk.resource.model.HardwareUserFactor
- setProfile(ProfileSettingObject) - Method in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- setProfile(ProvisioningConnectionProfile) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionRequest
- setProfile(PushUserFactorProfile) - Method in class com.okta.sdk.resource.model.PushUserFactor
- setProfile(RealmProfile) - Method in class com.okta.sdk.resource.model.Realm
- setProfile(SecurityQuestionUserFactorProfile) - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactor
- setProfile(SmsUserFactorProfile) - Method in class com.okta.sdk.resource.model.SmsUserFactor
- setProfile(TokenUserFactorProfile) - Method in class com.okta.sdk.resource.model.TokenUserFactor
- setProfile(TotpUserFactorProfile) - Method in class com.okta.sdk.resource.model.TotpUserFactor
- setProfile(U2fUserFactorProfile) - Method in class com.okta.sdk.resource.model.U2fUserFactor
- setProfile(UserProfile) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- setProfile(UserProfile) - Method in class com.okta.sdk.resource.model.UpdateUserRequest
- setProfile(UserProfile) - Method in class com.okta.sdk.resource.model.User
- setProfile(UserSchemaPropertiesProfile) - Method in class com.okta.sdk.resource.model.UserSchemaProperties
- setProfile(WebAuthnUserFactorProfile) - Method in class com.okta.sdk.resource.model.WebAuthnUserFactor
- setProfile(WebUserFactorProfile) - Method in class com.okta.sdk.resource.model.WebUserFactor
- setProfile(Object) - Method in class com.okta.sdk.resource.model.UserFactor
- setProfile(Map<String, Object>) - Method in class com.okta.sdk.resource.model.Application
- setProfile(Map<String, Object>) - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- setProfile(Map<String, Object>) - Method in class com.okta.sdk.resource.model.AppUser
- setProfile(Map<String, Object>) - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- setProfileAttributes(List<ProfileEnrollmentPolicyRuleProfileAttribute>) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- setProfileEnrollment(ProfileEnrollmentPolicyRuleAction) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActions
- setProfileMaster(Boolean) - Method in class com.okta.sdk.resource.model.Provisioning
- setProfiles(List<IdentitySourceUserProfileForDelete>) - Method in class com.okta.sdk.resource.model.BulkDeleteRequestBody
- setProfiles(List<IdentitySourceUserProfileForUpsert>) - Method in class com.okta.sdk.resource.model.BulkUpsertRequestBody
- setProfileUrl(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setProfileUrl(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setProfileUrl(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setProfileUrl(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setProgressiveProfilingAction(ProfileEnrollmentPolicyRuleAction.ProgressiveProfilingActionEnum) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- setProperties(GroupSchemaBaseProperties) - Method in class com.okta.sdk.resource.model.GroupSchemaBase
- setProperties(IdentityProviderProperties) - Method in class com.okta.sdk.resource.model.IdentityProvider
- setProperties(PasswordPolicyRecoveryEmailProperties) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmail
- setProperties(PasswordPolicyRecoveryQuestionProperties) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestion
- setProperties(UserSchemaBaseProperties) - Method in class com.okta.sdk.resource.model.UserSchemaBase
- setProperties(UserSchemaProperties) - Method in class com.okta.sdk.resource.model.GroupSchema
- setProperties(UserSchemaProperties) - Method in class com.okta.sdk.resource.model.UserSchema
- setProperties(Object) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- setProperties(Map<String, GroupSchemaAttribute>) - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
- setProperties(Map<String, ProfileMappingProperty>) - Method in class com.okta.sdk.resource.model.ProfileMapping
- setProperties(Map<String, ProfileMappingProperty>) - Method in class com.okta.sdk.resource.model.ProfileMappingRequest
- setProperties(Map<String, UserSchemaAttribute>) - Method in class com.okta.sdk.resource.model.UserSchemaPublic
- setProperties_JsonNullable(JsonNullable<IdentityProviderProperties>) - Method in class com.okta.sdk.resource.model.IdentityProvider
- setProtocol(OtpProtocol) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- setProtocol(Protocol) - Method in class com.okta.sdk.resource.model.IdentityProvider
- setProvider(AuthenticationProvider) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setProvider(AuthenticationProvider) - Method in class com.okta.sdk.resource.model.UserCredentials
- setProvider(AuthenticationProvider) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setProvider(AuthenticatorProvider) - Method in class com.okta.sdk.resource.model.Authenticator
- setProvider(FactorProvider) - Method in class com.okta.sdk.resource.model.UserFactor
- setProvider(IdentityProviderPolicyProvider) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
- setProvider(PasswordPolicyAuthenticationProviderType) - Method in class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
- setProviders(List<IdpPolicyRuleActionProvider>) - Method in class com.okta.sdk.resource.model.IdpPolicyRuleAction
- setProviderType(ProviderType) - Method in class com.okta.sdk.resource.model.PushProvider
- setProvisioning(Provisioning) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- setProvisioning(List<HrefObject>) - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- setProxies(List<NetworkZoneAddress>) - Method in class com.okta.sdk.resource.model.NetworkZone
- setProxies_JsonNullable(JsonNullable<List<NetworkZoneAddress>>) - Method in class com.okta.sdk.resource.model.NetworkZone
- setProxy(Proxy) - Method in interface com.okta.sdk.client.ClientBuilder
-
Sets the HTTP proxy to be used when communicating with the Okta API server.
- setProxy(Proxy) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setProxyType(NetworkZone.ProxyTypeEnum) - Method in class com.okta.sdk.resource.model.NetworkZone
- setPublicCertificate(DomainCertificateMetadata) - Method in class com.okta.sdk.resource.model.DomainResponse
- setPushStatus(ProfileMappingPropertyPushStatus) - Method in class com.okta.sdk.resource.model.ProfileMappingProperty
- setPushStatus(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- setQuestion(String) - Method in class com.okta.sdk.resource.model.RecoveryQuestionCredential
- setQuestion(String) - Method in class com.okta.sdk.resource.model.SecurityQuestion
- setQuestion(String) - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
- setQuestionText(String) - Method in class com.okta.sdk.resource.model.SecurityQuestion
- setQuestionText(String) - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
- setRadiusKilometers(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- setRealm(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- setRealmId(String) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- setRealmId(String) - Method in class com.okta.sdk.resource.model.UpdateUserRequest
- setRealtimeUrlCheckMode(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setRealtimeUrlCheckMode(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- setRealtimeUrlCheckMode(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- setReason(String) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- setReason(String) - Method in class com.okta.sdk.resource.model.BouncesRemoveListError
- setReauthenticateIn(String) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- setReauthenticateIn(String) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- setReauthenticateIn(String) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- setReauthenticateIn(String) - Method in class com.okta.sdk.resource.model.VerificationMethod
- setRecipient(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setRecipientOverride(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setRecipients(EmailSettings.RecipientsEnum) - Method in class com.okta.sdk.resource.model.EmailSettings
- setRecordType(DNSRecordType) - Method in class com.okta.sdk.resource.model.DNSRecord
- setRecovery(PasswordPolicyRecoverySettings) - Method in class com.okta.sdk.resource.model.PasswordPolicySettings
- setRecoveryQuestion(PasswordPolicyRecoveryQuestion) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- setRecoveryQuestion(RecoveryQuestionCredential) - Method in class com.okta.sdk.resource.model.UserCredentials
- setRecoveryToken(PasswordPolicyRecoveryEmailRecoveryToken) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailProperties
- setRedirectUris(List<String>) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setRedirectUris(List<String>) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setRedirectUris(List<String>) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setRedirectUrl(String) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettingsSignOn
- setRedirectUrl(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- setRefreshToken(OpenIdConnectApplicationSettingsRefreshToken) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setRefreshTokenLifetimeMinutes(Integer) - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- setRefreshTokenWindowMinutes(Integer) - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- setRegion(AwsRegion) - Method in class com.okta.sdk.resource.model.LogStreamSettingsAws
- setRegion(String) - Method in class com.okta.sdk.resource.model.NetworkZoneLocation
- setRegistered(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- setRegistered(Boolean) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setRegistered(Boolean) - Method in class com.okta.sdk.resource.model.PolicyContextDevice
- setRegistrationData(String) - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
- setRegistrationData(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- setRelayState(ProtocolRelayState) - Method in class com.okta.sdk.resource.model.Protocol
- setReleaseChannel(ReleaseChannel) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- setRememberDeviceByDefault(Boolean) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- setRemovePoweredByOkta(Boolean) - Method in class com.okta.sdk.resource.model.Brand
- setRemovePoweredByOkta(Boolean) - Method in class com.okta.sdk.resource.model.BrandRequest
- setRemovePoweredByOkta(Boolean) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- setReportUri(String) - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- setRequest(LogRequest) - Method in class com.okta.sdk.resource.model.LogEvent
- setRequest(ProtocolAlgorithmType) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithms
- setRequestCompressed(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setRequestIntegration(Boolean) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettingsApplication
- setRequired(RequiredEnum) - Method in class com.okta.sdk.resource.model.ChannelBinding
- setRequired(Boolean) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setRequired(Boolean) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
- setRequired(Boolean) - Method in class com.okta.sdk.resource.model.SsprStepUpRequirement
- setRequired(Boolean) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setRequired(List<String>) - Method in class com.okta.sdk.resource.model.GroupSchemaBase
- setRequired(List<String>) - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
- setRequired(List<String>) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- setRequired(List<String>) - Method in class com.okta.sdk.resource.model.UserSchemaBase
- setRequired(List<String>) - Method in class com.okta.sdk.resource.model.UserSchemaPublic
- setRequireFactor(Boolean) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- setRequirement(SsprRequirement) - Method in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
- setResolved(Boolean) - Method in class com.okta.sdk.resource.model.GroupOwner
- setResourceDisplayName(DeviceDisplayName) - Method in class com.okta.sdk.resource.model.Device
- setResourceId(String) - Method in class com.okta.sdk.resource.model.PolicyMappingRequest
- setResources(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetLinks
- setResources(List<ResourceSetResource>) - Method in class com.okta.sdk.resource.model.ResourceSetResources
- setResources(List<String>) - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
- setResourceSet(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- setResourceSet(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetResourcesLinks
- setResourceSet(String) - Method in class com.okta.sdk.resource.model.Role
- setResourceSets(List<ResourceSet>) - Method in class com.okta.sdk.resource.model.ResourceSets
- setResourceType(PolicyMappingResourceType) - Method in class com.okta.sdk.resource.model.PolicyMappingRequest
- setResponse(ProtocolAlgorithmType) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithms
- setResponseSigned(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setResponseTypes(List<OAuthResponseType>) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setResponseTypes(List<OAuthResponseType>) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setResponseTypes(List<OAuthResponseType>) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setResult(SimulatePolicyResult) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- setRetryMaxAttempts(int) - Method in interface com.okta.sdk.client.ClientBuilder
-
Sets the maximum number of attempts to retrying before giving up.
- setRetryMaxAttempts(int) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setRetryMaxElapsed(int) - Method in interface com.okta.sdk.client.ClientBuilder
-
Sets the maximum number of seconds to wait when retrying before giving up.
- setRetryMaxElapsed(int) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setRevealPassword(Boolean) - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- setRevocation(IdentityProviderCredentialsTrustRevocation) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- setRevocationCacheLifetime(Integer) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- setRevokeSessions(Boolean) - Method in class com.okta.sdk.resource.model.ChangePasswordRequest
- setRisk(PolicyContextRisk) - Method in class com.okta.sdk.resource.model.PolicyContext
- setRisk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setRisk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setRisk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setRisk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setRisk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setRisk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setRisk(RiskPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setRiskLevel(RiskEventSubjectRiskLevel) - Method in class com.okta.sdk.resource.model.RiskEventSubject
- setRiskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setRiskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setRiskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setRiskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setRiskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setRiskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setRiskScore(RiskScorePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setRole(HrefObject) - Method in class com.okta.sdk.resource.model.PermissionLinks
- setRole(String) - Method in class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
- setRole(String) - Method in class com.okta.sdk.resource.model.Role
- setRoles(HrefObject) - Method in class com.okta.sdk.resource.model.LinksSelfAndRoles
- setRoles(List<IamRole>) - Method in class com.okta.sdk.resource.model.IamRoles
- setRoles(List<ResourceSetBindingRole>) - Method in class com.okta.sdk.resource.model.ResourceSetBindings
- setRooted(Boolean) - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- setRooted(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- setRooted(Boolean) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- setRotationMode(AuthorizationServerCredentialsRotationMode) - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- setRotationMode(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- setRotationType(OpenIdConnectRefreshTokenRotationType) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsRefreshToken
- setRule(ApplicationLayoutRule) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- setRules(SimulateResultRules) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- setSafeBrowsingProtectionLevel(SafeBrowsingProtectionLevel) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setSafeBrowsingProtectionLevel(SafeBrowsingProtectionLevel) - Method in class com.okta.sdk.resource.model.DTCMacOS
- setSafeBrowsingProtectionLevel(SafeBrowsingProtectionLevel) - Method in class com.okta.sdk.resource.model.DTCWindows
- setSalt(String) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- setSaltOrder(String) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- setSchedule(AutoUpdateSchedule) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- setSchema(SourceLinksAllOfSchema) - Method in class com.okta.sdk.resource.model.SourceLinks
- setSchema(UserTypeLinksAllOfSchema) - Method in class com.okta.sdk.resource.model.UserTypeLinks
- setSchema(Map<String, Object>) - Method in class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
- setScheme(ApplicationCredentialsScheme) - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- setScope(AppUser.ScopeEnum) - Method in class com.okta.sdk.resource.model.AppUser
- setScope(ProtocolAlgorithmTypeSignatureScope) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignature
- setScope(UserSchemaAttributeScope) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setScope(UserSchemaAttributeScope) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setScope(String) - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- setScope(String) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- setScope(String) - Method in class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
- setScope(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- setScope(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- setScope(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- setScope(String) - Method in class com.okta.sdk.resource.model.UIElement
- setScopeId(String) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- setScopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setScopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setScopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setScopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setScopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setScopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setScopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setScopes(List<TrustedOriginScope>) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- setScopes(List<String>) - Method in class com.okta.sdk.resource.model.OAuth2ClaimConditions
- setScopes(List<String>) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- setScopes(List<String>) - Method in class com.okta.sdk.resource.model.OAuth2Token
- setScopes(List<String>) - Method in class com.okta.sdk.resource.model.Protocol
- setScopes(List<String>) - Method in class com.okta.sdk.resource.model.SocialAuthToken
- setScopes(Set<String>) - Method in interface com.okta.sdk.client.ClientBuilder
-
Allows specifying a list of scopes directly instead of relying on the default location + override/fallback behavior defined in the
documentation above
. - setScopes(Set<String>) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- setScopes(Set<String>) - Method in class com.okta.sdk.impl.config.ClientConfiguration
- setScreenLockSecured(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setScreenLockSecured(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- setScreenLockSecured(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- setScreenLockType(DeviceAssuranceAndroidPlatformAllOfScreenLockType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- setScreenLockType(DeviceAssuranceAndroidPlatformAllOfScreenLockType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- setScreenLockType(DeviceAssuranceAndroidPlatformAllOfScreenLockType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- setScreenLockType(DeviceAssuranceAndroidPlatformAllOfScreenLockType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- setScreenLockType(DeviceUser.ScreenLockTypeEnum) - Method in class com.okta.sdk.resource.model.DeviceUser
- setSeatCount(Integer) - Method in class com.okta.sdk.resource.model.ApplicationLicensing
- setSecondaryColorContrastHex(String) - Method in class com.okta.sdk.resource.model.Theme
- setSecondaryColorContrastHex(String) - Method in class com.okta.sdk.resource.model.ThemeResponse
- setSecondaryColorHex(String) - Method in class com.okta.sdk.resource.model.Theme
- setSecondaryColorHex(String) - Method in class com.okta.sdk.resource.model.ThemeResponse
- setSecondEmail(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setSecondEmail(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setSecondEmail(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- setSecondEmail(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setSecondEmail(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setSecondEmail_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.UserProfile
- setSecretKey(String) - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
- setSecureBootEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- setSecureHardwarePresent(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- setSecureHardwarePresent(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- setSecureHardwarePresent(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- setSecureHardwarePresent(Boolean) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- setSecureHardwarePresent(Boolean) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setSecurityContext(LogSecurityContext) - Method in class com.okta.sdk.resource.model.LogEvent
- setSecurityQuestion(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setSecurityQuestion(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setSecurityQuestionAnswer(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setSecurityQuestionAnswer(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setSeed(SeedEnum) - Method in class com.okta.sdk.resource.model.PasswordSettingObject
- setSelf(HrefObject) - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- setSelf(HrefObject) - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- setSelf(HrefObject) - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettingsLinks
- setSelf(HrefObject) - Method in class com.okta.sdk.resource.model.SubscriptionLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.ApplicationFeatureLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.DomainLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.GroupLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.IamRoleLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.LinksSelf
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndRoles
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.NetworkZoneLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.PageRootLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.PermissionLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.PolicyMappingLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.ResourceSetBindingRoleLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.ResourceSetLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.SourceLinks
- setSelf(HrefObjectSelfLink) - Method in class com.okta.sdk.resource.model.UserTypeLinks
- setSelf(LogStreamSelfLink) - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- setSelf(MultifactorEnrollmentPolicyAuthenticatorStatus) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll
- setSelf(PolicyRuleActionsEnrollSelf) - Method in class com.okta.sdk.resource.model.PolicyRuleActionsEnroll
- setSelfService(Boolean) - Method in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- setSelfService(Boolean) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
- setSelfService(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationAccessibility
- setSelfServicePasswordReset(SelfServicePasswordResetAction) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
- setSelfServiceUnlock(PasswordPolicyRuleAction) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
- setSensitive(Boolean) - Method in class com.okta.sdk.resource.model.DeviceDisplayName
- setSerialNumber(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setServerIndex(Integer) - Method in class com.okta.sdk.resource.client.ApiClient
-
Sets the server index.
- setServers(List<ServerConfiguration>) - Method in class com.okta.sdk.resource.client.ApiClient
-
Sets the server.
- setServerVariables(Map<String, String>) - Method in class com.okta.sdk.resource.client.ApiClient
-
Sets the server variables.
- setServiceAccountJson(Object) - Method in class com.okta.sdk.resource.model.FCMConfiguration
- setSession(OktaSignOnPolicyRuleSignonSessionActions) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- setSessionToken(String) - Method in class com.okta.sdk.resource.model.CreateSessionRequest
- setSettings(AuthenticatorMethodPushAllOfSettings) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPush
- setSettings(AuthenticatorMethodSignedNonceAllOfSettings) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonce
- setSettings(AuthenticatorMethodTotpAllOfSettings) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotp
- setSettings(AuthenticatorMethodWebAuthnAllOfSettings) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthn
- setSettings(AuthenticatorSettings) - Method in class com.okta.sdk.resource.model.Authenticator
- setSettings(AutoLoginApplicationSettings) - Method in class com.okta.sdk.resource.model.AutoLoginApplication
- setSettings(BasicApplicationSettings) - Method in class com.okta.sdk.resource.model.BasicAuthApplication
- setSettings(BehaviorRuleSettingsAnomalousDevice) - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousDevice
- setSettings(BehaviorRuleSettingsAnomalousIP) - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousIP
- setSettings(BehaviorRuleSettingsAnomalousLocation) - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousLocation
- setSettings(BehaviorRuleSettingsVelocity) - Method in class com.okta.sdk.resource.model.BehaviorRuleVelocity
- setSettings(BookmarkApplicationSettings) - Method in class com.okta.sdk.resource.model.BookmarkApplication
- setSettings(EmailSettings) - Method in class com.okta.sdk.resource.model.EmailTemplateEmbedded
- setSettings(HrefObject) - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
- setSettings(LogStreamSettingsAws) - Method in class com.okta.sdk.resource.model.LogStreamAws
- setSettings(LogStreamSettingsAws) - Method in class com.okta.sdk.resource.model.LogStreamAwsPutSchema
- setSettings(LogStreamSettingsSplunk) - Method in class com.okta.sdk.resource.model.LogStreamSplunk
- setSettings(LogStreamSettingsSplunkPut) - Method in class com.okta.sdk.resource.model.LogStreamSplunkPutSchema
- setSettings(MultifactorEnrollmentPolicySettings) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicy
- setSettings(OpenIdConnectApplicationSettings) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplication
- setSettings(PasswordPolicySettings) - Method in class com.okta.sdk.resource.model.PasswordPolicy
- setSettings(ProtocolSettings) - Method in class com.okta.sdk.resource.model.Protocol
- setSettings(SamlApplicationSettings) - Method in class com.okta.sdk.resource.model.SamlApplication
- setSettings(SecurePasswordStoreApplicationSettings) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- setSettings(SupportedMethodsSettings) - Method in class com.okta.sdk.resource.model.SupportedMethods
- setSettings(SwaApplicationSettings) - Method in class com.okta.sdk.resource.model.BrowserPluginApplication
- setSettings(WellKnownAppAuthenticatorConfigurationSettings) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- setSettings(WellKnownOrgMetadataSettings) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- setSettings(WsFederationApplicationSettings) - Method in class com.okta.sdk.resource.model.WsFederationApplication
- setSeverity(LogSeverity) - Method in class com.okta.sdk.resource.model.LogEvent
- setSha1PasswordHash(String, String, String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setSha1PasswordHash(String, String, String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setSha256PasswordHash(String, String, String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setSha256PasswordHash(String, String, String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setSha512PasswordHash(String, String, String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setSha512PasswordHash(String, String, String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setSharedSecret(String) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- setSharedSecret(String) - Method in class com.okta.sdk.resource.model.CustomHotpUserFactorProfile
- setShowLockoutFailures(Boolean) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setShowLockoutFailures(Boolean) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- setShowLockoutFailures(Boolean) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setShowPasswordVisibilityToggle(Boolean) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setShowSignInWithOV(ShowSignInWithOV) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- setShowUserIdentifier(Boolean) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setSid(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setSignature(ProtocolAlgorithmTypeSignature) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmType
- setSignatureAlgorithm(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setSigning(ApplicationCredentialsSigning) - Method in class com.okta.sdk.resource.model.ApplicationCredentials
- setSigning(ApplicationCredentialsSigning) - Method in class com.okta.sdk.resource.model.OAuthApplicationCredentials
- setSigning(ApplicationCredentialsSigning) - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- setSigning(AuthorizationServerCredentialsSigningConfig) - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentials
- setSigning(IdentityProviderCredentialsSigning) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentials
- setSignInLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setSignInPageTouchPointVariant(SignInPageTouchPointVariant) - Method in class com.okta.sdk.resource.model.Theme
- setSignInPageTouchPointVariant(SignInPageTouchPointVariant) - Method in class com.okta.sdk.resource.model.ThemeResponse
- setSignon(OktaSignOnPolicyRuleSignonActions) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleActions
- setSignOn(AutoLoginApplicationSettingsSignOn) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- setSignOn(SamlApplicationSettingsSignOn) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- setSignOn(List<HrefObject>) - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- setSignOnMode(ApplicationSignOnMode) - Method in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- setSignOnMode(ApplicationSignOnMode) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
- setSignOnMode(ApplicationSignOnMode) - Method in class com.okta.sdk.resource.model.Application
- setSignOnModes(List<String>) - Method in class com.okta.sdk.resource.model.CatalogApplication
- setSiteIsolationEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- setSiteIsolationEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- setSiteIsolationEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- setSiteKey(String) - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
- setSiteURL(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- setSkipUnlock(Boolean) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setSkipUnlock(Boolean) - Method in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettingsOptions
- setSkipUnlock(Boolean) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setSlo(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- setSlo(SingleLogout) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setSortOrder(Integer) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- setSource(HrefObject) - Method in class com.okta.sdk.resource.model.GroupLinks
- setSource(OAuth2ScopeConsentGrantSource) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- setSource(ProfileMappingSource) - Method in class com.okta.sdk.resource.model.ListProfileMappings
- setSource(ProfileMappingSource) - Method in class com.okta.sdk.resource.model.ProfileMapping
- setSourceAttributeName(String) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- setSpCertificate(SpCertificate) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setSpIssuer(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setSrcList(List<String>) - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- setSso(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- setSsoAcsUrl(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setSsoAcsUrlOverride(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setStage(FeatureStage) - Method in class com.okta.sdk.resource.model.Feature
- setState(FeatureStageState) - Method in class com.okta.sdk.resource.model.FeatureStage
- setState(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setState(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setState(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- setState(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setState(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setState_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.UserProfile
- setStateOrProvinceName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- setStateToken(String) - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
- setStateToken(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- setStatus(AgentUpdateJobStatus) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- setStatus(APIServiceIntegrationInstanceSecret.StatusEnum) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- setStatus(ApplicationLifecycleStatus) - Method in class com.okta.sdk.resource.model.Application
- setStatus(AppUserStatus) - Method in class com.okta.sdk.resource.model.AppUser
- setStatus(CatalogApplicationStatus) - Method in class com.okta.sdk.resource.model.CatalogApplication
- setStatus(DeviceStatus) - Method in class com.okta.sdk.resource.model.Device
- setStatus(EnabledStatus) - Method in class com.okta.sdk.resource.model.ApplicationFeature
- setStatus(EnabledStatus) - Method in class com.okta.sdk.resource.model.Feature
- setStatus(EnabledStatus) - Method in class com.okta.sdk.resource.model.LifecycleCreateSettingObject
- setStatus(EnabledStatus) - Method in class com.okta.sdk.resource.model.LifecycleDeactivateSettingObject
- setStatus(EnabledStatus) - Method in class com.okta.sdk.resource.model.PasswordSettingObject
- setStatus(EnabledStatus) - Method in class com.okta.sdk.resource.model.ProfileSettingObject
- setStatus(FactorStatus) - Method in class com.okta.sdk.resource.model.UserFactor
- setStatus(GrantOrTokenStatus) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- setStatus(GrantOrTokenStatus) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- setStatus(GrantOrTokenStatus) - Method in class com.okta.sdk.resource.model.OAuth2Token
- setStatus(GroupRuleStatus) - Method in class com.okta.sdk.resource.model.GroupRule
- setStatus(IdentitySourceSessionStatus) - Method in class com.okta.sdk.resource.model.IdentitySourceSession
- setStatus(InlineHookStatus) - Method in class com.okta.sdk.resource.model.InlineHook
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.resource.model.Authenticator
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodBase
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.resource.model.BehaviorRule
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.resource.model.EventHook
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.resource.model.IdentityProvider
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmail
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactorSettings
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestion
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.resource.model.Policy
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.resource.model.PolicyRule
- setStatus(LifecycleStatus) - Method in class com.okta.sdk.resource.model.Role
- setStatus(LifecycleStatus) - Method in interface com.okta.sdk.resource.policy.PolicyBuilder
- setStatus(NetworkZoneStatus) - Method in class com.okta.sdk.resource.model.NetworkZone
- setStatus(PolicyUserStatus) - Method in class com.okta.sdk.resource.model.ScheduledUserLifecycleAction
- setStatus(ProvisioningConnectionStatus) - Method in class com.okta.sdk.resource.model.ProvisioningConnection
- setStatus(SessionStatus) - Method in class com.okta.sdk.resource.model.Session
- setStatus(SimulatePolicyEvaluations.StatusEnum) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- setStatus(SimulateResultConditions.StatusEnum) - Method in class com.okta.sdk.resource.model.SimulateResultConditions
- setStatus(SimulateResultRules.StatusEnum) - Method in class com.okta.sdk.resource.model.SimulateResultRules
- setStatus(SubscriptionStatus) - Method in class com.okta.sdk.resource.model.Subscription
- setStatus(UserStatus) - Method in class com.okta.sdk.resource.model.User
- setStatus(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setStatus(String) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- setStatus(String) - Method in class com.okta.sdk.resource.model.SupportedMethods
- setStatus(String) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- setStepUp(SsprStepUpRequirement) - Method in class com.okta.sdk.resource.model.SsprRequirement
- setStreetAddress(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setStreetAddress(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setStreetAddress(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setStreetAddress(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setStreetAddress_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.UserProfile
- setStyle(String) - Method in class com.okta.sdk.resource.model.ChannelBinding
- setSubject(CsrMetadataSubject) - Method in class com.okta.sdk.resource.model.CsrMetadata
- setSubject(PolicySubject) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- setSubject(String) - Method in class com.okta.sdk.resource.model.DomainCertificateMetadata
- setSubject(String) - Method in class com.okta.sdk.resource.model.EmailContent
- setSubject(String) - Method in class com.okta.sdk.resource.model.EmailCustomization
- setSubject(String) - Method in class com.okta.sdk.resource.model.EmailDefaultContent
- setSubjectAltNames(CsrMetadataSubjectAltNames) - Method in class com.okta.sdk.resource.model.CsrMetadata
- setSubjectNameIdFormat(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setSubjectNameIdTemplate(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- setSubjects(List<RiskEventSubject>) - Method in class com.okta.sdk.resource.model.RiskEvent
- setSupport(OrgOktaSupportSetting) - Method in class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
- setSupportedMDMFrameworks(List<DevicePolicyMDMFramework>) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- setSupportedMethods(List<SupportedMethods>) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- setSupportPhoneNumber(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- setSuspend(HrefObjectSuspendLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- setSuspended(ProvisioningSuspendedCondition) - Method in class com.okta.sdk.resource.model.ProvisioningConditions
- setSyncState(AppUserSyncState) - Method in class com.okta.sdk.resource.model.AppUser
- setSystem(Boolean) - Method in class com.okta.sdk.resource.model.NetworkZone
- setSystem(Boolean) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- setSystem(Boolean) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- setSystem(Boolean) - Method in class com.okta.sdk.resource.model.Policy
- setSystem(Boolean) - Method in class com.okta.sdk.resource.model.PolicyRule
- setTarget(ProfileMappingTarget) - Method in class com.okta.sdk.resource.model.ListProfileMappings
- setTarget(ProfileMappingTarget) - Method in class com.okta.sdk.resource.model.ProfileMapping
- setTargetGroupIds(List<String>) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- setTargetURL(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- setTargetVersion(String) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- setTeamId(String) - Method in class com.okta.sdk.resource.model.APNSConfiguration
- setTempFolderPath(String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Set temp folder path
- setTemplate(HrefObject) - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- setTemplate(HrefObject) - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- setTemplate(HrefObject) - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- setTemplate(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- setTemplate(String) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfigurationUserNameTemplate
- setTemplate(String) - Method in class com.okta.sdk.resource.model.PolicyUserNameTemplate
- setTemplate(String) - Method in class com.okta.sdk.resource.model.SmsTemplate
- setTest(HrefObject) - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- setTest(HrefObject) - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- setTest(HrefObject) - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- setTest(HrefObject) - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
- setThirdPartyBlockingEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- setThirdPartySignalProviders(DeviceAssuranceChromeOSPlatformAllOfThirdPartySignalProviders) - Method in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatform
- setThirdPartySignalProviders(DeviceAssuranceMacOSPlatformAllOfThirdPartySignalProviders) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- setThirdPartySignalProviders(DeviceAssuranceWindowsPlatformAllOfThirdPartySignalProviders) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- setTimeIntervalInSeconds(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- setTimeIntervalInSeconds(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- setTimestamp(OffsetDateTime) - Method in class com.okta.sdk.resource.model.RiskEvent
- setTimeToIdle(Duration) - Method in class com.okta.sdk.impl.cache.DefaultCache
-
Sets the amount of time a cache entry may be idle - unused (not accessed) - before it will expire and no longer be available.
- setTimeToLive(Duration) - Method in class com.okta.sdk.impl.cache.DefaultCache
-
Sets the amount of time a cache entry may exist after first being created before it will expire and no longer be available.
- setTimezone(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setTimezone(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setTimezone(String) - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- setTimezone(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setTimezone(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- settings(AuthenticatorMethodPushAllOfSettings) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPush
- settings(AuthenticatorMethodSignedNonceAllOfSettings) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonce
- settings(AuthenticatorMethodTotpAllOfSettings) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotp
- settings(AuthenticatorMethodWebAuthnAllOfSettings) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthn
- settings(AuthenticatorSettings) - Method in class com.okta.sdk.resource.model.Authenticator
- settings(AutoLoginApplicationSettings) - Method in class com.okta.sdk.resource.model.AutoLoginApplication
- settings(BasicApplicationSettings) - Method in class com.okta.sdk.resource.model.BasicAuthApplication
- settings(BehaviorRuleSettingsAnomalousDevice) - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousDevice
- settings(BehaviorRuleSettingsAnomalousIP) - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousIP
- settings(BehaviorRuleSettingsAnomalousLocation) - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousLocation
- settings(BehaviorRuleSettingsVelocity) - Method in class com.okta.sdk.resource.model.BehaviorRuleVelocity
- settings(BookmarkApplicationSettings) - Method in class com.okta.sdk.resource.model.BookmarkApplication
- settings(EmailSettings) - Method in class com.okta.sdk.resource.model.EmailTemplateEmbedded
- settings(HrefObject) - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
- settings(LogStreamSettingsAws) - Method in class com.okta.sdk.resource.model.LogStreamAws
- settings(LogStreamSettingsAws) - Method in class com.okta.sdk.resource.model.LogStreamAwsPutSchema
- settings(LogStreamSettingsSplunk) - Method in class com.okta.sdk.resource.model.LogStreamSplunk
- settings(LogStreamSettingsSplunkPut) - Method in class com.okta.sdk.resource.model.LogStreamSplunkPutSchema
- settings(MultifactorEnrollmentPolicySettings) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicy
- settings(OpenIdConnectApplicationSettings) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplication
- settings(PasswordPolicySettings) - Method in class com.okta.sdk.resource.model.PasswordPolicy
- settings(ProtocolSettings) - Method in class com.okta.sdk.resource.model.Protocol
- settings(SamlApplicationSettings) - Method in class com.okta.sdk.resource.model.SamlApplication
- settings(SecurePasswordStoreApplicationSettings) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- settings(SupportedMethodsSettings) - Method in class com.okta.sdk.resource.model.SupportedMethods
- settings(SwaApplicationSettings) - Method in class com.okta.sdk.resource.model.BrowserPluginApplication
- settings(WellKnownAppAuthenticatorConfigurationSettings) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- settings(WellKnownOrgMetadataSettings) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- settings(WsFederationApplicationSettings) - Method in class com.okta.sdk.resource.model.WsFederationApplication
- setTitle(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setTitle(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setTitle(String) - Method in class com.okta.sdk.resource.model.GroupSchema
- setTitle(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setTitle(String) - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
- setTitle(String) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- setTitle(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setTitle(String) - Method in class com.okta.sdk.resource.model.UserSchema
- setTitle(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setTitle(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeEnum
- setTitle(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setTo(String) - Method in class com.okta.sdk.resource.model.EmailTestAddresses
- setToken(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- setToken(TokenAuthorizationServerPolicyRuleAction) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleActions
- setToken(String) - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
- setToken(String) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- setToken(String) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileToken
- setToken(String) - Method in class com.okta.sdk.resource.model.SocialAuthToken
- setTokenAuthScheme(String) - Method in class com.okta.sdk.resource.model.SocialAuthToken
- setTokenEndpointAuthMethod(OAuthEndpointAuthenticationMethod) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setTokenEndpointAuthMethod(OAuthEndpointAuthenticationMethod) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setTokenEndpointAuthMethod(OAuthEndpointAuthenticationMethod) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- setTokenLifetimeInMinutes(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- setTokenLifetimeMinutes(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailRecoveryToken
- setTokenSigningKey(String) - Method in class com.okta.sdk.resource.model.APNSConfiguration
- setTokenType(String) - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- setTokenType(String) - Method in class com.okta.sdk.resource.model.SocialAuthToken
- setTokenUrl(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- setTokenUrl(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- setTokenUrl(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- setTokenWindow(String) - Method in class com.okta.sdk.resource.model.ApiToken
- setTosUri(String) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- setTosUri(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- setTosUri(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setTpmPublicKeyHash(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setTransaction(LogTransaction) - Method in class com.okta.sdk.resource.model.LogEvent
- setTransactionTypes(List<AuthenticatorMethodTransactionType>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- setTransactionTypes(List<AuthenticatorMethodTransactionType>) - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- setTransitioningToStatus(UserStatus) - Method in class com.okta.sdk.resource.model.User
- setTranslations(Object) - Method in class com.okta.sdk.resource.model.SmsTemplate
- setTrust(IdentityProviderCredentialsTrust) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentials
- setTrusted(List<String>) - Method in class com.okta.sdk.resource.model.AssociatedServerMediated
- setTrustLevel(DevicePolicyTrustLevel) - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- setTrustLevel(DevicePolicyTrustLevel) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- setTrustLevel(DevicePolicyTrustLevel) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- setType(AgentType) - Method in class com.okta.sdk.resource.model.Agent
- setType(AgentType) - Method in class com.okta.sdk.resource.model.AgentPool
- setType(AppAndInstanceType) - Method in class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
- setType(AuthenticationProviderType) - Method in class com.okta.sdk.resource.model.AuthenticationProvider
- setType(AuthenticatorMethodType) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodBase
- setType(AuthenticatorType) - Method in class com.okta.sdk.resource.model.Authenticator
- setType(BehaviorRuleType) - Method in class com.okta.sdk.resource.model.BehaviorRule
- setType(CAPTCHAType) - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
- setType(DomainCertificateType) - Method in class com.okta.sdk.resource.model.DomainCertificate
- setType(EventHookChannelConfigAuthSchemeType) - Method in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
- setType(EventHookChannelType) - Method in class com.okta.sdk.resource.model.EventHookChannel
- setType(EventSubscriptionType) - Method in class com.okta.sdk.resource.model.EventSubscriptions
- setType(FeatureType) - Method in class com.okta.sdk.resource.model.Feature
- setType(GroupOwnerType) - Method in class com.okta.sdk.resource.model.AssignGroupOwnerRequestBody
- setType(GroupOwnerType) - Method in class com.okta.sdk.resource.model.GroupOwner
- setType(GroupType) - Method in class com.okta.sdk.resource.model.Group
- setType(HostedPageType) - Method in class com.okta.sdk.resource.model.HostedPage
- setType(IdentityProviderType) - Method in class com.okta.sdk.resource.model.IdentityProvider
- setType(InlineHookChannelType) - Method in class com.okta.sdk.resource.model.InlineHookChannel
- setType(InlineHookType) - Method in class com.okta.sdk.resource.model.InlineHook
- setType(LinkedObjectDetailsType) - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
- setType(LogStreamType) - Method in class com.okta.sdk.resource.model.LogStream
- setType(LogStreamType) - Method in class com.okta.sdk.resource.model.LogStreamPutSchema
- setType(MultifactorEnrollmentPolicySettingsType) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettings
- setType(NetworkZoneAddressType) - Method in class com.okta.sdk.resource.model.NetworkZoneAddress
- setType(NetworkZoneType) - Method in class com.okta.sdk.resource.model.NetworkZone
- setType(PolicyPlatformOperatingSystemType) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
- setType(PolicyPlatformType) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatform
- setType(PolicyRuleType) - Method in class com.okta.sdk.resource.model.PolicyRule
- setType(PolicyType) - Method in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- setType(PolicyType) - Method in class com.okta.sdk.resource.model.Policy
- setType(PolicyType) - Method in interface com.okta.sdk.resource.policy.PolicyBuilder
- setType(ProtocolEndpointType) - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
- setType(ProtocolType) - Method in class com.okta.sdk.resource.model.Protocol
- setType(RoleType) - Method in class com.okta.sdk.resource.model.AssignRoleRequest
- setType(RoleType) - Method in class com.okta.sdk.resource.model.Role
- setType(SessionIdentityProviderType) - Method in class com.okta.sdk.resource.model.SessionIdentityProvider
- setType(SmsTemplateType) - Method in class com.okta.sdk.resource.model.SmsTemplate
- setType(SupportedMethods.TypeEnum) - Method in class com.okta.sdk.resource.model.SupportedMethods
- setType(TrustedOriginScopeType) - Method in class com.okta.sdk.resource.model.TrustedOriginScope
- setType(UserIdentifierType) - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- setType(UserSchemaAttributeMasterType) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMaster
- setType(UserSchemaAttributeType) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setType(UserSchemaAttributeType) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setType(UserType) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setType(UserType) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- setType(UserType) - Method in class com.okta.sdk.resource.model.User
- setType(UserType) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setType(WellKnownAppAuthenticatorConfiguration.TypeEnum) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- setType(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setType(String) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- setType(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- setType(String) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- setType(String) - Method in class com.okta.sdk.resource.model.AuthenticatorProvider
- setType(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- setType(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- setType(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- setType(String) - Method in class com.okta.sdk.resource.model.GroupRule
- setType(String) - Method in class com.okta.sdk.resource.model.GroupRuleExpression
- setType(String) - Method in class com.okta.sdk.resource.model.GroupSchemaBase
- setType(String) - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
- setType(String) - Method in class com.okta.sdk.resource.model.HrefObject
- setType(String) - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
- setType(String) - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
- setType(String) - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
- setType(String) - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- setType(String) - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- setType(String) - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
- setType(String) - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
- setType(String) - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- setType(String) - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- setType(String) - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
- setType(String) - Method in class com.okta.sdk.resource.model.IdpPolicyRuleActionProvider
- setType(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
- setType(String) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommands
- setType(String) - Method in class com.okta.sdk.resource.model.OAuth2Actor
- setType(String) - Method in class com.okta.sdk.resource.model.PasswordCredentialHook
- setType(String) - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- setType(String) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- setType(String) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
- setType(String) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- setType(String) - Method in class com.okta.sdk.resource.model.SimulateResultConditions
- setType(String) - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- setType(String) - Method in class com.okta.sdk.resource.model.UIElement
- setType(String) - Method in class com.okta.sdk.resource.model.UISchemaObject
- setType(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- setType(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMasterPriority
- setType(String) - Method in class com.okta.sdk.resource.model.UserSchemaBase
- setType(String) - Method in class com.okta.sdk.resource.model.UserSchemaPublic
- setType(String) - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- setType(String) - Method in class com.okta.sdk.resource.model.VerificationMethod
- setType(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setTypes(List<DevicePolicyPlatformType>) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- setTypes(List<String>) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- setTypes(List<String>) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- setTypes(List<String>) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- setUdid(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- setUiSchema(UISchemaObject) - Method in class com.okta.sdk.resource.model.CreateUISchema
- setUiSchema(UISchemaObject) - Method in class com.okta.sdk.resource.model.UISchemasResponseObject
- setUiSchema(UISchemaObject) - Method in class com.okta.sdk.resource.model.UpdateUISchema
- setUndefined(SimulatePolicyEvaluationsUndefined) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- setUnion(UserSchemaAttributeUnion) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setUnion(UserSchemaAttributeUnion) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setUnique(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- setUnique(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- setUnit(String) - Method in class com.okta.sdk.resource.model.Duration
- setUnit(String) - Method in class com.okta.sdk.resource.model.InactivityPolicyRuleCondition
- setUnit(String) - Method in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
- setUnit(String) - Method in class com.okta.sdk.resource.model.PasswordExpirationPolicyRuleCondition
- setUnknownUserAction(ProfileEnrollmentPolicyRuleAction.UnknownUserActionEnum) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- setUnlockAccountLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setUnlockAccountUrl(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setUnsuspend(HrefObjectUnsuspendLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- setUpdate(CapabilitiesUpdateObject) - Method in class com.okta.sdk.resource.model.CapabilitiesObject
- setUpdateMessage(String) - Method in class com.okta.sdk.resource.model.Agent
- setUpdateStatus(AgentUpdateInstanceStatus) - Method in class com.okta.sdk.resource.model.Agent
- setUri(String) - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
- setUri(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- setUri(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- setUri(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- setUri(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- setUrl(String) - Method in class com.okta.sdk.resource.model.AcsEndpoint
- setUrl(String) - Method in class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
- setUrl(String) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettingsApplication
- setUrl(String) - Method in class com.okta.sdk.resource.model.HostedPage
- setUrl(String) - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
- setUrl(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- setUrl(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- setUsage(NetworkZoneUsage) - Method in class com.okta.sdk.resource.model.NetworkZone
- setUse(ApplicationCredentialsSigningUse) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- setUse(AuthorizationServerCredentialsUse) - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- setUse(JwkUseType) - Method in class com.okta.sdk.resource.model.JwkUse
- setUse(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setUseCaseModeOverrides(PerClientRateLimitSettingsUseCaseModeOverrides) - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettings
- setUsePersistentCookie(Boolean) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
- setUser(HrefObjectUserLink) - Method in class com.okta.sdk.resource.model.LinksAppAndUser
- setUser(PolicyContextUser) - Method in class com.okta.sdk.resource.model.PolicyContext
- setUser(User) - Method in class com.okta.sdk.resource.model.DeviceUser
- setUserAgent(LogUserAgent) - Method in class com.okta.sdk.resource.model.LogClient
- setUserAgent(String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Set the User-Agent header's value (by adding to the default header map).
- setUserId(String) - Method in class com.okta.sdk.resource.model.ApiToken
- setUserId(String) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- setUserId(String) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- setUserId(String) - Method in class com.okta.sdk.resource.model.OAuth2Token
- setUserId(String) - Method in class com.okta.sdk.resource.model.OrgContactUser
- setUserIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setUserIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setUserIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- setUserIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setUserIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setUserIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setUserIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setUserIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setUserInfo(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- setUserLifecycleAttribute(UserLifecycleAttributePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- setUserLockoutNotificationChannels(List<String>) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- setUsername(String) - Method in class com.okta.sdk.resource.client.auth.HttpBasicAuth
- setUsername(String) - Method in class com.okta.sdk.resource.model.BaseEmailServer
- setUsername(String) - Method in class com.okta.sdk.resource.model.EmailServerPost
- setUsername(String) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- setUsername(String) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- setUserName(String) - Method in class com.okta.sdk.resource.model.AppUserCredentials
- setUserName(String) - Method in class com.okta.sdk.resource.model.BaseEmailDomain
- setUserName(String) - Method in class com.okta.sdk.resource.model.EmailDomain
- setUserName(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- setUserName(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- setUserName(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- setUserName(String) - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- setUserName(String) - Method in class com.okta.sdk.resource.model.UpdateEmailDomain
- setUsernameAttribute(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- setUsernameField(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- setUsernameField(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- setUsernameInfoTip(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setUsernameLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- setUserNameSelector(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- setUserNameTemplate(ApplicationCredentialsUsernameTemplate) - Method in class com.okta.sdk.resource.model.ApplicationCredentials
- setUserNameTemplate(ApplicationCredentialsUsernameTemplate) - Method in class com.okta.sdk.resource.model.OAuthApplicationCredentials
- setUserNameTemplate(ApplicationCredentialsUsernameTemplate) - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- setUserNameTemplate(AuthenticatorProviderConfigurationUserNameTemplate) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- setUserNameTemplate(PolicyUserNameTemplate) - Method in class com.okta.sdk.resource.model.PolicySubject
- setUserPresence(String) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- setUsers(GroupRuleUserCondition) - Method in class com.okta.sdk.resource.model.GroupRulePeopleCondition
- setUsers(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- setUsers(HrefObject) - Method in class com.okta.sdk.resource.model.GroupLinks
- setUsers(HrefObject) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- setUsers(UserCondition) - Method in class com.okta.sdk.resource.model.PolicyPeopleCondition
- setUsers(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setUsers(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setUsers(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setUsers(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setUsers(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setUsers(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setUsers(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setUsers(String...) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
- setUsers(String...) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setUsers(List<String>) - Method in class com.okta.sdk.impl.resource.DefaultOktaSignOnPolicyBuilder
- setUsers(List<String>) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- setUsers(List<String>) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
- setUsers(List<String>) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- setUserStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setUserStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- setUserStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- setUserStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- setUserStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- setUserStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- setUserStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- setUserSuffix(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- setUserType(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setUserType(UserTypeCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- setUserType(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setUserVerification(UserVerificationEnum) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- setUserVerification(UserVerificationEnum) - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- setUserVerification(UserVerificationEnum) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfigurationSettings
- setValidationStatus(DomainValidationStatus) - Method in class com.okta.sdk.resource.model.DomainResponse
- setValidationStatus(EmailDomainStatus) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- setValidationStatus(EmailDomainStatus) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- setValue(FeatureStageValue) - Method in class com.okta.sdk.resource.model.FeatureStage
- setValue(PolicyUserStatus) - Method in class com.okta.sdk.resource.model.UserStatusPolicyRuleCondition
- setValue(String) - Method in class com.okta.sdk.resource.model.AppUserPasswordCredential
- setValue(String) - Method in class com.okta.sdk.resource.model.DeviceDisplayName
- setValue(String) - Method in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
- setValue(String) - Method in class com.okta.sdk.resource.model.EventHookChannelConfigHeader
- setValue(String) - Method in class com.okta.sdk.resource.model.GroupRuleExpression
- setValue(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
- setValue(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigHeaders
- setValue(String) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
- setValue(String) - Method in class com.okta.sdk.resource.model.NetworkZoneAddress
- setValue(String) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- setValue(String) - Method in class com.okta.sdk.resource.model.PasswordCredential
- setValue(String) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- setValue(String) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystemVersion
- setValue(String) - Method in class com.okta.sdk.resource.model.UserIdentifierConditionEvaluatorPattern
- setValue(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMasterPriority
- setValue(List<InlineHookResponseCommandValue>) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommands
- setValue(List<RoleAssignedUser>) - Method in class com.okta.sdk.resource.model.RoleAssignedUsers
- setValues(List<String>) - Method in class com.okta.sdk.resource.model.DNSRecord
- setValues(List<String>) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- setValueType(OAuth2ClaimValueType) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- setVelocityKph(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsVelocity
- setVerifiableProperties(List<AuthenticatorMethodProperty>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWithVerifiableProperties
- setVerificationMethod(VerificationMethod) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
- setVerificationStatus(EventHookVerificationStatus) - Method in class com.okta.sdk.resource.model.EventHook
- setVerificationStatus(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- setVerify(DomainLinksAllOfVerify) - Method in class com.okta.sdk.resource.model.DomainLinks
- setVerify(VerifyFactorRequest) - Method in class com.okta.sdk.resource.model.UserFactor
- setVersion(PlatformConditionEvaluatorPlatformOperatingSystemVersion) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
- setVersion(String) - Method in class com.okta.sdk.resource.model.Agent
- setVersion(String) - Method in class com.okta.sdk.resource.model.EventHookChannel
- setVersion(String) - Method in class com.okta.sdk.resource.model.InlineHook
- setVersion(String) - Method in class com.okta.sdk.resource.model.InlineHookChannel
- setVersion(String) - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- setVisibility(ApplicationVisibility) - Method in class com.okta.sdk.resource.model.Application
- setVpn(ApplicationSettingsNotificationsVpn) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotifications
- setWarningThreshold(Integer) - Method in class com.okta.sdk.resource.model.RateLimitWarningThresholdRequest
- setWarningThreshold(Integer) - Method in class com.okta.sdk.resource.model.RateLimitWarningThresholdResponse
- setWeb(Boolean) - Method in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- setWeb(Boolean) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
- setWeb(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationVisibilityHide
- setWebsite(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- setWebsite(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- setWidgetCustomizations(SignInPageAllOfWidgetCustomizations) - Method in class com.okta.sdk.resource.model.SignInPage
- setWidgetVersion(String) - Method in class com.okta.sdk.resource.model.SignInPage
- setWildcardRedirect(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- setWindowsMachineDomain(String) - Method in class com.okta.sdk.resource.model.DTCWindows
- setWindowsUserDomain(String) - Method in class com.okta.sdk.resource.model.DTCWindows
- setWorkFactor(Integer) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- setwReplyOverride(Boolean) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- setwReplyURL(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- setX5c(List<String>) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setX5c(List<String>) - Method in class com.okta.sdk.resource.model.SpCertificate
- setX5t(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setX5tHashS256(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setX5u(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- setZipCode(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- setZipCode(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- setZipCode(String) - Method in class com.okta.sdk.resource.model.UserProfile
- setZipCode(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- setZipCode_JsonNullable(JsonNullable<String>) - Method in class com.okta.sdk.resource.model.UserProfile
- setZones(PolicyContextZones) - Method in class com.okta.sdk.resource.model.PolicyContext
- severity(LogSeverity) - Method in class com.okta.sdk.resource.model.LogEvent
- SHA_1 - Enum constant in enum com.okta.sdk.resource.model.PasswordCredentialHashAlgorithm
- SHA_256 - Enum constant in enum com.okta.sdk.resource.model.PasswordCredentialHashAlgorithm
- SHA_512 - Enum constant in enum com.okta.sdk.resource.model.PasswordCredentialHashAlgorithm
- SHA256_HMAC - Enum constant in enum com.okta.sdk.resource.model.DigestAlgorithm
- SHA512_HMAC - Enum constant in enum com.okta.sdk.resource.model.DigestAlgorithm
- SHARED_USERNAME_AND_PASSWORD - Enum constant in enum com.okta.sdk.resource.model.ApplicationCredentialsScheme
- sharedSecret(String) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- sharedSecret(String) - Method in class com.okta.sdk.resource.model.CustomHotpUserFactorProfile
- showLockoutFailures(Boolean) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- showPasswordVisibilityToggle(Boolean) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- showSignInWithOV(ShowSignInWithOV) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- ShowSignInWithOV - Enum in com.okta.sdk.resource.model
-
Gets or Sets ShowSignInWithOV
- showUserIdentifier(Boolean) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- sid(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- SIG - Enum constant in enum com.okta.sdk.resource.model.ApplicationCredentialsSigningUse
- SIG - Enum constant in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsUse
- SIG - Enum constant in enum com.okta.sdk.resource.model.JwkUseType
- SIGN_IN - Enum constant in enum com.okta.sdk.resource.model.EnabledPagesType
- SIGN_ON - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleType
- signature(ProtocolAlgorithmTypeSignature) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmType
- signatureAlgorithm(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- SIGNED_NONCE - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- SIGNED_NONCE - Enum constant in enum com.okta.sdk.resource.model.FactorType
- signing(ApplicationCredentialsSigning) - Method in class com.okta.sdk.resource.model.ApplicationCredentials
- signing(ApplicationCredentialsSigning) - Method in class com.okta.sdk.resource.model.OAuthApplicationCredentials
- signing(ApplicationCredentialsSigning) - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- signing(AuthorizationServerCredentialsSigningConfig) - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentials
- signing(IdentityProviderCredentialsSigning) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentials
- signInLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- SignInPage - Class in com.okta.sdk.resource.model
-
SignInPage
- SignInPage() - Constructor for class com.okta.sdk.resource.model.SignInPage
- SignInPageAllOfWidgetCustomizations - Class in com.okta.sdk.resource.model
-
SignInPageAllOfWidgetCustomizations
- SignInPageAllOfWidgetCustomizations() - Constructor for class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- signInPageTouchPointVariant(SignInPageTouchPointVariant) - Method in class com.okta.sdk.resource.model.Theme
- signInPageTouchPointVariant(SignInPageTouchPointVariant) - Method in class com.okta.sdk.resource.model.ThemeResponse
- SignInPageTouchPointVariant - Enum in com.okta.sdk.resource.model
-
Gets or Sets SignInPageTouchPointVariant
- signon(OktaSignOnPolicyRuleSignonActions) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleActions
- signOn(AutoLoginApplicationSettingsSignOn) - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- signOn(SamlApplicationSettingsSignOn) - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- signOn(List<HrefObject>) - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- SignOnInlineHook - Class in com.okta.sdk.resource.model
-
SignOnInlineHook
- SignOnInlineHook() - Constructor for class com.okta.sdk.resource.model.SignOnInlineHook
- signOnMode - Variable in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- signOnMode - Variable in class com.okta.sdk.resource.model.Application
- signOnMode(ApplicationSignOnMode) - Method in class com.okta.sdk.resource.model.Application
- signOnModes(List<String>) - Method in class com.okta.sdk.resource.model.CatalogApplication
- SimulatePolicyBody - Class in com.okta.sdk.resource.model
-
The request body required for a simulate policy operation.
- SimulatePolicyBody() - Constructor for class com.okta.sdk.resource.model.SimulatePolicyBody
- SimulatePolicyBody.PolicyTypesEnum - Enum in com.okta.sdk.resource.model
-
Supported policy types for a simulate operation.
- SimulatePolicyEvaluations - Class in com.okta.sdk.resource.model
-
SimulatePolicyEvaluations
- SimulatePolicyEvaluations() - Constructor for class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- SimulatePolicyEvaluations.PolicyTypeEnum - Enum in com.okta.sdk.resource.model
-
The policy type of the simulate operation
- SimulatePolicyEvaluations.StatusEnum - Enum in com.okta.sdk.resource.model
-
The result of this entity evaluation
- SimulatePolicyEvaluationsEvaluated - Class in com.okta.sdk.resource.model
-
A list of evaluated but not matched policies and rules
- SimulatePolicyEvaluationsEvaluated() - Constructor for class com.okta.sdk.resource.model.SimulatePolicyEvaluationsEvaluated
- SimulatePolicyEvaluationsUndefined - Class in com.okta.sdk.resource.model
-
A list of undefined but not matched policies and rules
- SimulatePolicyEvaluationsUndefined() - Constructor for class com.okta.sdk.resource.model.SimulatePolicyEvaluationsUndefined
- SimulatePolicyResult - Class in com.okta.sdk.resource.model
-
The result of the policy evaluation
- SimulatePolicyResult() - Constructor for class com.okta.sdk.resource.model.SimulatePolicyResult
- SimulateResultConditions - Class in com.okta.sdk.resource.model
-
SimulateResultConditions
- SimulateResultConditions() - Constructor for class com.okta.sdk.resource.model.SimulateResultConditions
- SimulateResultConditions.StatusEnum - Enum in com.okta.sdk.resource.model
-
The result of the entity evaluation
- SimulateResultPoliciesItems - Class in com.okta.sdk.resource.model
-
SimulateResultPoliciesItems
- SimulateResultPoliciesItems() - Constructor for class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- SimulateResultRules - Class in com.okta.sdk.resource.model
-
SimulateResultRules
- SimulateResultRules() - Constructor for class com.okta.sdk.resource.model.SimulateResultRules
- SimulateResultRules.StatusEnum - Enum in com.okta.sdk.resource.model
-
The result of the entity evaluation
- SingleLogout - Class in com.okta.sdk.resource.model
-
SingleLogout
- SingleLogout() - Constructor for class com.okta.sdk.resource.model.SingleLogout
- siteIsolationEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- siteIsolationEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- siteIsolationEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- siteKey(String) - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
- siteURL(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- size() - Method in class com.okta.sdk.impl.cache.DefaultCache
-
Returns the total number of cache entries currently available in this cache.
- size() - Method in class com.okta.sdk.impl.util.SoftHashMap
- skipUnlock(Boolean) - Method in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettingsOptions
- slo(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- slo(SingleLogout) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- SMS - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- SMS - Enum constant in enum com.okta.sdk.resource.model.FactorType
- SMS - Enum constant in enum com.okta.sdk.resource.model.LogCredentialType
- SMS - Enum constant in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
- SMS - Enum constant in enum com.okta.sdk.resource.model.SsprPrimaryRequirement.MethodsEnum
- SMS_VERIFY_CODE - Enum constant in enum com.okta.sdk.resource.model.SmsTemplateType
- SmsTemplate - Class in com.okta.sdk.resource.model
-
SmsTemplate
- SmsTemplate() - Constructor for class com.okta.sdk.resource.model.SmsTemplate
- SmsTemplateType - Enum in com.okta.sdk.resource.model
-
Gets or Sets SmsTemplateType
- SmsUserFactor - Class in com.okta.sdk.resource.model
-
SmsUserFactor
- SmsUserFactor() - Constructor for class com.okta.sdk.resource.model.SmsUserFactor
- SmsUserFactorProfile - Class in com.okta.sdk.resource.model
-
SmsUserFactorProfile
- SmsUserFactorProfile() - Constructor for class com.okta.sdk.resource.model.SmsUserFactorProfile
- SOCIAL - Enum constant in enum com.okta.sdk.resource.model.AuthenticationProviderType
- SOCIAL - Enum constant in enum com.okta.sdk.resource.model.LogAuthenticationProvider
- SOCIAL - Enum constant in enum com.okta.sdk.resource.model.SessionIdentityProviderType
- SocialAuthToken - Class in com.okta.sdk.resource.model
-
SocialAuthToken
- SocialAuthToken() - Constructor for class com.okta.sdk.resource.model.SocialAuthToken
- SoftHashMap<K,
V> - Class in com.okta.sdk.impl.util -
A
SoftHashMap
is a memory-constrained map that stores its values inSoftReference
s. - SoftHashMap() - Constructor for class com.okta.sdk.impl.util.SoftHashMap
-
Creates a new SoftHashMap with a default retention size size of
DEFAULT_RETENTION_SIZE
(100 entries). - SoftHashMap(int) - Constructor for class com.okta.sdk.impl.util.SoftHashMap
-
Creates a new SoftHashMap with the specified retention size.
- SoftHashMap(Map<K, V>) - Constructor for class com.okta.sdk.impl.util.SoftHashMap
-
Creates a
SoftHashMap
backed by the specifiedsource
, with a default retention size ofDEFAULT_RETENTION_SIZE
(100 entries). - SoftHashMap(Map<K, V>, int) - Constructor for class com.okta.sdk.impl.util.SoftHashMap
-
Creates a
SoftHashMap
backed by the specifiedsource
, with the specified retention size. - sortOrder(Integer) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- source(HrefObject) - Method in class com.okta.sdk.resource.model.GroupLinks
- source(OAuth2ScopeConsentGrantSource) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- source(ProfileMappingSource) - Method in class com.okta.sdk.resource.model.ListProfileMappings
- source(ProfileMappingSource) - Method in class com.okta.sdk.resource.model.ProfileMapping
- sourceAttributeName(String) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- SourceLinks - Class in com.okta.sdk.resource.model
-
SourceLinks
- SourceLinks() - Constructor for class com.okta.sdk.resource.model.SourceLinks
- SourceLinksAllOfSchema - Class in com.okta.sdk.resource.model
-
SourceLinksAllOfSchema
- SourceLinksAllOfSchema() - Constructor for class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- spCertificate(SpCertificate) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- SpCertificate - Class in com.okta.sdk.resource.model
-
SpCertificate
- SpCertificate() - Constructor for class com.okta.sdk.resource.model.SpCertificate
- SPECIFIC_IDP - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderPolicyProvider
- spIssuer(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- SPLUNK_CLOUD_LOGSTREAMING - Enum constant in enum com.okta.sdk.resource.model.LogStreamType
- SplunkEdition - Enum in com.okta.sdk.resource.model
-
Edition of the Splunk Cloud instance
- src.gen.java.main.com.okta.sdk.resource.api - package src.gen.java.main.com.okta.sdk.resource.api
- src.gen.java.main.com.okta.sdk.resource.client - package src.gen.java.main.com.okta.sdk.resource.client
- src.gen.java.main.com.okta.sdk.resource.client.auth - package src.gen.java.main.com.okta.sdk.resource.client.auth
- src.gen.java.main.com.okta.sdk.resource.model - package src.gen.java.main.com.okta.sdk.resource.model
- srcList(List<String>) - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- sso(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- SSO - Enum constant in enum com.okta.sdk.resource.model.AllowedForEnum
- ssoAcsUrl(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- ssoAcsUrlOverride(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- SSPR - Enum constant in enum com.okta.sdk.resource.model.EnabledPagesType
- SsprPrimaryRequirement - Class in com.okta.sdk.resource.model
-
Defines the authenticators permitted for the initial authentication step of password recovery
- SsprPrimaryRequirement() - Constructor for class com.okta.sdk.resource.model.SsprPrimaryRequirement
- SsprPrimaryRequirement.MethodsEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets methods
- SsprRequirement - Class in com.okta.sdk.resource.model
-
Describes the initial and secondary authenticator requirements a user needs to reset their password
- SsprRequirement() - Constructor for class com.okta.sdk.resource.model.SsprRequirement
- SsprStepUpRequirement - Class in com.okta.sdk.resource.model
-
Defines the secondary authenticators needed for password reset if `required` is true.
- SsprStepUpRequirement() - Constructor for class com.okta.sdk.resource.model.SsprStepUpRequirement
- SsprStepUpRequirement.MethodsEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets methods
- SSR - Enum constant in enum com.okta.sdk.resource.model.EnabledPagesType
- SSWS - Enum constant in enum com.okta.sdk.client.AuthenticationScheme
- SSWS - Enum constant in enum com.okta.sdk.client.AuthorizationMode
- SSWS_TOKEN - Enum constant in enum com.okta.sdk.resource.model.PrincipalType
- stage(FeatureStage) - Method in class com.okta.sdk.resource.model.Feature
- STAGED - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- STAGED - Enum constant in enum com.okta.sdk.resource.model.UserStatus
- STANDARD_PROTECTION - Enum constant in enum com.okta.sdk.resource.model.SafeBrowsingProtectionLevel
- startImportFromIdentitySource(String, String) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Start the import from the Identity Source Starts the import from the identity source described by the uploaded bulk operations
- startImportFromIdentitySource(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Start the import from the Identity Source Starts the import from the identity source described by the uploaded bulk operations
- STARTS_WITH - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClaimGroupFilterType
- STARTS_WITH - Enum constant in enum com.okta.sdk.resource.model.UserIdentifierMatchType
- state(FeatureStageState) - Method in class com.okta.sdk.resource.model.FeatureStage
- state(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- state(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- state(String) - Method in class com.okta.sdk.resource.model.UserProfile
- stateOrProvinceName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- stateToken(String) - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
- stateToken(String) - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- STATIC - Enum constant in enum com.okta.sdk.resource.model.OpenIdConnectRefreshTokenRotationType
- status - Variable in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- status(AgentUpdateJobStatus) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- status(APIServiceIntegrationInstanceSecret.StatusEnum) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- status(ApplicationLifecycleStatus) - Method in class com.okta.sdk.resource.model.Application
- status(AppUserStatus) - Method in class com.okta.sdk.resource.model.AppUser
- status(CatalogApplicationStatus) - Method in class com.okta.sdk.resource.model.CatalogApplication
- status(DeviceStatus) - Method in class com.okta.sdk.resource.model.Device
- status(EnabledStatus) - Method in class com.okta.sdk.resource.model.ApplicationFeature
- status(EnabledStatus) - Method in class com.okta.sdk.resource.model.Feature
- status(EnabledStatus) - Method in class com.okta.sdk.resource.model.LifecycleCreateSettingObject
- status(EnabledStatus) - Method in class com.okta.sdk.resource.model.LifecycleDeactivateSettingObject
- status(EnabledStatus) - Method in class com.okta.sdk.resource.model.PasswordSettingObject
- status(EnabledStatus) - Method in class com.okta.sdk.resource.model.ProfileSettingObject
- status(FactorStatus) - Method in class com.okta.sdk.resource.model.UserFactor
- status(GrantOrTokenStatus) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- status(GrantOrTokenStatus) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- status(GrantOrTokenStatus) - Method in class com.okta.sdk.resource.model.OAuth2Token
- status(GroupRuleStatus) - Method in class com.okta.sdk.resource.model.GroupRule
- status(IdentitySourceSessionStatus) - Method in class com.okta.sdk.resource.model.IdentitySourceSession
- status(InlineHookStatus) - Method in class com.okta.sdk.resource.model.InlineHook
- status(LifecycleStatus) - Method in class com.okta.sdk.resource.model.Authenticator
- status(LifecycleStatus) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodBase
- status(LifecycleStatus) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- status(LifecycleStatus) - Method in class com.okta.sdk.resource.model.BehaviorRule
- status(LifecycleStatus) - Method in class com.okta.sdk.resource.model.EventHook
- status(LifecycleStatus) - Method in class com.okta.sdk.resource.model.IdentityProvider
- status(LifecycleStatus) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- status(LifecycleStatus) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmail
- status(LifecycleStatus) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactorSettings
- status(LifecycleStatus) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestion
- status(LifecycleStatus) - Method in class com.okta.sdk.resource.model.Policy
- status(LifecycleStatus) - Method in class com.okta.sdk.resource.model.PolicyRule
- status(LifecycleStatus) - Method in class com.okta.sdk.resource.model.Role
- status(NetworkZoneStatus) - Method in class com.okta.sdk.resource.model.NetworkZone
- status(PolicyUserStatus) - Method in class com.okta.sdk.resource.model.ScheduledUserLifecycleAction
- status(ProvisioningConnectionStatus) - Method in class com.okta.sdk.resource.model.ProvisioningConnection
- status(SessionStatus) - Method in class com.okta.sdk.resource.model.Session
- status(SimulatePolicyEvaluations.StatusEnum) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- status(SimulateResultConditions.StatusEnum) - Method in class com.okta.sdk.resource.model.SimulateResultConditions
- status(SimulateResultRules.StatusEnum) - Method in class com.okta.sdk.resource.model.SimulateResultRules
- status(SubscriptionStatus) - Method in class com.okta.sdk.resource.model.Subscription
- status(UserStatus) - Method in class com.okta.sdk.resource.model.User
- status(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- status(String) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- status(String) - Method in class com.okta.sdk.resource.model.SupportedMethods
- status(String) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- stepUp(SsprStepUpRequirement) - Method in class com.okta.sdk.resource.model.SsprRequirement
- stopAgentPoolsUpdate(String, String) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Stop an Agent Pool update Stops Agent pool update
- stopAgentPoolsUpdate(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Stop an Agent Pool update Stops Agent pool update
- streetAddress(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- streetAddress(String) - Method in class com.okta.sdk.resource.model.UserProfile
- STRING - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeType
- StringInputStream - Class in com.okta.sdk.impl.util
- StringInputStream(String) - Constructor for class com.okta.sdk.impl.util.StringInputStream
- StringResource - Class in com.okta.sdk.impl.io
- StringResource(String) - Constructor for class com.okta.sdk.impl.io.StringResource
- StringResource(String, Charset) - Constructor for class com.okta.sdk.impl.io.StringResource
- StringUtil - Class in com.okta.sdk.resource.client
- StringUtil() - Constructor for class com.okta.sdk.resource.client.StringUtil
- style(String) - Method in class com.okta.sdk.resource.model.ChannelBinding
- SUBDIVISION - Enum constant in enum com.okta.sdk.resource.model.LocationGranularity
- subject(CsrMetadataSubject) - Method in class com.okta.sdk.resource.model.CsrMetadata
- subject(PolicySubject) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- subject(String) - Method in class com.okta.sdk.resource.model.DomainCertificateMetadata
- subject(String) - Method in class com.okta.sdk.resource.model.EmailContent
- subject(String) - Method in class com.okta.sdk.resource.model.EmailCustomization
- subject(String) - Method in class com.okta.sdk.resource.model.EmailDefaultContent
- subjectAltNames(CsrMetadataSubjectAltNames) - Method in class com.okta.sdk.resource.model.CsrMetadata
- subjectNameIdFormat(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- subjectNameIdTemplate(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- subjects(List<RiskEventSubject>) - Method in class com.okta.sdk.resource.model.RiskEvent
- subscribeByNotificationTypeRole(ListSubscriptionsRoleRoleRefParameter, NotificationType) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
Subscribe a Role to a Specific Notification Type Subscribes a Role to a specified notification type.
- subscribeByNotificationTypeRole(ListSubscriptionsRoleRoleRefParameter, NotificationType, Map<String, String>) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
Subscribe a Role to a Specific Notification Type Subscribes a Role to a specified notification type.
- subscribeByNotificationTypeUser(NotificationType, String) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
Subscribe a User to a Specific Notification Type Subscribes the current user to a specified notification type.
- subscribeByNotificationTypeUser(NotificationType, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
Subscribe a User to a Specific Notification Type Subscribes the current user to a specified notification type.
- SUBSCRIBED - Enum constant in enum com.okta.sdk.resource.model.SubscriptionStatus
- Subscription - Class in com.okta.sdk.resource.model
-
Subscription
- Subscription() - Constructor for class com.okta.sdk.resource.model.Subscription
- SubscriptionApi - Class in com.okta.sdk.resource.api
- SubscriptionApi() - Constructor for class com.okta.sdk.resource.api.SubscriptionApi
- SubscriptionApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.SubscriptionApi
- SubscriptionLinks - Class in com.okta.sdk.resource.model
-
Discoverable resources related to the subscription
- SubscriptionLinks() - Constructor for class com.okta.sdk.resource.model.SubscriptionLinks
- SubscriptionStatus - Enum in com.okta.sdk.resource.model
-
The status of the subscription
- SUCCESS - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateInstanceStatus
- SUCCESS - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateJobStatus
- SUCCESS - Enum constant in enum com.okta.sdk.resource.model.FactorResultType
- SUCCESS - Enum constant in enum com.okta.sdk.resource.model.VerifyUserFactorResult
- SUFFIX - Enum constant in enum com.okta.sdk.resource.model.UserIdentifierMatchType
- SUPER_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- support(OrgOktaSupportSetting) - Method in class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
- supportedMDMFrameworks(List<DevicePolicyMDMFramework>) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- supportedMethods(List<SupportedMethods>) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- SupportedMethods - Class in com.okta.sdk.resource.model
-
SupportedMethods
- SupportedMethods() - Constructor for class com.okta.sdk.resource.model.SupportedMethods
- SupportedMethods.TypeEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets type
- SupportedMethodsSettings - Class in com.okta.sdk.resource.model
-
SupportedMethodsSettings
- SupportedMethodsSettings() - Constructor for class com.okta.sdk.resource.model.SupportedMethodsSettings
- supportPhoneNumber(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- suspend(HrefObjectSuspendLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- suspendDevice(String) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Suspend a Device Suspends a Device by setting its status to ACTIVE.
- suspendDevice(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Suspend a Device Suspends a Device by setting its status to ACTIVE.
- suspended(ProvisioningSuspendedCondition) - Method in class com.okta.sdk.resource.model.ProvisioningConditions
- SUSPENDED - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- SUSPENDED - Enum constant in enum com.okta.sdk.resource.model.DeviceStatus
- SUSPENDED - Enum constant in enum com.okta.sdk.resource.model.PolicyUserStatus
- SUSPENDED - Enum constant in enum com.okta.sdk.resource.model.UserStatus
- suspendUser(String) - Method in class com.okta.sdk.resource.api.UserApi
-
Suspend a User Suspends a user.
- suspendUser(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Suspend a User Suspends a user.
- SwaApplicationSettings - Class in com.okta.sdk.resource.model
-
SwaApplicationSettings
- SwaApplicationSettings() - Constructor for class com.okta.sdk.resource.model.SwaApplicationSettings
- SwaApplicationSettingsApplication - Class in com.okta.sdk.resource.model
-
SwaApplicationSettingsApplication
- SwaApplicationSettingsApplication() - Constructor for class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- SWK - Enum constant in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
- SYMANTEC - Enum constant in enum com.okta.sdk.resource.model.FactorProvider
- SYMANTEC - Enum constant in enum com.okta.sdk.resource.model.LogCredentialProvider
- SYMANTEC - Enum constant in enum com.okta.sdk.resource.model.OtpProtocol
- SYMANTEC_VIP - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- SYNC - Enum constant in enum com.okta.sdk.resource.model.ProvisioningGroupsAction
- SYNCHRONIZED - Enum constant in enum com.okta.sdk.resource.model.AppUserSyncState
- SYNCING - Enum constant in enum com.okta.sdk.resource.model.AppUserSyncState
- syncState(AppUserSyncState) - Method in class com.okta.sdk.resource.model.AppUser
- system(Boolean) - Method in class com.okta.sdk.resource.model.NetworkZone
- system(Boolean) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- system(Boolean) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- system(Boolean) - Method in class com.okta.sdk.resource.model.Policy
- system(Boolean) - Method in class com.okta.sdk.resource.model.PolicyRule
- SYSTEM - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClaimValueType
- SYSTEM_VOLUME - Enum constant in enum com.okta.sdk.resource.model.DiskEncryptionTypeDef
- SystemLogApi - Class in com.okta.sdk.resource.api
- SystemLogApi() - Constructor for class com.okta.sdk.resource.api.SystemLogApi
- SystemLogApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.SystemLogApi
- SystemPropertiesSource - Class in com.okta.sdk.impl.config
- SystemPropertiesSource() - Constructor for class com.okta.sdk.impl.config.SystemPropertiesSource
T
- target(ProfileMappingTarget) - Method in class com.okta.sdk.resource.model.ListProfileMappings
- target(ProfileMappingTarget) - Method in class com.okta.sdk.resource.model.ProfileMapping
- targetGroupIds(List<String>) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- targetURL(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- targetVersion(String) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- teamId(String) - Method in class com.okta.sdk.resource.model.APNSConfiguration
- TECHNICAL - Enum constant in enum com.okta.sdk.resource.model.OrgContactType
- TEL - Enum constant in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
- tempFolderPath - Variable in class com.okta.sdk.resource.client.ApiClient
- template(HrefObject) - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- template(HrefObject) - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- template(HrefObject) - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- template(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- template(String) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfigurationUserNameTemplate
- template(String) - Method in class com.okta.sdk.resource.model.PolicyUserNameTemplate
- template(String) - Method in class com.okta.sdk.resource.model.SmsTemplate
- TemplateApi - Class in com.okta.sdk.resource.api
- TemplateApi() - Constructor for class com.okta.sdk.resource.api.TemplateApi
- TemplateApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.TemplateApi
- TempPassword - Class in com.okta.sdk.resource.model
-
TempPassword
- TempPassword() - Constructor for class com.okta.sdk.resource.model.TempPassword
- test(HrefObject) - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- test(HrefObject) - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- test(HrefObject) - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- test(HrefObject) - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
- TEST - Enum constant in enum com.okta.sdk.resource.model.ReleaseChannel
- testEmailServer(String, EmailTestAddresses) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Test an SMTP Server configuration Tests your organization's custom SMTP Server with the given ID
- testEmailServer(String, EmailTestAddresses, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Test an SMTP Server configuration Tests your organization's custom SMTP Server with the given ID
- TEXT - Enum constant in enum com.okta.sdk.resource.model.UIElementOptions.FormatEnum
- Theme - Class in com.okta.sdk.resource.model
-
Theme
- Theme() - Constructor for class com.okta.sdk.resource.model.Theme
- ThemeResponse - Class in com.okta.sdk.resource.model
-
ThemeResponse
- ThemeResponse() - Constructor for class com.okta.sdk.resource.model.ThemeResponse
- thirdPartyBlockingEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- thirdPartySignalProviders(DeviceAssuranceChromeOSPlatformAllOfThirdPartySignalProviders) - Method in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatform
- thirdPartySignalProviders(DeviceAssuranceMacOSPlatformAllOfThirdPartySignalProviders) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- thirdPartySignalProviders(DeviceAssuranceWindowsPlatformAllOfThirdPartySignalProviders) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- Thread Safety - Search tag in class com.okta.sdk.impl.cache.DefaultCacheManager
- Section
- ThreatInsightApi - Class in com.okta.sdk.resource.api
- ThreatInsightApi() - Constructor for class com.okta.sdk.resource.api.ThreatInsightApi
- ThreatInsightApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ThreatInsightApi
- ThreatInsightConfiguration - Class in com.okta.sdk.resource.model
-
ThreatInsightConfiguration
- ThreatInsightConfiguration() - Constructor for class com.okta.sdk.resource.model.ThreatInsightConfiguration
- ThreatInsightConfiguration.ActionEnum - Enum in com.okta.sdk.resource.model
-
Specifies how Okta responds to authentication requests from suspicious IP addresses
- TIME_WINDOW_EXCEEDED - Enum constant in enum com.okta.sdk.resource.model.FactorResultType
- TIME_WINDOW_EXCEEDED - Enum constant in enum com.okta.sdk.resource.model.VerifyUserFactorResult
- timeIntervalInSeconds(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- timeIntervalInSeconds(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- TIMEOUT - Enum constant in enum com.okta.sdk.resource.model.FactorResultType
- TIMEOUT - Enum constant in enum com.okta.sdk.resource.model.VerifyUserFactorResult
- timestamp(OffsetDateTime) - Method in class com.okta.sdk.resource.model.RiskEvent
- Time To Idle - Search tag in class com.okta.sdk.impl.cache.DefaultCacheManager
- Section
- Time to Live - Search tag in class com.okta.sdk.impl.cache.DefaultCacheManager
- Section
- timezone(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- timezone(String) - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- timezone(String) - Method in class com.okta.sdk.resource.model.UserProfile
- title(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- title(String) - Method in class com.okta.sdk.resource.model.GroupSchema
- title(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- title(String) - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
- title(String) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- title(String) - Method in class com.okta.sdk.resource.model.UserProfile
- title(String) - Method in class com.okta.sdk.resource.model.UserSchema
- title(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- title(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeEnum
- to(String) - Method in class com.okta.sdk.resource.model.EmailTestAddresses
- toDottedPropertyName(String) - Method in class com.okta.sdk.impl.config.DefaultEnvVarNameConverter
- toDottedPropertyName(String) - Method in interface com.okta.sdk.impl.config.EnvVarNameConverter
- toEnvVarName(String) - Method in class com.okta.sdk.impl.config.DefaultEnvVarNameConverter
- toEnvVarName(String) - Method in interface com.okta.sdk.impl.config.EnvVarNameConverter
- token(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- token(TokenAuthorizationServerPolicyRuleAction) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleActions
- token(String) - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
- token(String) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- token(String) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileToken
- token(String) - Method in class com.okta.sdk.resource.model.SocialAuthToken
- TOKEN - Enum constant in enum com.okta.sdk.resource.model.FactorType
- TOKEN - Enum constant in enum com.okta.sdk.resource.model.OAuthResponseType
- TOKEN - Enum constant in enum com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignatureScope
- TOKEN - Enum constant in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthScheme
- TOKEN - Enum constant in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthSchemeRequest
- TOKEN_HARDWARE - Enum constant in enum com.okta.sdk.resource.model.FactorType
- TOKEN_HOTP - Enum constant in enum com.okta.sdk.resource.model.FactorType
- TOKEN_SOFTWARE_TOTP - Enum constant in enum com.okta.sdk.resource.model.FactorType
- TOKEN_TYPE_KEY - Static variable in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- TokenAuthorizationServerPolicyRuleAction - Class in com.okta.sdk.resource.model
-
TokenAuthorizationServerPolicyRuleAction
- TokenAuthorizationServerPolicyRuleAction() - Constructor for class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- TokenAuthorizationServerPolicyRuleActionInlineHook - Class in com.okta.sdk.resource.model
-
TokenAuthorizationServerPolicyRuleActionInlineHook
- TokenAuthorizationServerPolicyRuleActionInlineHook() - Constructor for class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleActionInlineHook
- tokenAuthScheme(String) - Method in class com.okta.sdk.resource.model.SocialAuthToken
- TokenClientCredentials - Class in com.okta.sdk.authc.credentials
-
This implementation represents the api key that is used to authenticate a Tenant in Okta.
- TokenClientCredentials(String) - Constructor for class com.okta.sdk.authc.credentials.TokenClientCredentials
- tokenEndpointAuthMethod(OAuthEndpointAuthenticationMethod) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- tokenLifetimeInMinutes(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- tokenLifetimeMinutes(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailRecoveryToken
- tokenSigningKey(String) - Method in class com.okta.sdk.resource.model.APNSConfiguration
- tokenType(String) - Method in class com.okta.sdk.resource.model.SocialAuthToken
- tokenUrl(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- tokenUrl(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- tokenUrl(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- TokenUserFactor - Class in com.okta.sdk.resource.model
-
TokenUserFactor
- TokenUserFactor() - Constructor for class com.okta.sdk.resource.model.TokenUserFactor
- TokenUserFactorProfile - Class in com.okta.sdk.resource.model
-
TokenUserFactorProfile
- TokenUserFactorProfile() - Constructor for class com.okta.sdk.resource.model.TokenUserFactorProfile
- tokenWindow(String) - Method in class com.okta.sdk.resource.model.ApiToken
- TOR - Enum constant in enum com.okta.sdk.resource.model.NetworkZone.ProxyTypeEnum
- toString() - Method in class com.okta.sdk.authc.credentials.TokenClientCredentials
- toString() - Method in class com.okta.sdk.impl.cache.DefaultCache
- toString() - Method in class com.okta.sdk.impl.cache.DefaultCacheConfiguration
- toString() - Method in class com.okta.sdk.impl.cache.DefaultCacheManager
- toString() - Method in class com.okta.sdk.impl.config.ClientConfiguration
- toString() - Method in class com.okta.sdk.impl.io.AbstractResource
- toString() - Method in class com.okta.sdk.impl.io.ClasspathResource
- toString() - Method in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- toString() - Method in class com.okta.sdk.impl.oauth2.OAuth2ClientCredentials
- toString() - Method in class com.okta.sdk.impl.util.StringInputStream
- toString() - Method in exception class com.okta.sdk.resource.client.ApiException
- toString() - Method in class com.okta.sdk.resource.model.AccessPolicy
- toString() - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- toString() - Method in class com.okta.sdk.resource.model.AccessPolicyConstraints
- toString() - Method in class com.okta.sdk.resource.model.AccessPolicyRule
- toString() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleActions
- toString() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
- toString() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- toString() - Method in class com.okta.sdk.resource.model.AccessPolicyRuleCustomCondition
- toString() - Method in class com.okta.sdk.resource.model.AcsEndpoint
- toString() - Method in class com.okta.sdk.resource.model.ActivateFactorRequest
- toString() - Method in class com.okta.sdk.resource.model.Agent
- toString() - Method in class com.okta.sdk.resource.model.AgentPool
- toString() - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- toString() - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- toString() - Method in enum com.okta.sdk.resource.model.AgentType
- toString() - Method in enum com.okta.sdk.resource.model.AgentUpdateInstanceStatus
- toString() - Method in enum com.okta.sdk.resource.model.AgentUpdateJobStatus
- toString() - Method in enum com.okta.sdk.resource.model.AllowedForEnum
- toString() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- toString() - Method in enum com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret.StatusEnum
- toString() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- toString() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- toString() - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- toString() - Method in class com.okta.sdk.resource.model.ApiToken
- toString() - Method in class com.okta.sdk.resource.model.APNSConfiguration
- toString() - Method in class com.okta.sdk.resource.model.APNSPushProvider
- toString() - Method in class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
- toString() - Method in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- toString() - Method in enum com.okta.sdk.resource.model.AppAndInstanceType
- toString() - Method in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.Application
- toString() - Method in class com.okta.sdk.resource.model.ApplicationAccessibility
- toString() - Method in class com.okta.sdk.resource.model.ApplicationCredentials
- toString() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- toString() - Method in enum com.okta.sdk.resource.model.ApplicationCredentialsScheme
- toString() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- toString() - Method in enum com.okta.sdk.resource.model.ApplicationCredentialsSigningUse
- toString() - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- toString() - Method in enum com.okta.sdk.resource.model.ApplicationFeature.NameEnum
- toString() - Method in class com.okta.sdk.resource.model.ApplicationFeature
- toString() - Method in class com.okta.sdk.resource.model.ApplicationFeatureLinks
- toString() - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignment
- toString() - Method in class com.okta.sdk.resource.model.ApplicationLayout
- toString() - Method in class com.okta.sdk.resource.model.ApplicationLayoutRule
- toString() - Method in class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.ApplicationLayouts
- toString() - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- toString() - Method in class com.okta.sdk.resource.model.ApplicationLicensing
- toString() - Method in enum com.okta.sdk.resource.model.ApplicationLifecycleStatus
- toString() - Method in class com.okta.sdk.resource.model.ApplicationLinks
- toString() - Method in class com.okta.sdk.resource.model.ApplicationSettings
- toString() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotes
- toString() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotifications
- toString() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- toString() - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- toString() - Method in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- toString() - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- toString() - Method in class com.okta.sdk.resource.model.ApplicationVisibilityHide
- toString() - Method in class com.okta.sdk.resource.model.AppLink
- toString() - Method in enum com.okta.sdk.resource.model.AppUser.ScopeEnum
- toString() - Method in class com.okta.sdk.resource.model.AppUser
- toString() - Method in class com.okta.sdk.resource.model.AppUserCredentials
- toString() - Method in class com.okta.sdk.resource.model.AppUserPasswordCredential
- toString() - Method in enum com.okta.sdk.resource.model.AppUserStatus
- toString() - Method in enum com.okta.sdk.resource.model.AppUserSyncState
- toString() - Method in class com.okta.sdk.resource.model.AssignGroupOwnerRequestBody
- toString() - Method in class com.okta.sdk.resource.model.AssignRoleRequest
- toString() - Method in class com.okta.sdk.resource.model.AssociatedServerMediated
- toString() - Method in class com.okta.sdk.resource.model.AuthenticationProvider
- toString() - Method in enum com.okta.sdk.resource.model.AuthenticationProviderType
- toString() - Method in class com.okta.sdk.resource.model.Authenticator
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorIdentity
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
- toString() - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodAlgorithm
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodBase
- toString() - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodConstraint.MethodEnum
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- toString() - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodProperty
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPush
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonce
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSimple
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotp
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- toString() - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodTransactionType
- toString() - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthn
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWithVerifiableProperties
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorProvider
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfigurationUserNameTemplate
- toString() - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- toString() - Method in enum com.okta.sdk.resource.model.AuthenticatorType
- toString() - Method in class com.okta.sdk.resource.model.AuthorizationServer
- toString() - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentials
- toString() - Method in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsRotationMode
- toString() - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- toString() - Method in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsUse
- toString() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicy
- toString() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
- toString() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleActions
- toString() - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- toString() - Method in class com.okta.sdk.resource.model.AutoLoginApplication
- toString() - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- toString() - Method in class com.okta.sdk.resource.model.AutoLoginApplicationSettingsSignOn
- toString() - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- toString() - Method in enum com.okta.sdk.resource.model.AwsRegion
- toString() - Method in class com.okta.sdk.resource.model.BaseEmailDomain
- toString() - Method in class com.okta.sdk.resource.model.BaseEmailServer
- toString() - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- toString() - Method in class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
- toString() - Method in class com.okta.sdk.resource.model.BasicAuthApplication
- toString() - Method in class com.okta.sdk.resource.model.BeforeScheduledActionPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.BehaviorRule
- toString() - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousDevice
- toString() - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousIP
- toString() - Method in class com.okta.sdk.resource.model.BehaviorRuleAnomalousLocation
- toString() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousDevice
- toString() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousIP
- toString() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- toString() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsHistoryBased
- toString() - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsVelocity
- toString() - Method in enum com.okta.sdk.resource.model.BehaviorRuleType
- toString() - Method in class com.okta.sdk.resource.model.BehaviorRuleVelocity
- toString() - Method in class com.okta.sdk.resource.model.BookmarkApplication
- toString() - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- toString() - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettingsApplication
- toString() - Method in class com.okta.sdk.resource.model.BouncesRemoveListError
- toString() - Method in class com.okta.sdk.resource.model.BouncesRemoveListObj
- toString() - Method in class com.okta.sdk.resource.model.BouncesRemoveListResult
- toString() - Method in class com.okta.sdk.resource.model.Brand
- toString() - Method in class com.okta.sdk.resource.model.BrandRequest
- toString() - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- toString() - Method in class com.okta.sdk.resource.model.BrowserPluginApplication
- toString() - Method in enum com.okta.sdk.resource.model.BulkDeleteRequestBody.EntityTypeEnum
- toString() - Method in class com.okta.sdk.resource.model.BulkDeleteRequestBody
- toString() - Method in enum com.okta.sdk.resource.model.BulkUpsertRequestBody.EntityTypeEnum
- toString() - Method in class com.okta.sdk.resource.model.BulkUpsertRequestBody
- toString() - Method in class com.okta.sdk.resource.model.CallUserFactor
- toString() - Method in class com.okta.sdk.resource.model.CallUserFactorProfile
- toString() - Method in class com.okta.sdk.resource.model.CapabilitiesCreateObject
- toString() - Method in class com.okta.sdk.resource.model.CapabilitiesObject
- toString() - Method in class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- toString() - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
- toString() - Method in enum com.okta.sdk.resource.model.CAPTCHAType
- toString() - Method in class com.okta.sdk.resource.model.CatalogApplication
- toString() - Method in enum com.okta.sdk.resource.model.CatalogApplicationStatus
- toString() - Method in enum com.okta.sdk.resource.model.ChangeEnum
- toString() - Method in class com.okta.sdk.resource.model.ChangePasswordRequest
- toString() - Method in class com.okta.sdk.resource.model.ChannelBinding
- toString() - Method in class com.okta.sdk.resource.model.ChromeBrowserVersion
- toString() - Method in class com.okta.sdk.resource.model.ClientPolicyCondition
- toString() - Method in class com.okta.sdk.resource.model.Compliance
- toString() - Method in enum com.okta.sdk.resource.model.ContentSecurityPolicySetting.ModeEnum
- toString() - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- toString() - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.CreateBrandRequest
- toString() - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
- toString() - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
- toString() - Method in class com.okta.sdk.resource.model.CreateSessionRequest
- toString() - Method in class com.okta.sdk.resource.model.CreateUISchema
- toString() - Method in class com.okta.sdk.resource.model.CreateUpdateIamRolePermissionRequest
- toString() - Method in class com.okta.sdk.resource.model.CreateUserRequest
- toString() - Method in class com.okta.sdk.resource.model.Csr
- toString() - Method in class com.okta.sdk.resource.model.CsrMetadata
- toString() - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- toString() - Method in class com.okta.sdk.resource.model.CsrMetadataSubjectAltNames
- toString() - Method in class com.okta.sdk.resource.model.CustomHotpUserFactor
- toString() - Method in class com.okta.sdk.resource.model.CustomHotpUserFactorProfile
- toString() - Method in class com.okta.sdk.resource.model.CustomizablePage
- toString() - Method in class com.okta.sdk.resource.model.DefaultApp
- toString() - Method in class com.okta.sdk.resource.model.Device
- toString() - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.DeviceAssurance
- toString() - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- toString() - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
- toString() - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfScreenLockType
- toString() - Method in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatform
- toString() - Method in class com.okta.sdk.resource.model.DeviceAssuranceChromeOSPlatformAllOfThirdPartySignalProviders
- toString() - Method in class com.okta.sdk.resource.model.DeviceAssuranceIOSPlatform
- toString() - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatform
- toString() - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatformAllOfThirdPartySignalProviders
- toString() - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- toString() - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatformAllOfThirdPartySignalProviders
- toString() - Method in class com.okta.sdk.resource.model.DeviceDisplayName
- toString() - Method in enum com.okta.sdk.resource.model.DevicePlatform
- toString() - Method in enum com.okta.sdk.resource.model.DevicePolicyMDMFramework
- toString() - Method in enum com.okta.sdk.resource.model.DevicePolicyPlatformType
- toString() - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- toString() - Method in enum com.okta.sdk.resource.model.DevicePolicyTrustLevel
- toString() - Method in class com.okta.sdk.resource.model.DeviceProfile
- toString() - Method in enum com.okta.sdk.resource.model.DeviceStatus
- toString() - Method in enum com.okta.sdk.resource.model.DeviceUser.ManagementStatusEnum
- toString() - Method in enum com.okta.sdk.resource.model.DeviceUser.ScreenLockTypeEnum
- toString() - Method in class com.okta.sdk.resource.model.DeviceUser
- toString() - Method in enum com.okta.sdk.resource.model.DigestAlgorithm
- toString() - Method in enum com.okta.sdk.resource.model.DiskEncryptionType
- toString() - Method in enum com.okta.sdk.resource.model.DiskEncryptionTypeDef
- toString() - Method in class com.okta.sdk.resource.model.DNSRecord
- toString() - Method in enum com.okta.sdk.resource.model.DNSRecordType
- toString() - Method in class com.okta.sdk.resource.model.DomainCertificate
- toString() - Method in class com.okta.sdk.resource.model.DomainCertificateMetadata
- toString() - Method in enum com.okta.sdk.resource.model.DomainCertificateSourceType
- toString() - Method in enum com.okta.sdk.resource.model.DomainCertificateType
- toString() - Method in class com.okta.sdk.resource.model.DomainLinks
- toString() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- toString() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- toString() - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- toString() - Method in class com.okta.sdk.resource.model.DomainListResponse
- toString() - Method in class com.okta.sdk.resource.model.DomainRequest
- toString() - Method in class com.okta.sdk.resource.model.DomainResponse
- toString() - Method in enum com.okta.sdk.resource.model.DomainValidationStatus
- toString() - Method in class com.okta.sdk.resource.model.DTCChromeOS
- toString() - Method in class com.okta.sdk.resource.model.DTCMacOS
- toString() - Method in class com.okta.sdk.resource.model.DTCWindows
- toString() - Method in class com.okta.sdk.resource.model.Duration
- toString() - Method in class com.okta.sdk.resource.model.EmailContent
- toString() - Method in class com.okta.sdk.resource.model.EmailCustomization
- toString() - Method in class com.okta.sdk.resource.model.EmailCustomizationAllOfLinks
- toString() - Method in class com.okta.sdk.resource.model.EmailDefaultContent
- toString() - Method in class com.okta.sdk.resource.model.EmailDefaultContentAllOfLinks
- toString() - Method in class com.okta.sdk.resource.model.EmailDomain
- toString() - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- toString() - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- toString() - Method in enum com.okta.sdk.resource.model.EmailDomainStatus
- toString() - Method in class com.okta.sdk.resource.model.EmailPreview
- toString() - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- toString() - Method in class com.okta.sdk.resource.model.EmailServerListResponse
- toString() - Method in class com.okta.sdk.resource.model.EmailServerPost
- toString() - Method in class com.okta.sdk.resource.model.EmailServerRequest
- toString() - Method in class com.okta.sdk.resource.model.EmailServerResponse
- toString() - Method in enum com.okta.sdk.resource.model.EmailSettings.RecipientsEnum
- toString() - Method in class com.okta.sdk.resource.model.EmailSettings
- toString() - Method in class com.okta.sdk.resource.model.EmailTemplate
- toString() - Method in class com.okta.sdk.resource.model.EmailTemplateEmbedded
- toString() - Method in class com.okta.sdk.resource.model.EmailTemplateLinks
- toString() - Method in enum com.okta.sdk.resource.model.EmailTemplateTouchPointVariant
- toString() - Method in class com.okta.sdk.resource.model.EmailTestAddresses
- toString() - Method in class com.okta.sdk.resource.model.EmailUserFactor
- toString() - Method in class com.okta.sdk.resource.model.EmailUserFactorProfile
- toString() - Method in enum com.okta.sdk.resource.model.EnabledPagesType
- toString() - Method in enum com.okta.sdk.resource.model.EnabledStatus
- toString() - Method in enum com.okta.sdk.resource.model.EndUserDashboardTouchPointVariant
- toString() - Method in class com.okta.sdk.resource.model.Error
- toString() - Method in class com.okta.sdk.resource.model.ErrorErrorCausesInner
- toString() - Method in class com.okta.sdk.resource.model.ErrorPage
- toString() - Method in enum com.okta.sdk.resource.model.ErrorPageTouchPointVariant
- toString() - Method in class com.okta.sdk.resource.model.EventHook
- toString() - Method in class com.okta.sdk.resource.model.EventHookChannel
- toString() - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
- toString() - Method in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
- toString() - Method in enum com.okta.sdk.resource.model.EventHookChannelConfigAuthSchemeType
- toString() - Method in class com.okta.sdk.resource.model.EventHookChannelConfigHeader
- toString() - Method in enum com.okta.sdk.resource.model.EventHookChannelType
- toString() - Method in enum com.okta.sdk.resource.model.EventHookVerificationStatus
- toString() - Method in class com.okta.sdk.resource.model.EventSubscriptions
- toString() - Method in enum com.okta.sdk.resource.model.EventSubscriptionType
- toString() - Method in enum com.okta.sdk.resource.model.FactorProvider
- toString() - Method in enum com.okta.sdk.resource.model.FactorResultType
- toString() - Method in enum com.okta.sdk.resource.model.FactorStatus
- toString() - Method in enum com.okta.sdk.resource.model.FactorType
- toString() - Method in class com.okta.sdk.resource.model.FCMConfiguration
- toString() - Method in class com.okta.sdk.resource.model.FCMPushProvider
- toString() - Method in class com.okta.sdk.resource.model.Feature
- toString() - Method in enum com.okta.sdk.resource.model.FeatureLifecycle
- toString() - Method in class com.okta.sdk.resource.model.FeatureStage
- toString() - Method in enum com.okta.sdk.resource.model.FeatureStageState
- toString() - Method in enum com.okta.sdk.resource.model.FeatureStageValue
- toString() - Method in enum com.okta.sdk.resource.model.FeatureType
- toString() - Method in enum com.okta.sdk.resource.model.FipsEnum
- toString() - Method in class com.okta.sdk.resource.model.ForgotPasswordResponse
- toString() - Method in enum com.okta.sdk.resource.model.GrantOrTokenStatus
- toString() - Method in class com.okta.sdk.resource.model.GrantTypePolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.Group
- toString() - Method in class com.okta.sdk.resource.model.GroupCondition
- toString() - Method in class com.okta.sdk.resource.model.GroupLinks
- toString() - Method in class com.okta.sdk.resource.model.GroupOwner
- toString() - Method in enum com.okta.sdk.resource.model.GroupOwnerOriginType
- toString() - Method in enum com.okta.sdk.resource.model.GroupOwnerType
- toString() - Method in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.GroupProfile
- toString() - Method in class com.okta.sdk.resource.model.GroupRule
- toString() - Method in class com.okta.sdk.resource.model.GroupRuleAction
- toString() - Method in class com.okta.sdk.resource.model.GroupRuleConditions
- toString() - Method in class com.okta.sdk.resource.model.GroupRuleExpression
- toString() - Method in class com.okta.sdk.resource.model.GroupRuleGroupAssignment
- toString() - Method in class com.okta.sdk.resource.model.GroupRuleGroupCondition
- toString() - Method in class com.okta.sdk.resource.model.GroupRulePeopleCondition
- toString() - Method in enum com.okta.sdk.resource.model.GroupRuleStatus
- toString() - Method in class com.okta.sdk.resource.model.GroupRuleUserCondition
- toString() - Method in class com.okta.sdk.resource.model.GroupSchema
- toString() - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- toString() - Method in class com.okta.sdk.resource.model.GroupSchemaBase
- toString() - Method in class com.okta.sdk.resource.model.GroupSchemaBaseProperties
- toString() - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
- toString() - Method in class com.okta.sdk.resource.model.GroupSchemaDefinitions
- toString() - Method in enum com.okta.sdk.resource.model.GroupType
- toString() - Method in class com.okta.sdk.resource.model.HardwareUserFactor
- toString() - Method in class com.okta.sdk.resource.model.HardwareUserFactorProfile
- toString() - Method in class com.okta.sdk.resource.model.HookKey
- toString() - Method in class com.okta.sdk.resource.model.HostedPage
- toString() - Method in enum com.okta.sdk.resource.model.HostedPageType
- toString() - Method in class com.okta.sdk.resource.model.HrefObject
- toString() - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
- toString() - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
- toString() - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
- toString() - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- toString() - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- toString() - Method in class com.okta.sdk.resource.model.HrefObjectHints
- toString() - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
- toString() - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
- toString() - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- toString() - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- toString() - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
- toString() - Method in enum com.okta.sdk.resource.model.HttpMethod
- toString() - Method in class com.okta.sdk.resource.model.IamRole
- toString() - Method in class com.okta.sdk.resource.model.IamRoleLinks
- toString() - Method in class com.okta.sdk.resource.model.IamRoles
- toString() - Method in class com.okta.sdk.resource.model.IdentityProvider
- toString() - Method in class com.okta.sdk.resource.model.IdentityProviderApplicationUser
- toString() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentials
- toString() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
- toString() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsSigning
- toString() - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- toString() - Method in enum com.okta.sdk.resource.model.IdentityProviderCredentialsTrustRevocation
- toString() - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- toString() - Method in enum com.okta.sdk.resource.model.IdentityProviderPolicyProvider
- toString() - Method in class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.IdentityProviderProperties
- toString() - Method in enum com.okta.sdk.resource.model.IdentityProviderType
- toString() - Method in class com.okta.sdk.resource.model.IdentitySourceSession
- toString() - Method in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
- toString() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForDelete
- toString() - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- toString() - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicy
- toString() - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
- toString() - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.IdpPolicyRuleAction
- toString() - Method in class com.okta.sdk.resource.model.IdpPolicyRuleActionProvider
- toString() - Method in enum com.okta.sdk.resource.model.IframeEmbedScopeAllowedApps
- toString() - Method in class com.okta.sdk.resource.model.ImageUploadResponse
- toString() - Method in class com.okta.sdk.resource.model.InactivityPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.InlineHook
- toString() - Method in class com.okta.sdk.resource.model.InlineHookChannel
- toString() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- toString() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
- toString() - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigHeaders
- toString() - Method in class com.okta.sdk.resource.model.InlineHookChannelHttp
- toString() - Method in class com.okta.sdk.resource.model.InlineHookChannelOAuth
- toString() - Method in enum com.okta.sdk.resource.model.InlineHookChannelType
- toString() - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- toString() - Method in class com.okta.sdk.resource.model.InlineHookOAuthChannelConfig
- toString() - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- toString() - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- toString() - Method in class com.okta.sdk.resource.model.InlineHookResponse
- toString() - Method in class com.okta.sdk.resource.model.InlineHookResponseCommands
- toString() - Method in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
- toString() - Method in enum com.okta.sdk.resource.model.InlineHookStatus
- toString() - Method in enum com.okta.sdk.resource.model.InlineHookType
- toString() - Method in enum com.okta.sdk.resource.model.IssuerMode
- toString() - Method in class com.okta.sdk.resource.model.JsonWebKey
- toString() - Method in class com.okta.sdk.resource.model.JwkUse
- toString() - Method in enum com.okta.sdk.resource.model.JwkUseType
- toString() - Method in class com.okta.sdk.resource.model.KeyRequest
- toString() - Method in enum com.okta.sdk.resource.model.KeyTrustLevelBrowserKey
- toString() - Method in enum com.okta.sdk.resource.model.KeyTrustLevelOSMode
- toString() - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- toString() - Method in class com.okta.sdk.resource.model.LifecycleCreateSettingObject
- toString() - Method in class com.okta.sdk.resource.model.LifecycleDeactivateSettingObject
- toString() - Method in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
- toString() - Method in enum com.okta.sdk.resource.model.LifecycleStatus
- toString() - Method in class com.okta.sdk.resource.model.LinkedObject
- toString() - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
- toString() - Method in enum com.okta.sdk.resource.model.LinkedObjectDetailsType
- toString() - Method in class com.okta.sdk.resource.model.LinksAppAndUser
- toString() - Method in class com.okta.sdk.resource.model.LinksNext
- toString() - Method in class com.okta.sdk.resource.model.LinksSelf
- toString() - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- toString() - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- toString() - Method in class com.okta.sdk.resource.model.LinksSelfAndRoles
- toString() - Method in class com.okta.sdk.resource.model.ListProfileMappings
- toString() - Method in class com.okta.sdk.resource.model.ListSubscriptionsRoleRoleRefParameter
- toString() - Method in enum com.okta.sdk.resource.model.LoadingPageTouchPointVariant
- toString() - Method in enum com.okta.sdk.resource.model.LocationGranularity
- toString() - Method in class com.okta.sdk.resource.model.LogActor
- toString() - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- toString() - Method in enum com.okta.sdk.resource.model.LogAuthenticationProvider
- toString() - Method in class com.okta.sdk.resource.model.LogClient
- toString() - Method in enum com.okta.sdk.resource.model.LogCredentialProvider
- toString() - Method in enum com.okta.sdk.resource.model.LogCredentialType
- toString() - Method in class com.okta.sdk.resource.model.LogDebugContext
- toString() - Method in class com.okta.sdk.resource.model.LogEvent
- toString() - Method in class com.okta.sdk.resource.model.LogGeographicalContext
- toString() - Method in class com.okta.sdk.resource.model.LogGeolocation
- toString() - Method in class com.okta.sdk.resource.model.LogIpAddress
- toString() - Method in class com.okta.sdk.resource.model.LogIssuer
- toString() - Method in class com.okta.sdk.resource.model.LogOutcome
- toString() - Method in class com.okta.sdk.resource.model.LogRequest
- toString() - Method in class com.okta.sdk.resource.model.LogSecurityContext
- toString() - Method in enum com.okta.sdk.resource.model.LogSeverity
- toString() - Method in enum com.okta.sdk.resource.model.LogStream.StatusEnum
- toString() - Method in class com.okta.sdk.resource.model.LogStream
- toString() - Method in enum com.okta.sdk.resource.model.LogStreamActivateLink.MethodEnum
- toString() - Method in class com.okta.sdk.resource.model.LogStreamActivateLink
- toString() - Method in class com.okta.sdk.resource.model.LogStreamAws
- toString() - Method in class com.okta.sdk.resource.model.LogStreamAwsPutSchema
- toString() - Method in enum com.okta.sdk.resource.model.LogStreamDeactivateLink.MethodEnum
- toString() - Method in class com.okta.sdk.resource.model.LogStreamDeactivateLink
- toString() - Method in enum com.okta.sdk.resource.model.LogStreamLinkObject.MethodEnum
- toString() - Method in class com.okta.sdk.resource.model.LogStreamLinkObject
- toString() - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- toString() - Method in class com.okta.sdk.resource.model.LogStreamPutSchema
- toString() - Method in class com.okta.sdk.resource.model.LogStreamSchema
- toString() - Method in enum com.okta.sdk.resource.model.LogStreamSelfLink.MethodEnum
- toString() - Method in class com.okta.sdk.resource.model.LogStreamSelfLink
- toString() - Method in class com.okta.sdk.resource.model.LogStreamSettingsAws
- toString() - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunk
- toString() - Method in class com.okta.sdk.resource.model.LogStreamSettingsSplunkPut
- toString() - Method in class com.okta.sdk.resource.model.LogStreamSplunk
- toString() - Method in class com.okta.sdk.resource.model.LogStreamSplunkPutSchema
- toString() - Method in enum com.okta.sdk.resource.model.LogStreamType
- toString() - Method in class com.okta.sdk.resource.model.LogTarget
- toString() - Method in class com.okta.sdk.resource.model.LogTransaction
- toString() - Method in class com.okta.sdk.resource.model.LogUserAgent
- toString() - Method in enum com.okta.sdk.resource.model.MDMEnrollmentPolicyEnrollment
- toString() - Method in class com.okta.sdk.resource.model.MDMEnrollmentPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicy
- toString() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettings
- toString() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints
- toString() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll
- toString() - Method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorStatus
- toString() - Method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- toString() - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettings
- toString() - Method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettingsType
- toString() - Method in enum com.okta.sdk.resource.model.NetworkZone.ProxyTypeEnum
- toString() - Method in class com.okta.sdk.resource.model.NetworkZone
- toString() - Method in class com.okta.sdk.resource.model.NetworkZoneAddress
- toString() - Method in enum com.okta.sdk.resource.model.NetworkZoneAddressType
- toString() - Method in class com.okta.sdk.resource.model.NetworkZoneLinks
- toString() - Method in class com.okta.sdk.resource.model.NetworkZoneLocation
- toString() - Method in enum com.okta.sdk.resource.model.NetworkZoneStatus
- toString() - Method in enum com.okta.sdk.resource.model.NetworkZoneType
- toString() - Method in enum com.okta.sdk.resource.model.NetworkZoneUsage
- toString() - Method in enum com.okta.sdk.resource.model.NotificationType
- toString() - Method in class com.okta.sdk.resource.model.OAuth2Actor
- toString() - Method in class com.okta.sdk.resource.model.OAuth2Claim
- toString() - Method in class com.okta.sdk.resource.model.OAuth2ClaimConditions
- toString() - Method in enum com.okta.sdk.resource.model.OAuth2ClaimGroupFilterType
- toString() - Method in enum com.okta.sdk.resource.model.OAuth2ClaimType
- toString() - Method in enum com.okta.sdk.resource.model.OAuth2ClaimValueType
- toString() - Method in class com.okta.sdk.resource.model.OAuth2Client
- toString() - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- toString() - Method in class com.okta.sdk.resource.model.OAuth2Scope
- toString() - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- toString() - Method in enum com.okta.sdk.resource.model.OAuth2ScopeConsentGrantSource
- toString() - Method in enum com.okta.sdk.resource.model.OAuth2ScopeConsentType
- toString() - Method in enum com.okta.sdk.resource.model.OAuth2ScopeMetadataPublish
- toString() - Method in class com.okta.sdk.resource.model.OAuth2ScopesMediationPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.OAuth2Token
- toString() - Method in class com.okta.sdk.resource.model.OAuthApplicationCredentials
- toString() - Method in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
- toString() - Method in enum com.okta.sdk.resource.model.OAuthGrantType
- toString() - Method in enum com.okta.sdk.resource.model.OAuthResponseType
- toString() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicy
- toString() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- toString() - Method in enum com.okta.sdk.resource.model.OktaSignOnPolicyFactorPromptMode
- toString() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRule
- toString() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleActions
- toString() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- toString() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- toString() - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
- toString() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplication
- toString() - Method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationConsentMethod
- toString() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
- toString() - Method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationIssuerMode
- toString() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettings
- toString() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- toString() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClientKeys
- toString() - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsRefreshToken
- toString() - Method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationType
- toString() - Method in enum com.okta.sdk.resource.model.OpenIdConnectRefreshTokenRotationType
- toString() - Method in enum com.okta.sdk.resource.model.OperationalStatus
- toString() - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- toString() - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettingsLinks
- toString() - Method in enum com.okta.sdk.resource.model.OrgContactType
- toString() - Method in class com.okta.sdk.resource.model.OrgContactTypeObj
- toString() - Method in class com.okta.sdk.resource.model.OrgContactUser
- toString() - Method in class com.okta.sdk.resource.model.OrgOktaCommunicationSetting
- toString() - Method in enum com.okta.sdk.resource.model.OrgOktaSupportSetting
- toString() - Method in class com.okta.sdk.resource.model.OrgOktaSupportSettingsObj
- toString() - Method in class com.okta.sdk.resource.model.OrgPreferences
- toString() - Method in class com.okta.sdk.resource.model.OrgSetting
- toString() - Method in class com.okta.sdk.resource.model.OSVersion
- toString() - Method in enum com.okta.sdk.resource.model.OtpProtocol
- toString() - Method in enum com.okta.sdk.resource.model.OtpTotpAlgorithm
- toString() - Method in enum com.okta.sdk.resource.model.OtpTotpEncoding
- toString() - Method in class com.okta.sdk.resource.model.PageRoot
- toString() - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- toString() - Method in class com.okta.sdk.resource.model.PageRootLinks
- toString() - Method in class com.okta.sdk.resource.model.PasswordCredential
- toString() - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- toString() - Method in enum com.okta.sdk.resource.model.PasswordCredentialHashAlgorithm
- toString() - Method in class com.okta.sdk.resource.model.PasswordCredentialHook
- toString() - Method in class com.okta.sdk.resource.model.PasswordDictionary
- toString() - Method in class com.okta.sdk.resource.model.PasswordDictionaryCommon
- toString() - Method in class com.okta.sdk.resource.model.PasswordExpirationPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicy
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
- toString() - Method in enum com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderType
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettings
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyDelegationSettingsOptions
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsAge
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmail
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailProperties
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryEmailRecoveryToken
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactors
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryFactorSettings
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestion
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionComplexity
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionProperties
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoverySettings
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyRule
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleAction
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleActions
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- toString() - Method in class com.okta.sdk.resource.model.PasswordPolicySettings
- toString() - Method in enum com.okta.sdk.resource.model.PasswordProtectionWarningTrigger
- toString() - Method in class com.okta.sdk.resource.model.PasswordSettingObject
- toString() - Method in enum com.okta.sdk.resource.model.PerClientRateLimitMode
- toString() - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettings
- toString() - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettingsUseCaseModeOverrides
- toString() - Method in class com.okta.sdk.resource.model.Permission
- toString() - Method in class com.okta.sdk.resource.model.PermissionLinks
- toString() - Method in class com.okta.sdk.resource.model.Permissions
- toString() - Method in enum com.okta.sdk.resource.model.PipelineType
- toString() - Method in enum com.okta.sdk.resource.model.Platform
- toString() - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatform
- toString() - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
- toString() - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystemVersion
- toString() - Method in enum com.okta.sdk.resource.model.PlatformConditionOperatingSystemVersionMatchType
- toString() - Method in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.Policy
- toString() - Method in enum com.okta.sdk.resource.model.PolicyAccess
- toString() - Method in class com.okta.sdk.resource.model.PolicyAccountLink
- toString() - Method in enum com.okta.sdk.resource.model.PolicyAccountLinkAction
- toString() - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilter
- toString() - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilterGroups
- toString() - Method in class com.okta.sdk.resource.model.PolicyContext
- toString() - Method in class com.okta.sdk.resource.model.PolicyContextDevice
- toString() - Method in enum com.okta.sdk.resource.model.PolicyContextRisk.LevelEnum
- toString() - Method in class com.okta.sdk.resource.model.PolicyContextRisk
- toString() - Method in class com.okta.sdk.resource.model.PolicyContextUser
- toString() - Method in class com.okta.sdk.resource.model.PolicyContextZones
- toString() - Method in class com.okta.sdk.resource.model.PolicyMapping
- toString() - Method in class com.okta.sdk.resource.model.PolicyMappingLinks
- toString() - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- toString() - Method in class com.okta.sdk.resource.model.PolicyMappingRequest
- toString() - Method in enum com.okta.sdk.resource.model.PolicyMappingResourceType
- toString() - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- toString() - Method in enum com.okta.sdk.resource.model.PolicyNetworkConnection
- toString() - Method in class com.okta.sdk.resource.model.PolicyPeopleCondition
- toString() - Method in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
- toString() - Method in enum com.okta.sdk.resource.model.PolicyPlatformType
- toString() - Method in class com.okta.sdk.resource.model.PolicyRule
- toString() - Method in class com.okta.sdk.resource.model.PolicyRuleActionsEnroll
- toString() - Method in enum com.okta.sdk.resource.model.PolicyRuleActionsEnrollSelf
- toString() - Method in class com.okta.sdk.resource.model.PolicyRuleAuthContextCondition
- toString() - Method in enum com.okta.sdk.resource.model.PolicyRuleAuthContextType
- toString() - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- toString() - Method in enum com.okta.sdk.resource.model.PolicyRuleType
- toString() - Method in class com.okta.sdk.resource.model.PolicySubject
- toString() - Method in enum com.okta.sdk.resource.model.PolicySubjectMatchType
- toString() - Method in enum com.okta.sdk.resource.model.PolicyType
- toString() - Method in class com.okta.sdk.resource.model.PolicyUserNameTemplate
- toString() - Method in enum com.okta.sdk.resource.model.PolicyUserStatus
- toString() - Method in class com.okta.sdk.resource.model.PossessionConstraint
- toString() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- toString() - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
- toString() - Method in class com.okta.sdk.resource.model.PreRegistrationInlineHook
- toString() - Method in class com.okta.sdk.resource.model.PrincipalRateLimitEntity
- toString() - Method in enum com.okta.sdk.resource.model.PrincipalType
- toString() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicy
- toString() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
- toString() - Method in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.ProgressiveProfilingActionEnum
- toString() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- toString() - Method in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.UnknownUserActionEnum
- toString() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActions
- toString() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleActivationRequirement
- toString() - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleProfileAttribute
- toString() - Method in class com.okta.sdk.resource.model.ProfileMapping
- toString() - Method in class com.okta.sdk.resource.model.ProfileMappingProperty
- toString() - Method in enum com.okta.sdk.resource.model.ProfileMappingPropertyPushStatus
- toString() - Method in class com.okta.sdk.resource.model.ProfileMappingRequest
- toString() - Method in class com.okta.sdk.resource.model.ProfileMappingSource
- toString() - Method in class com.okta.sdk.resource.model.ProfileMappingTarget
- toString() - Method in class com.okta.sdk.resource.model.ProfileSettingObject
- toString() - Method in class com.okta.sdk.resource.model.Protocol
- toString() - Method in class com.okta.sdk.resource.model.ProtocolAlgorithms
- toString() - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmType
- toString() - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignature
- toString() - Method in enum com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignatureScope
- toString() - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
- toString() - Method in enum com.okta.sdk.resource.model.ProtocolEndpointBinding
- toString() - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- toString() - Method in enum com.okta.sdk.resource.model.ProtocolEndpointType
- toString() - Method in class com.okta.sdk.resource.model.ProtocolRelayState
- toString() - Method in enum com.okta.sdk.resource.model.ProtocolRelayStateFormat
- toString() - Method in class com.okta.sdk.resource.model.ProtocolSettings
- toString() - Method in enum com.okta.sdk.resource.model.ProtocolType
- toString() - Method in enum com.okta.sdk.resource.model.ProviderType
- toString() - Method in class com.okta.sdk.resource.model.Provisioning
- toString() - Method in enum com.okta.sdk.resource.model.ProvisioningAction
- toString() - Method in class com.okta.sdk.resource.model.ProvisioningConditions
- toString() - Method in class com.okta.sdk.resource.model.ProvisioningConnection
- toString() - Method in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthScheme
- toString() - Method in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthSchemeRequest
- toString() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfile
- toString() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
- toString() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileToken
- toString() - Method in class com.okta.sdk.resource.model.ProvisioningConnectionRequest
- toString() - Method in enum com.okta.sdk.resource.model.ProvisioningConnectionStatus
- toString() - Method in enum com.okta.sdk.resource.model.ProvisioningDeprovisionedAction
- toString() - Method in class com.okta.sdk.resource.model.ProvisioningDeprovisionedCondition
- toString() - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- toString() - Method in enum com.okta.sdk.resource.model.ProvisioningGroupsAction
- toString() - Method in enum com.okta.sdk.resource.model.ProvisioningSuspendedAction
- toString() - Method in class com.okta.sdk.resource.model.ProvisioningSuspendedCondition
- toString() - Method in enum com.okta.sdk.resource.model.PushMethodKeyProtection
- toString() - Method in class com.okta.sdk.resource.model.PushProvider
- toString() - Method in class com.okta.sdk.resource.model.PushUserFactor
- toString() - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- toString() - Method in class com.okta.sdk.resource.model.RateLimitAdminNotifications
- toString() - Method in class com.okta.sdk.resource.model.RateLimitWarningThresholdRequest
- toString() - Method in class com.okta.sdk.resource.model.RateLimitWarningThresholdResponse
- toString() - Method in class com.okta.sdk.resource.model.Realm
- toString() - Method in class com.okta.sdk.resource.model.RealmProfile
- toString() - Method in class com.okta.sdk.resource.model.RecoveryQuestionCredential
- toString() - Method in enum com.okta.sdk.resource.model.ReleaseChannel
- toString() - Method in enum com.okta.sdk.resource.model.RequiredEnum
- toString() - Method in class com.okta.sdk.resource.model.ResetPasswordToken
- toString() - Method in class com.okta.sdk.resource.model.ResourceSet
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetBindingAddMembersRequest
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMember
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembers
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembersLinks
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponse
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetBindingRole
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetBindingRoleLinks
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetBindings
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetLinks
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetResource
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetResourcePatchRequest
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetResources
- toString() - Method in class com.okta.sdk.resource.model.ResourceSetResourcesLinks
- toString() - Method in class com.okta.sdk.resource.model.ResourceSets
- toString() - Method in class com.okta.sdk.resource.model.RiskEvent
- toString() - Method in class com.okta.sdk.resource.model.RiskEventSubject
- toString() - Method in enum com.okta.sdk.resource.model.RiskEventSubjectRiskLevel
- toString() - Method in class com.okta.sdk.resource.model.RiskPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.RiskProvider
- toString() - Method in enum com.okta.sdk.resource.model.RiskProviderAction
- toString() - Method in class com.okta.sdk.resource.model.RiskScorePolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.Role
- toString() - Method in class com.okta.sdk.resource.model.RoleAssignedUser
- toString() - Method in class com.okta.sdk.resource.model.RoleAssignedUsers
- toString() - Method in enum com.okta.sdk.resource.model.RoleAssignmentType
- toString() - Method in enum com.okta.sdk.resource.model.RolePermissionType
- toString() - Method in enum com.okta.sdk.resource.model.RoleType
- toString() - Method in enum com.okta.sdk.resource.model.SafeBrowsingProtectionLevel
- toString() - Method in class com.okta.sdk.resource.model.SamlApplication
- toString() - Method in class com.okta.sdk.resource.model.SamlApplicationSettings
- toString() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsApplication
- toString() - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- toString() - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- toString() - Method in class com.okta.sdk.resource.model.ScheduledUserLifecycleAction
- toString() - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- toString() - Method in enum com.okta.sdk.resource.model.ScreenLockType
- toString() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- toString() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- toString() - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- toString() - Method in class com.okta.sdk.resource.model.SecurityQuestion
- toString() - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactor
- toString() - Method in class com.okta.sdk.resource.model.SecurityQuestionUserFactorProfile
- toString() - Method in enum com.okta.sdk.resource.model.SeedEnum
- toString() - Method in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
- toString() - Method in enum com.okta.sdk.resource.model.SelfServicePasswordResetAction.TypeEnum
- toString() - Method in class com.okta.sdk.resource.model.Session
- toString() - Method in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
- toString() - Method in class com.okta.sdk.resource.model.SessionIdentityProvider
- toString() - Method in enum com.okta.sdk.resource.model.SessionIdentityProviderType
- toString() - Method in enum com.okta.sdk.resource.model.SessionStatus
- toString() - Method in enum com.okta.sdk.resource.model.ShowSignInWithOV
- toString() - Method in class com.okta.sdk.resource.model.SignInPage
- toString() - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- toString() - Method in enum com.okta.sdk.resource.model.SignInPageTouchPointVariant
- toString() - Method in class com.okta.sdk.resource.model.SignOnInlineHook
- toString() - Method in enum com.okta.sdk.resource.model.SimulatePolicyBody.PolicyTypesEnum
- toString() - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
- toString() - Method in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.PolicyTypeEnum
- toString() - Method in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.StatusEnum
- toString() - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- toString() - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsEvaluated
- toString() - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsUndefined
- toString() - Method in class com.okta.sdk.resource.model.SimulatePolicyResult
- toString() - Method in enum com.okta.sdk.resource.model.SimulateResultConditions.StatusEnum
- toString() - Method in class com.okta.sdk.resource.model.SimulateResultConditions
- toString() - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- toString() - Method in enum com.okta.sdk.resource.model.SimulateResultRules.StatusEnum
- toString() - Method in class com.okta.sdk.resource.model.SimulateResultRules
- toString() - Method in class com.okta.sdk.resource.model.SingleLogout
- toString() - Method in class com.okta.sdk.resource.model.SmsTemplate
- toString() - Method in enum com.okta.sdk.resource.model.SmsTemplateType
- toString() - Method in class com.okta.sdk.resource.model.SmsUserFactor
- toString() - Method in class com.okta.sdk.resource.model.SmsUserFactorProfile
- toString() - Method in class com.okta.sdk.resource.model.SocialAuthToken
- toString() - Method in class com.okta.sdk.resource.model.SourceLinks
- toString() - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- toString() - Method in class com.okta.sdk.resource.model.SpCertificate
- toString() - Method in enum com.okta.sdk.resource.model.SplunkEdition
- toString() - Method in enum com.okta.sdk.resource.model.SsprPrimaryRequirement.MethodsEnum
- toString() - Method in class com.okta.sdk.resource.model.SsprPrimaryRequirement
- toString() - Method in class com.okta.sdk.resource.model.SsprRequirement
- toString() - Method in enum com.okta.sdk.resource.model.SsprStepUpRequirement.MethodsEnum
- toString() - Method in class com.okta.sdk.resource.model.SsprStepUpRequirement
- toString() - Method in class com.okta.sdk.resource.model.Subscription
- toString() - Method in class com.okta.sdk.resource.model.SubscriptionLinks
- toString() - Method in enum com.okta.sdk.resource.model.SubscriptionStatus
- toString() - Method in class com.okta.sdk.resource.model.SupportedMethods
- toString() - Method in enum com.okta.sdk.resource.model.SupportedMethods.TypeEnum
- toString() - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- toString() - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- toString() - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- toString() - Method in class com.okta.sdk.resource.model.TempPassword
- toString() - Method in class com.okta.sdk.resource.model.Theme
- toString() - Method in class com.okta.sdk.resource.model.ThemeResponse
- toString() - Method in enum com.okta.sdk.resource.model.ThreatInsightConfiguration.ActionEnum
- toString() - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- toString() - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- toString() - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleActionInlineHook
- toString() - Method in class com.okta.sdk.resource.model.TokenUserFactor
- toString() - Method in class com.okta.sdk.resource.model.TokenUserFactorProfile
- toString() - Method in class com.okta.sdk.resource.model.TotpUserFactor
- toString() - Method in class com.okta.sdk.resource.model.TotpUserFactorProfile
- toString() - Method in class com.okta.sdk.resource.model.TrustedOrigin
- toString() - Method in class com.okta.sdk.resource.model.TrustedOriginScope
- toString() - Method in enum com.okta.sdk.resource.model.TrustedOriginScopeType
- toString() - Method in class com.okta.sdk.resource.model.U2fUserFactor
- toString() - Method in class com.okta.sdk.resource.model.U2fUserFactorProfile
- toString() - Method in class com.okta.sdk.resource.model.UIElement
- toString() - Method in enum com.okta.sdk.resource.model.UIElementOptions.FormatEnum
- toString() - Method in class com.okta.sdk.resource.model.UIElementOptions
- toString() - Method in class com.okta.sdk.resource.model.UISchemaObject
- toString() - Method in class com.okta.sdk.resource.model.UISchemasResponseObject
- toString() - Method in class com.okta.sdk.resource.model.UpdateDomain
- toString() - Method in class com.okta.sdk.resource.model.UpdateEmailDomain
- toString() - Method in class com.okta.sdk.resource.model.UpdateIamRoleRequest
- toString() - Method in class com.okta.sdk.resource.model.UpdateUISchema
- toString() - Method in class com.okta.sdk.resource.model.UpdateUserRequest
- toString() - Method in class com.okta.sdk.resource.model.User
- toString() - Method in class com.okta.sdk.resource.model.UserActivationToken
- toString() - Method in class com.okta.sdk.resource.model.UserBlock
- toString() - Method in class com.okta.sdk.resource.model.UserCondition
- toString() - Method in class com.okta.sdk.resource.model.UserCredentials
- toString() - Method in class com.okta.sdk.resource.model.UserFactor
- toString() - Method in class com.okta.sdk.resource.model.UserIdentifierConditionEvaluatorPattern
- toString() - Method in enum com.okta.sdk.resource.model.UserIdentifierMatchType
- toString() - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- toString() - Method in enum com.okta.sdk.resource.model.UserIdentifierType
- toString() - Method in class com.okta.sdk.resource.model.UserIdentityProviderLinkRequest
- toString() - Method in class com.okta.sdk.resource.model.UserLifecycleAttributePolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.UserLockoutSettings
- toString() - Method in enum com.okta.sdk.resource.model.UserNextLogin
- toString() - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.UserProfile
- toString() - Method in class com.okta.sdk.resource.model.UserSchema
- toString() - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- toString() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeEnum
- toString() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- toString() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMaster
- toString() - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMasterPriority
- toString() - Method in enum com.okta.sdk.resource.model.UserSchemaAttributeMasterType
- toString() - Method in class com.okta.sdk.resource.model.UserSchemaAttributePermission
- toString() - Method in enum com.okta.sdk.resource.model.UserSchemaAttributeScope
- toString() - Method in enum com.okta.sdk.resource.model.UserSchemaAttributeType
- toString() - Method in enum com.okta.sdk.resource.model.UserSchemaAttributeUnion
- toString() - Method in class com.okta.sdk.resource.model.UserSchemaBase
- toString() - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- toString() - Method in class com.okta.sdk.resource.model.UserSchemaDefinitions
- toString() - Method in class com.okta.sdk.resource.model.UserSchemaProperties
- toString() - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfile
- toString() - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfileItem
- toString() - Method in class com.okta.sdk.resource.model.UserSchemaPublic
- toString() - Method in enum com.okta.sdk.resource.model.UserStatus
- toString() - Method in class com.okta.sdk.resource.model.UserStatusPolicyRuleCondition
- toString() - Method in class com.okta.sdk.resource.model.UserType
- toString() - Method in class com.okta.sdk.resource.model.UserTypeCondition
- toString() - Method in class com.okta.sdk.resource.model.UserTypeLinks
- toString() - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- toString() - Method in class com.okta.sdk.resource.model.UserTypePostRequest
- toString() - Method in class com.okta.sdk.resource.model.UserTypePutRequest
- toString() - Method in enum com.okta.sdk.resource.model.UserVerificationEnum
- toString() - Method in class com.okta.sdk.resource.model.VerificationMethod
- toString() - Method in class com.okta.sdk.resource.model.VerifyFactorRequest
- toString() - Method in class com.okta.sdk.resource.model.VerifyUserFactorResponse
- toString() - Method in enum com.okta.sdk.resource.model.VerifyUserFactorResult
- toString() - Method in enum com.okta.sdk.resource.model.WebAuthnAttachment
- toString() - Method in class com.okta.sdk.resource.model.WebAuthnUserFactor
- toString() - Method in class com.okta.sdk.resource.model.WebAuthnUserFactorProfile
- toString() - Method in class com.okta.sdk.resource.model.WebUserFactor
- toString() - Method in class com.okta.sdk.resource.model.WebUserFactorProfile
- toString() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- toString() - Method in enum com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration.TypeEnum
- toString() - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfigurationSettings
- toString() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadata
- toString() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataLinks
- toString() - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- toString() - Method in class com.okta.sdk.resource.model.WsFederationApplication
- toString() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- toString() - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- tosUri(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- TOTP - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- TOTP - Enum constant in enum com.okta.sdk.resource.model.OtpProtocol
- TotpUserFactor - Class in com.okta.sdk.resource.model
-
TotpUserFactor
- TotpUserFactor() - Constructor for class com.okta.sdk.resource.model.TotpUserFactor
- TotpUserFactorProfile - Class in com.okta.sdk.resource.model
-
TotpUserFactorProfile
- TotpUserFactorProfile() - Constructor for class com.okta.sdk.resource.model.TotpUserFactorProfile
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AgentType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AgentUpdateInstanceStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AgentUpdateJobStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AllowedForEnum
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AppAndInstanceType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ApplicationCredentialsScheme
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ApplicationCredentialsSigningUse
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ApplicationLifecycleStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ApplicationSignOnMode
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AppUserStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AppUserSyncState
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AuthenticationProviderType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodAlgorithm
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodProperty
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodTransactionType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AuthenticatorMethodType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AuthenticatorType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsRotationMode
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsUse
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.AwsRegion
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.BehaviorRuleType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.CAPTCHAType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.CatalogApplicationStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ChangeEnum
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.DevicePlatform
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.DevicePolicyMDMFramework
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.DevicePolicyPlatformType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.DevicePolicyTrustLevel
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.DeviceStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.DigestAlgorithm
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.DiskEncryptionType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.DiskEncryptionTypeDef
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.DNSRecordType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.DomainCertificateSourceType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.DomainCertificateType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.DomainValidationStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.EmailDomainStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.EmailTemplateTouchPointVariant
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.EnabledPagesType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.EnabledStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.EndUserDashboardTouchPointVariant
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ErrorPageTouchPointVariant
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.EventHookChannelConfigAuthSchemeType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.EventHookChannelType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.EventHookVerificationStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.EventSubscriptionType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.FactorProvider
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.FactorResultType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.FactorStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.FactorType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.FeatureLifecycle
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.FeatureStageState
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.FeatureStageValue
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.FeatureType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.FipsEnum
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.GrantOrTokenStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.GroupOwnerOriginType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.GroupOwnerType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.GroupRuleStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.GroupType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.HostedPageType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.HttpMethod
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.IdentityProviderCredentialsTrustRevocation
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.IdentityProviderPolicyProvider
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.IdentityProviderType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.IframeEmbedScopeAllowedApps
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.InlineHookChannelType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.InlineHookStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.InlineHookType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.IssuerMode
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.JwkUseType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.KeyTrustLevelBrowserKey
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.KeyTrustLevelOSMode
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.LifecycleStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.LinkedObjectDetailsType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.LoadingPageTouchPointVariant
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.LocationGranularity
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.LogAuthenticationProvider
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.LogCredentialProvider
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.LogCredentialType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.LogSeverity
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.LogStreamType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.MDMEnrollmentPolicyEnrollment
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettingsType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.NetworkZoneAddressType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.NetworkZoneStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.NetworkZoneType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.NetworkZoneUsage
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.NotificationType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OAuth2ClaimGroupFilterType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OAuth2ClaimType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OAuth2ClaimValueType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OAuth2ScopeConsentGrantSource
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OAuth2ScopeConsentType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OAuth2ScopeMetadataPublish
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OAuthGrantType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OAuthResponseType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OktaSignOnPolicyFactorPromptMode
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationConsentMethod
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationIssuerMode
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OpenIdConnectRefreshTokenRotationType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OperationalStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OrgContactType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OrgOktaSupportSetting
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OtpProtocol
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OtpTotpAlgorithm
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.OtpTotpEncoding
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PasswordCredentialHashAlgorithm
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PasswordProtectionWarningTrigger
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PerClientRateLimitMode
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PipelineType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.Platform
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PlatformConditionOperatingSystemVersionMatchType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PolicyAccess
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PolicyAccountLinkAction
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PolicyMappingResourceType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PolicyNetworkConnection
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PolicyPlatformType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PolicyRuleActionsEnrollSelf
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PolicyRuleAuthContextType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PolicyRuleType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PolicySubjectMatchType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PolicyType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PolicyUserStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PrincipalType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProfileMappingPropertyPushStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignatureScope
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProtocolEndpointBinding
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProtocolEndpointType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProtocolRelayStateFormat
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProtocolType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProviderType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProvisioningAction
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthScheme
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthSchemeRequest
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProvisioningConnectionStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProvisioningDeprovisionedAction
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProvisioningGroupsAction
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ProvisioningSuspendedAction
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.PushMethodKeyProtection
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ReleaseChannel
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.RequiredEnum
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.RiskEventSubjectRiskLevel
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.RiskProviderAction
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.RoleAssignmentType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.RolePermissionType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.RoleType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.SafeBrowsingProtectionLevel
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ScreenLockType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.SeedEnum
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.SessionIdentityProviderType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.SessionStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.ShowSignInWithOV
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.SignInPageTouchPointVariant
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.SmsTemplateType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.SplunkEdition
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.SubscriptionStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.TrustedOriginScopeType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.UserIdentifierMatchType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.UserIdentifierType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.UserNextLogin
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.UserSchemaAttributeMasterType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.UserSchemaAttributeScope
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.UserSchemaAttributeType
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.UserSchemaAttributeUnion
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.UserStatus
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.UserVerificationEnum
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.VerifyUserFactorResult
-
Convert the instance into URL query string.
- toUrlQueryString(String) - Method in enum com.okta.sdk.resource.model.WebAuthnAttachment
-
Convert the instance into URL query string.
- tpmPublicKeyHash(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- transaction(LogTransaction) - Method in class com.okta.sdk.resource.model.LogEvent
- transactionTypes(List<AuthenticatorMethodTransactionType>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- transactionTypes(List<AuthenticatorMethodTransactionType>) - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- transformResponseHeaders(Header[]) - Method in class com.okta.sdk.resource.client.ApiClient
-
Transforms response headers into map.
- transitioningToStatus(UserStatus) - Method in class com.okta.sdk.resource.model.User
- translations(Object) - Method in class com.okta.sdk.resource.model.SmsTemplate
- TRIGGERED - Enum constant in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
- trust(IdentityProviderCredentialsTrust) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentials
- trusted(List<String>) - Method in class com.okta.sdk.resource.model.AssociatedServerMediated
- TRUSTED - Enum constant in enum com.okta.sdk.resource.model.DevicePolicyTrustLevel
- TRUSTED - Enum constant in enum com.okta.sdk.resource.model.OpenIdConnectApplicationConsentMethod
- TrustedOrigin - Class in com.okta.sdk.resource.model
-
TrustedOrigin
- TrustedOrigin() - Constructor for class com.okta.sdk.resource.model.TrustedOrigin
- TrustedOriginApi - Class in com.okta.sdk.resource.api
- TrustedOriginApi() - Constructor for class com.okta.sdk.resource.api.TrustedOriginApi
- TrustedOriginApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.TrustedOriginApi
- TrustedOriginScope - Class in com.okta.sdk.resource.model
-
TrustedOriginScope
- TrustedOriginScope() - Constructor for class com.okta.sdk.resource.model.TrustedOriginScope
- TrustedOriginScopeType - Enum in com.okta.sdk.resource.model
-
Gets or Sets TrustedOriginScopeType
- trustLevel(DevicePolicyTrustLevel) - Method in class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- trustLevel(DevicePolicyTrustLevel) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- trustLevel(DevicePolicyTrustLevel) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleCondition
- TXT - Enum constant in enum com.okta.sdk.resource.model.DNSRecordType
- type - Variable in class com.okta.sdk.resource.model.AuthenticatorMethodBase
- type - Variable in class com.okta.sdk.resource.model.BehaviorRule
- type - Variable in class com.okta.sdk.resource.model.EventSubscriptions
- type - Variable in class com.okta.sdk.resource.model.InlineHookChannel
- type - Variable in class com.okta.sdk.resource.model.LogStream
- type - Variable in class com.okta.sdk.resource.model.LogStreamPutSchema
- type - Variable in class com.okta.sdk.resource.model.Policy
- type - Variable in class com.okta.sdk.resource.model.PolicyRule
- type(AgentType) - Method in class com.okta.sdk.resource.model.Agent
- type(AgentType) - Method in class com.okta.sdk.resource.model.AgentPool
- type(AppAndInstanceType) - Method in class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
- type(AuthenticationProviderType) - Method in class com.okta.sdk.resource.model.AuthenticationProvider
- type(AuthenticatorMethodType) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodBase
- type(AuthenticatorType) - Method in class com.okta.sdk.resource.model.Authenticator
- type(BehaviorRuleType) - Method in class com.okta.sdk.resource.model.BehaviorRule
- type(CAPTCHAType) - Method in class com.okta.sdk.resource.model.CAPTCHAInstance
- type(DomainCertificateType) - Method in class com.okta.sdk.resource.model.DomainCertificate
- type(EventHookChannelConfigAuthSchemeType) - Method in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
- type(EventHookChannelType) - Method in class com.okta.sdk.resource.model.EventHookChannel
- type(EventSubscriptionType) - Method in class com.okta.sdk.resource.model.EventSubscriptions
- type(FeatureType) - Method in class com.okta.sdk.resource.model.Feature
- type(GroupOwnerType) - Method in class com.okta.sdk.resource.model.AssignGroupOwnerRequestBody
- type(GroupOwnerType) - Method in class com.okta.sdk.resource.model.GroupOwner
- type(GroupType) - Method in class com.okta.sdk.resource.model.Group
- type(HostedPageType) - Method in class com.okta.sdk.resource.model.HostedPage
- type(IdentityProviderType) - Method in class com.okta.sdk.resource.model.IdentityProvider
- type(InlineHookChannelType) - Method in class com.okta.sdk.resource.model.InlineHookChannel
- type(InlineHookType) - Method in class com.okta.sdk.resource.model.InlineHook
- type(LinkedObjectDetailsType) - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
- type(LogStreamType) - Method in class com.okta.sdk.resource.model.LogStream
- type(LogStreamType) - Method in class com.okta.sdk.resource.model.LogStreamPutSchema
- type(MultifactorEnrollmentPolicySettingsType) - Method in class com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettings
- type(NetworkZoneAddressType) - Method in class com.okta.sdk.resource.model.NetworkZoneAddress
- type(NetworkZoneType) - Method in class com.okta.sdk.resource.model.NetworkZone
- type(PolicyPlatformOperatingSystemType) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
- type(PolicyPlatformType) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatform
- type(PolicyRuleType) - Method in class com.okta.sdk.resource.model.PolicyRule
- type(PolicyType) - Method in class com.okta.sdk.resource.model.Policy
- type(ProtocolEndpointType) - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
- type(ProtocolType) - Method in class com.okta.sdk.resource.model.Protocol
- type(RoleType) - Method in class com.okta.sdk.resource.model.AssignRoleRequest
- type(RoleType) - Method in class com.okta.sdk.resource.model.Role
- type(SessionIdentityProviderType) - Method in class com.okta.sdk.resource.model.SessionIdentityProvider
- type(SmsTemplateType) - Method in class com.okta.sdk.resource.model.SmsTemplate
- type(SupportedMethods.TypeEnum) - Method in class com.okta.sdk.resource.model.SupportedMethods
- type(TrustedOriginScopeType) - Method in class com.okta.sdk.resource.model.TrustedOriginScope
- type(UserIdentifierType) - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- type(UserSchemaAttributeMasterType) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMaster
- type(UserSchemaAttributeType) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- type(UserSchemaAttributeType) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- type(UserType) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- type(UserType) - Method in class com.okta.sdk.resource.model.User
- type(WellKnownAppAuthenticatorConfiguration.TypeEnum) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- type(String) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- type(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- type(String) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- type(String) - Method in class com.okta.sdk.resource.model.AuthenticatorProvider
- type(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfBrand
- type(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfCertificate
- type(String) - Method in class com.okta.sdk.resource.model.DomainLinksAllOfVerify
- type(String) - Method in class com.okta.sdk.resource.model.GroupRule
- type(String) - Method in class com.okta.sdk.resource.model.GroupRuleExpression
- type(String) - Method in class com.okta.sdk.resource.model.GroupSchemaBase
- type(String) - Method in class com.okta.sdk.resource.model.GroupSchemaCustom
- type(String) - Method in class com.okta.sdk.resource.model.HrefObject
- type(String) - Method in class com.okta.sdk.resource.model.HrefObjectActivateLink
- type(String) - Method in class com.okta.sdk.resource.model.HrefObjectAppLink
- type(String) - Method in class com.okta.sdk.resource.model.HrefObjectClientLink
- type(String) - Method in class com.okta.sdk.resource.model.HrefObjectDeactivateLink
- type(String) - Method in class com.okta.sdk.resource.model.HrefObjectDeleteLink
- type(String) - Method in class com.okta.sdk.resource.model.HrefObjectLogoLink
- type(String) - Method in class com.okta.sdk.resource.model.HrefObjectSelfLink
- type(String) - Method in class com.okta.sdk.resource.model.HrefObjectSuspendLink
- type(String) - Method in class com.okta.sdk.resource.model.HrefObjectUnsuspendLink
- type(String) - Method in class com.okta.sdk.resource.model.HrefObjectUserLink
- type(String) - Method in class com.okta.sdk.resource.model.IdpPolicyRuleActionProvider
- type(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
- type(String) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommands
- type(String) - Method in class com.okta.sdk.resource.model.OAuth2Actor
- type(String) - Method in class com.okta.sdk.resource.model.PasswordCredentialHook
- type(String) - Method in class com.okta.sdk.resource.model.PolicyMappingLinksAllOfApplication
- type(String) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- type(String) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
- type(String) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- type(String) - Method in class com.okta.sdk.resource.model.SimulateResultConditions
- type(String) - Method in class com.okta.sdk.resource.model.SourceLinksAllOfSchema
- type(String) - Method in class com.okta.sdk.resource.model.UIElement
- type(String) - Method in class com.okta.sdk.resource.model.UISchemaObject
- type(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- type(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMasterPriority
- type(String) - Method in class com.okta.sdk.resource.model.UserSchemaBase
- type(String) - Method in class com.okta.sdk.resource.model.UserSchemaPublic
- type(String) - Method in class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- type(String) - Method in class com.okta.sdk.resource.model.VerificationMethod
- types(List<DevicePolicyPlatformType>) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- types(List<String>) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- types(List<String>) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- types(List<String>) - Method in class com.okta.sdk.resource.model.PossessionConstraint
U
- U2F - Enum constant in enum com.okta.sdk.resource.model.FactorType
- U2fUserFactor - Class in com.okta.sdk.resource.model
-
U2fUserFactor
- U2fUserFactor() - Constructor for class com.okta.sdk.resource.model.U2fUserFactor
- U2fUserFactorProfile - Class in com.okta.sdk.resource.model
-
U2fUserFactorProfile
- U2fUserFactorProfile() - Constructor for class com.okta.sdk.resource.model.U2fUserFactorProfile
- udid(String) - Method in class com.okta.sdk.resource.model.DeviceProfile
- UIElement - Class in com.okta.sdk.resource.model
-
Specifies the configuration of an input field on an enrollment form
- UIElement() - Constructor for class com.okta.sdk.resource.model.UIElement
- UIElementOptions - Class in com.okta.sdk.resource.model
-
UI Schema element options object
- UIElementOptions() - Constructor for class com.okta.sdk.resource.model.UIElementOptions
- UIElementOptions.FormatEnum - Enum in com.okta.sdk.resource.model
-
Specifies how the input appears
- uiSchema(UISchemaObject) - Method in class com.okta.sdk.resource.model.CreateUISchema
- uiSchema(UISchemaObject) - Method in class com.okta.sdk.resource.model.UISchemasResponseObject
- uiSchema(UISchemaObject) - Method in class com.okta.sdk.resource.model.UpdateUISchema
- UiSchemaApi - Class in com.okta.sdk.resource.api
- UiSchemaApi() - Constructor for class com.okta.sdk.resource.api.UiSchemaApi
- UiSchemaApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.UiSchemaApi
- UISchemaObject - Class in com.okta.sdk.resource.model
-
Properties of the UI schema
- UISchemaObject() - Constructor for class com.okta.sdk.resource.model.UISchemaObject
- UISchemasResponseObject - Class in com.okta.sdk.resource.model
-
UISchemasResponseObject
- UISchemasResponseObject() - Constructor for class com.okta.sdk.resource.model.UISchemasResponseObject
- unassignAppInstanceTargetFromAdminRoleForUser(String, String, String, String) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Unassign an Application Instance Target from an Application Administrator Role Unassigns an application instance target from an application administrator role
- unassignAppInstanceTargetFromAdminRoleForUser(String, String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Unassign an Application Instance Target from an Application Administrator Role Unassigns an application instance target from an application administrator role
- unassignAppInstanceTargetToAppAdminRoleForGroup(String, String, String, String) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Unassign an Application Instance Target from an Application Administrator Role Unassigns an application instance target from application administrator role
- unassignAppInstanceTargetToAppAdminRoleForGroup(String, String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Unassign an Application Instance Target from an Application Administrator Role Unassigns an application instance target from application administrator role
- unassignApplicationFromGroup(String, String) - Method in class com.okta.sdk.resource.api.ApplicationGroupsApi
-
Unassign a Group Unassigns a group from an application
- unassignApplicationFromGroup(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationGroupsApi
-
Unassign a Group Unassigns a group from an application
- unassignAppTargetFromAppAdminRoleForUser(String, String, String) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Unassign an Application Target from an Application Administrator Role Unassigns an application target from application administrator role
- unassignAppTargetFromAppAdminRoleForUser(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Unassign an Application Target from an Application Administrator Role Unassigns an application target from application administrator role
- unassignAppTargetToAdminRoleForGroup(String, String, String) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Unassign an Application Target from Application Administrator Role Unassigns an application target from application administrator role
- unassignAppTargetToAdminRoleForGroup(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Unassign an Application Target from Application Administrator Role Unassigns an application target from application administrator role
- UNASSIGNED - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- unassignGroupTargetFromGroupAdminRole(String, String, String) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Unassign a Group Target from a Group Role Unassigns a group target from a group role
- unassignGroupTargetFromGroupAdminRole(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Unassign a Group Target from a Group Role Unassigns a group target from a group role
- unassignGroupTargetFromUserAdminRole(String, String, String) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Unassign a Group Target from Role Unassigns a Group Target from Role
- unassignGroupTargetFromUserAdminRole(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleTargetApi
-
Unassign a Group Target from Role Unassigns a Group Target from Role
- unassignMemberFromBinding(String, String, String) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Unassign a Member from a binding Unassigns a member identified by `memberId` from a binding
- unassignMemberFromBinding(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ResourceSetApi
-
Unassign a Member from a binding Unassigns a member identified by `memberId` from a binding
- unassignRoleFromGroup(String, String) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
Unassign a Role from a Group Unassigns a role identified by `roleId` assigned to group identified by `groupId`
- unassignRoleFromGroup(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
Unassign a Role from a Group Unassigns a role identified by `roleId` assigned to group identified by `groupId`
- unassignRoleFromUser(String, String) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
Unassign a Role from a User Unassigns a role identified by `roleId` from a user identified by `userId`
- unassignRoleFromUser(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleAssignmentApi
-
Unassign a Role from a User Unassigns a role identified by `roleId` from a user identified by `userId`
- unassignUserFromApplication(String, String, Boolean) - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
-
Unassign an App User Unassigns a user from an application
- unassignUserFromApplication(String, String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
-
Unassign an App User Unassigns a user from an application
- unassignUserFromGroup(String, String) - Method in class com.okta.sdk.resource.api.GroupApi
-
Unassign a User Unassigns a user from a group with 'OKTA_GROUP' type
- unassignUserFromGroup(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Unassign a User Unassigns a user from a group with 'OKTA_GROUP' type
- undefined(SimulatePolicyEvaluationsUndefined) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- UNDEFINED - Enum constant in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.StatusEnum
- UNDEFINED - Enum constant in enum com.okta.sdk.resource.model.SimulateResultConditions.StatusEnum
- UNDEFINED - Enum constant in enum com.okta.sdk.resource.model.SimulateResultRules.StatusEnum
- unenrollFactor(String, String, Boolean) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Unenroll a Factor Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor
- unenrollFactor(String, String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Unenroll a Factor Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor
- union(UserSchemaAttributeUnion) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- union(UserSchemaAttributeUnion) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- unique(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- unique(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- unit(String) - Method in class com.okta.sdk.resource.model.Duration
- unit(String) - Method in class com.okta.sdk.resource.model.InactivityPolicyRuleCondition
- unit(String) - Method in class com.okta.sdk.resource.model.LifecycleExpirationPolicyRuleCondition
- unit(String) - Method in class com.okta.sdk.resource.model.PasswordExpirationPolicyRuleCondition
- UNKNOWN - Enum constant in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthScheme
- UNKNOWN - Enum constant in enum com.okta.sdk.resource.model.ProvisioningConnectionStatus
- unknownUserAction(ProfileEnrollmentPolicyRuleAction.UnknownUserActionEnum) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- unlinkUserFromIdentityProvider(String, String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Unlink a User from IdP Unlinks the link between the Okta user and the IdP user
- unlinkUserFromIdentityProvider(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Unlink a User from IdP Unlinks the link between the Okta user and the IdP user
- unlockAccountLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- unlockAccountUrl(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- unlockUser(String) - Method in class com.okta.sdk.resource.api.UserApi
-
Unlock a User Unlocks a user with a `LOCKED_OUT` status or unlocks a user with an `ACTIVE` status that is blocked from unknown devices.
- unlockUser(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Unlock a User Unlocks a user with a `LOCKED_OUT` status or unlocks a user with an `ACTIVE` status that is blocked from unknown devices.
- UNMATCHED - Enum constant in enum com.okta.sdk.resource.model.SimulateResultConditions.StatusEnum
- UNMATCHED - Enum constant in enum com.okta.sdk.resource.model.SimulateResultRules.StatusEnum
- unsubscribeByNotificationTypeRole(ListSubscriptionsRoleRoleRefParameter, NotificationType) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
Unsubscribe a Role from a Specific Notification Type Unsubscribes a Role from a specified notification type.
- unsubscribeByNotificationTypeRole(ListSubscriptionsRoleRoleRefParameter, NotificationType, Map<String, String>) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
Unsubscribe a Role from a Specific Notification Type Unsubscribes a Role from a specified notification type.
- unsubscribeByNotificationTypeUser(NotificationType, String) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
Unsubscribe a User from a Specific Notification Type Unsubscribes the current user from a specified notification type.
- unsubscribeByNotificationTypeUser(NotificationType, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SubscriptionApi
-
Unsubscribe a User from a Specific Notification Type Unsubscribes the current user from a specified notification type.
- UNSUBSCRIBED - Enum constant in enum com.okta.sdk.resource.model.SubscriptionStatus
- unsuspend(HrefObjectUnsuspendLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- UNSUSPEND - Enum constant in enum com.okta.sdk.resource.model.ProvisioningSuspendedAction
- unsuspendDevice(String) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Unsuspend a Device Unsuspends a Device by returning its `status` to ACTIVE.
- unsuspendDevice(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Unsuspend a Device Unsuspends a Device by returning its `status` to ACTIVE.
- UNSUSPENDED - Enum constant in enum com.okta.sdk.resource.model.DeviceStatus
- unsuspendUser(String) - Method in class com.okta.sdk.resource.api.UserApi
-
Unsuspend a User Unsuspends a user and returns them to the `ACTIVE` state.
- unsuspendUser(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Unsuspend a User Unsuspends a user and returns them to the `ACTIVE` state.
- UNVERIFIED - Enum constant in enum com.okta.sdk.resource.model.EventHookVerificationStatus
- update(CapabilitiesUpdateObject) - Method in class com.okta.sdk.resource.model.CapabilitiesObject
- updateAgentPoolsUpdate(String, String, AgentPoolUpdate) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Update an Agent Pool update by id Updates Agent pool update and return latest agent pool update
- updateAgentPoolsUpdate(String, String, AgentPoolUpdate, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Update an Agent Pool update by id Updates Agent pool update and return latest agent pool update
- updateAgentPoolsUpdateSettings(String, AgentPoolUpdateSetting) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Update an Agent Pool update settings Updates an agent pool update settings
- updateAgentPoolsUpdateSettings(String, AgentPoolUpdateSetting, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Update an Agent Pool update settings Updates an agent pool update settings
- updateApplicationUser(String, String, AppUser) - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
-
Update an App Profile for an assigned User Updates a user's profile for an application
- updateApplicationUser(String, String, AppUser, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
-
Update an App Profile for an assigned User Updates a user's profile for an application
- updateApplicationUserProfile(String, UserSchema) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Update the default Application User Schema for an Application Partially updates on the User Profile properties of the Application User Schema
- updateApplicationUserProfile(String, UserSchema, Map<String, String>) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Update the default Application User Schema for an Application Partially updates on the User Profile properties of the Application User Schema
- updateCaptchaInstance(String, CAPTCHAInstance) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Update a CAPTCHA Instance Partially updates the properties of a specified CAPTCHA instance
- updateCaptchaInstance(String, CAPTCHAInstance, Map<String, String>) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Update a CAPTCHA Instance Partially updates the properties of a specified CAPTCHA instance
- updateConfiguration(ThreatInsightConfiguration) - Method in class com.okta.sdk.resource.api.ThreatInsightApi
-
Update the ThreatInsight Configuration Updates the ThreatInsight configuration for the org
- updateConfiguration(ThreatInsightConfiguration, Map<String, String>) - Method in class com.okta.sdk.resource.api.ThreatInsightApi
-
Update the ThreatInsight Configuration Updates the ThreatInsight configuration for the org
- updateDefaultProvisioningConnectionForApplication(String, ProvisioningConnectionRequest, Boolean) - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
-
Update the default Provisioning Connection Updates the default Provisioning Connection for an app
- updateDefaultProvisioningConnectionForApplication(String, ProvisioningConnectionRequest, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
-
Update the default Provisioning Connection Updates the default Provisioning Connection for an app
- UpdateDomain - Class in com.okta.sdk.resource.model
-
UpdateDomain
- UpdateDomain() - Constructor for class com.okta.sdk.resource.model.UpdateDomain
- UpdateEmailDomain - Class in com.okta.sdk.resource.model
-
UpdateEmailDomain
- UpdateEmailDomain() - Constructor for class com.okta.sdk.resource.model.UpdateEmailDomain
- updateEmailServer(String, EmailServerRequest) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Update an SMTP Server configuration Updates one or more fields of your organization's custom SMTP Server configuration
- updateEmailServer(String, EmailServerRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Update an SMTP Server configuration Updates one or more fields of your organization's custom SMTP Server configuration
- updateFeatureForApplication(String, String, CapabilitiesObject) - Method in class com.okta.sdk.resource.api.ApplicationFeaturesApi
-
Update a Feature Updates a Feature object for an application > **Note:** This endpoint supports partial updates.
- updateFeatureForApplication(String, String, CapabilitiesObject, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationFeaturesApi
-
Update a Feature Updates a Feature object for an application > **Note:** This endpoint supports partial updates.
- updateFeatureLifecycle(String, FeatureLifecycle, String) - Method in class com.okta.sdk.resource.api.FeatureApi
-
Update a Feature Lifecycle Updates a feature lifecycle
- updateFeatureLifecycle(String, FeatureLifecycle, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.FeatureApi
-
Update a Feature Lifecycle Updates a feature lifecycle
- updateGroupSchema(GroupSchema) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Update the default Group Schema Updates the default group schema.
- updateGroupSchema(GroupSchema, Map<String, String>) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Update the default Group Schema Updates the default group schema.
- UpdateIamRoleRequest - Class in com.okta.sdk.resource.model
-
UpdateIamRoleRequest
- UpdateIamRoleRequest() - Constructor for class com.okta.sdk.resource.model.UpdateIamRoleRequest
- updateMessage(String) - Method in class com.okta.sdk.resource.model.Agent
- updateOrgHideOktaUIFooter() - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Update the Preference to Hide the Okta Dashboard Footer Updates the preference hide the Okta UI footer for all end users of your organization
- updateOrgHideOktaUIFooter(Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Update the Preference to Hide the Okta Dashboard Footer Updates the preference hide the Okta UI footer for all end users of your organization
- updateOrgSettings(OrgSetting) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Update the Org Settings Partially updates the org settings depending on provided fields
- updateOrgSettings(OrgSetting, Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Update the Org Settings Partially updates the org settings depending on provided fields
- updateOrgShowOktaUIFooter() - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Update the Preference to Show the Okta Dashboard Footer Updates the preference to show the Okta UI footer for all end users of your organization
- updateOrgShowOktaUIFooter(Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Update the Preference to Show the Okta Dashboard Footer Updates the preference to show the Okta UI footer for all end users of your organization
- updateProfileMapping(String, ProfileMappingRequest) - Method in class com.okta.sdk.resource.api.ProfileMappingApi
-
Update a Profile Mapping Updates an existing profile mapping by adding, updating, or removing one or many property mappings
- updateProfileMapping(String, ProfileMappingRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.ProfileMappingApi
-
Update a Profile Mapping Updates an existing profile mapping by adding, updating, or removing one or many property mappings
- updateRealm(String, Realm) - Method in class com.okta.sdk.resource.api.RealmApi
-
Update a Realm Updates a Realm
- updateRealm(String, Realm, Map<String, String>) - Method in class com.okta.sdk.resource.api.RealmApi
-
Update a Realm Updates a Realm
- updateSmsTemplate(String, SmsTemplate) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Update an SMS Template Updates an SMS template
- updateSmsTemplate(String, SmsTemplate, Map<String, String>) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Update an SMS Template Updates an SMS template
- updateStatus(AgentUpdateInstanceStatus) - Method in class com.okta.sdk.resource.model.Agent
- UpdateUISchema - Class in com.okta.sdk.resource.model
-
The updated request body properties
- UpdateUISchema() - Constructor for class com.okta.sdk.resource.model.UpdateUISchema
- updateUser(String, UpdateUserRequest, Boolean) - Method in class com.okta.sdk.resource.api.UserApi
-
Update a User Updates a user partially determined by the request parameters
- updateUser(String, UpdateUserRequest, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Update a User Updates a user partially determined by the request parameters
- updateUserProfile(String, UserSchema) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Update a User Schema Partially updates on the User Profile properties of the user schema
- updateUserProfile(String, UserSchema, Map<String, String>) - Method in class com.okta.sdk.resource.api.SchemaApi
-
Update a User Schema Partially updates on the User Profile properties of the user schema
- UpdateUserRequest - Class in com.okta.sdk.resource.model
-
UpdateUserRequest
- UpdateUserRequest() - Constructor for class com.okta.sdk.resource.model.UpdateUserRequest
- updateUserType(String, UserTypePostRequest) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Update a User Type Updates an existing User Type.
- updateUserType(String, UserTypePostRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Update a User Type Updates an existing User Type.
- uploadApplicationLogo(String, File) - Method in class com.okta.sdk.resource.api.ApplicationLogosApi
-
Upload an application Logo Uploads a logo for the app instance.
- uploadApplicationLogo(String, File, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationLogosApi
-
Upload an application Logo Uploads a logo for the app instance.
- uploadBrandThemeBackgroundImage(String, String, File) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Upload the Background Image Uploads and replaces the background image for the theme.
- uploadBrandThemeBackgroundImage(String, String, File, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Upload the Background Image Uploads and replaces the background image for the theme.
- uploadBrandThemeFavicon(String, String, File) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Upload the Favicon Uploads and replaces the favicon for the theme
- uploadBrandThemeFavicon(String, String, File, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Upload the Favicon Uploads and replaces the favicon for the theme
- uploadBrandThemeLogo(String, String, File) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Upload the Logo Uploads and replaces the logo for the theme.
- uploadBrandThemeLogo(String, String, File, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomizationApi
-
Upload the Logo Uploads and replaces the logo for the theme.
- uploadIdentitySourceDataForDelete(String, String, BulkDeleteRequestBody) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Upload the data to be deleted in Okta Uploads entities that need to be deleted in Okta from the identity source for the given session
- uploadIdentitySourceDataForDelete(String, String, BulkDeleteRequestBody, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Upload the data to be deleted in Okta Uploads entities that need to be deleted in Okta from the identity source for the given session
- uploadIdentitySourceDataForUpsert(String, String, BulkUpsertRequestBody) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Upload the data to be upserted in Okta Uploads entities that need to be upserted in Okta from the identity source for the given session
- uploadIdentitySourceDataForUpsert(String, String, BulkUpsertRequestBody, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Upload the data to be upserted in Okta Uploads entities that need to be upserted in Okta from the identity source for the given session
- uploadOrgLogo(File) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Upload the Org Logo Uploads and replaces the logo for your organization.
- uploadOrgLogo(File, Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingApi
-
Upload the Org Logo Uploads and replaces the logo for your organization.
- upsertCertificate(String, DomainCertificate) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Upsert the Custom Domain's Certificate Upserts (creates or renews) the `MANUAL` certificate for the custom domain.
- upsertCertificate(String, DomainCertificate, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Upsert the Custom Domain's Certificate Upserts (creates or renews) the `MANUAL` certificate for the custom domain.
- uri(String) - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
- uri(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- uri(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- uri(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- uri(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- url(String) - Method in class com.okta.sdk.resource.model.AcsEndpoint
- url(String) - Method in class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
- url(String) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettingsApplication
- url(String) - Method in class com.okta.sdk.resource.model.HostedPage
- url(String) - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
- url(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- url(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- URL - Variable in class com.okta.sdk.resource.client.ServerConfiguration
- URL() - Method in class com.okta.sdk.resource.client.ServerConfiguration
-
Format URL template using default server variables.
- URL(Map<String, String>) - Method in class com.okta.sdk.resource.client.ServerConfiguration
-
Format URL template using given variables.
- UrlResource - Class in com.okta.sdk.impl.io
- UrlResource(String) - Constructor for class com.okta.sdk.impl.io.UrlResource
- URN_IETF_PARAMS_OAUTH_GRANT_TYPE_DEVICE_CODE - Enum constant in enum com.okta.sdk.resource.model.OAuthGrantType
- URN_IETF_PARAMS_OAUTH_GRANT_TYPE_JWT_BEARER - Enum constant in enum com.okta.sdk.resource.model.OAuthGrantType
- URN_IETF_PARAMS_OAUTH_GRANT_TYPE_SAML2_BEARER - Enum constant in enum com.okta.sdk.resource.model.OAuthGrantType
- URN_IETF_PARAMS_OAUTH_GRANT_TYPE_TOKEN_EXCHANGE - Enum constant in enum com.okta.sdk.resource.model.OAuthGrantType
- US_EAST_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- US_EAST_2 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- US_WEST_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- US_WEST_2 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- usage(NetworkZoneUsage) - Method in class com.okta.sdk.resource.model.NetworkZone
- use(ApplicationCredentialsSigningUse) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- use(AuthorizationServerCredentialsUse) - Method in class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- use(JwkUseType) - Method in class com.okta.sdk.resource.model.JwkUse
- use(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- useCaseModeOverrides(PerClientRateLimitSettingsUseCaseModeOverrides) - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettings
- usePasswordHookForImport() - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- usePasswordHookForImport() - Method in interface com.okta.sdk.resource.user.UserBuilder
- usePasswordHookForImport(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- usePasswordHookForImport(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- usePersistentCookie(Boolean) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonSessionActions
- user(HrefObjectUserLink) - Method in class com.okta.sdk.resource.model.LinksAppAndUser
- user(PolicyContextUser) - Method in class com.okta.sdk.resource.model.PolicyContext
- user(User) - Method in class com.okta.sdk.resource.model.DeviceUser
- User - Class in com.okta.sdk.resource.model
-
User
- User() - Constructor for class com.okta.sdk.resource.model.User
- USER - Enum constant in enum com.okta.sdk.resource.model.AppUser.ScopeEnum
- USER - Enum constant in enum com.okta.sdk.resource.model.DiskEncryptionType
- USER - Enum constant in enum com.okta.sdk.resource.model.DiskEncryptionTypeDef
- USER - Enum constant in enum com.okta.sdk.resource.model.GroupOwnerType
- USER - Enum constant in enum com.okta.sdk.resource.model.LinkedObjectDetailsType
- USER - Enum constant in enum com.okta.sdk.resource.model.RoleAssignmentType
- USER_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- USER_CREDENTIAL_PASSWORD_IMPORT - Enum constant in enum com.okta.sdk.resource.model.InlineHookType
- USER_DEPROVISION - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- USER_LOCKED_OUT - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- USER_PRE_REGISTRATION - Enum constant in enum com.okta.sdk.resource.model.InlineHookType
- USER_PRESENCE - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodProperty
- USER_PROVISIONING - Enum constant in enum com.okta.sdk.resource.model.ApplicationFeature.NameEnum
- USER_VERIFYING - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodProperty
- UserActivationToken - Class in com.okta.sdk.resource.model
-
UserActivationToken
- UserActivationToken() - Constructor for class com.okta.sdk.resource.model.UserActivationToken
- userAgent(LogUserAgent) - Method in class com.okta.sdk.resource.model.LogClient
- UserApi - Class in com.okta.sdk.resource.api
- UserApi() - Constructor for class com.okta.sdk.resource.api.UserApi
- UserApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.UserApi
- UserBlock - Class in com.okta.sdk.resource.model
-
UserBlock
- UserBlock() - Constructor for class com.okta.sdk.resource.model.UserBlock
- UserBuilder - Interface in com.okta.sdk.resource.user
- UserCondition - Class in com.okta.sdk.resource.model
-
UserCondition
- UserCondition() - Constructor for class com.okta.sdk.resource.model.UserCondition
- UserCredentials - Class in com.okta.sdk.resource.model
-
UserCredentials
- UserCredentials() - Constructor for class com.okta.sdk.resource.model.UserCredentials
- UserFactor - Class in com.okta.sdk.resource.model
-
UserFactor
- UserFactor() - Constructor for class com.okta.sdk.resource.model.UserFactor
- UserFactorApi - Class in com.okta.sdk.resource.api
- UserFactorApi() - Constructor for class com.okta.sdk.resource.api.UserFactorApi
- UserFactorApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.UserFactorApi
- userId(String) - Method in class com.okta.sdk.resource.model.ApiToken
- userId(String) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- userId(String) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- userId(String) - Method in class com.okta.sdk.resource.model.OAuth2Token
- userId(String) - Method in class com.okta.sdk.resource.model.OrgContactUser
- userIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- userIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- userIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- userIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- userIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- userIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- userIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- userIdentifier(UserIdentifierPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- UserIdentifierConditionEvaluatorPattern - Class in com.okta.sdk.resource.model
-
UserIdentifierConditionEvaluatorPattern
- UserIdentifierConditionEvaluatorPattern() - Constructor for class com.okta.sdk.resource.model.UserIdentifierConditionEvaluatorPattern
- UserIdentifierMatchType - Enum in com.okta.sdk.resource.model
-
Gets or Sets UserIdentifierMatchType
- UserIdentifierPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
UserIdentifierPolicyRuleCondition
- UserIdentifierPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- UserIdentifierType - Enum in com.okta.sdk.resource.model
-
Gets or Sets UserIdentifierType
- UserIdentityProviderLinkRequest - Class in com.okta.sdk.resource.model
-
UserIdentityProviderLinkRequest
- UserIdentityProviderLinkRequest() - Constructor for class com.okta.sdk.resource.model.UserIdentityProviderLinkRequest
- userInfo(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- userLifecycleAttribute(UserLifecycleAttributePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- UserLifecycleAttributePolicyRuleCondition - Class in com.okta.sdk.resource.model
-
UserLifecycleAttributePolicyRuleCondition
- UserLifecycleAttributePolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.UserLifecycleAttributePolicyRuleCondition
- userLockoutNotificationChannels(List<String>) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- UserLockoutSettings - Class in com.okta.sdk.resource.model
-
UserLockoutSettings
- UserLockoutSettings() - Constructor for class com.okta.sdk.resource.model.UserLockoutSettings
- username(String) - Method in class com.okta.sdk.resource.model.BaseEmailServer
- username(String) - Method in class com.okta.sdk.resource.model.EmailServerPost
- username(String) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- username(String) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- userName(String) - Method in class com.okta.sdk.resource.model.AppUserCredentials
- userName(String) - Method in class com.okta.sdk.resource.model.BaseEmailDomain
- userName(String) - Method in class com.okta.sdk.resource.model.EmailDomain
- userName(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- userName(String) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- userName(String) - Method in class com.okta.sdk.resource.model.IdentitySourceUserProfileForUpsert
- userName(String) - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- userName(String) - Method in class com.okta.sdk.resource.model.UpdateEmailDomain
- USERNAME - Enum constant in enum com.okta.sdk.resource.model.PolicySubjectMatchType
- USERNAME_OR_EMAIL - Enum constant in enum com.okta.sdk.resource.model.PolicySubjectMatchType
- usernameAttribute(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- usernameField(String) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettingsApplication
- usernameField(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- usernameInfoTip(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- usernameLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- userNameSelector(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- userNameTemplate(ApplicationCredentialsUsernameTemplate) - Method in class com.okta.sdk.resource.model.ApplicationCredentials
- userNameTemplate(ApplicationCredentialsUsernameTemplate) - Method in class com.okta.sdk.resource.model.OAuthApplicationCredentials
- userNameTemplate(ApplicationCredentialsUsernameTemplate) - Method in class com.okta.sdk.resource.model.SchemeApplicationCredentials
- userNameTemplate(AuthenticatorProviderConfigurationUserNameTemplate) - Method in class com.okta.sdk.resource.model.AuthenticatorProviderConfiguration
- userNameTemplate(PolicyUserNameTemplate) - Method in class com.okta.sdk.resource.model.PolicySubject
- UserNextLogin - Enum in com.okta.sdk.resource.model
-
Gets or Sets UserNextLogin
- UserPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
UserPolicyRuleCondition
- UserPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.UserPolicyRuleCondition
- userPresence(String) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- UserProfile - Class in com.okta.sdk.resource.model
-
UserProfile
- UserProfile() - Constructor for class com.okta.sdk.resource.model.UserProfile
- UserProfileDeserializer - Class in com.okta.sdk.impl.deserializer
- UserProfileDeserializer() - Constructor for class com.okta.sdk.impl.deserializer.UserProfileDeserializer
- UserProfileDeserializer(Class<?>) - Constructor for class com.okta.sdk.impl.deserializer.UserProfileDeserializer
- UserProfileSerializer - Class in com.okta.sdk.impl.serializer
- UserProfileSerializer() - Constructor for class com.okta.sdk.impl.serializer.UserProfileSerializer
- UserProfileSerializer(Class<UserProfile>) - Constructor for class com.okta.sdk.impl.serializer.UserProfileSerializer
- users(GroupRuleUserCondition) - Method in class com.okta.sdk.resource.model.GroupRulePeopleCondition
- users(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- users(HrefObject) - Method in class com.okta.sdk.resource.model.GroupLinks
- users(HrefObject) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- users(UserCondition) - Method in class com.okta.sdk.resource.model.PolicyPeopleCondition
- users(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- users(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- users(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- users(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- users(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- users(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- users(UserPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- USERS - Enum constant in enum com.okta.sdk.resource.model.BulkDeleteRequestBody.EntityTypeEnum
- USERS - Enum constant in enum com.okta.sdk.resource.model.BulkUpsertRequestBody.EntityTypeEnum
- USERS_APPASSIGNMENT_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_CREATE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_CREDENTIALS_EXPIREPASSWORD - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_CREDENTIALS_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_CREDENTIALS_RESETFACTORS - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_CREDENTIALS_RESETPASSWORD - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_GROUPMEMBERSHIP_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_LIFECYCLE_ACTIVATE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_LIFECYCLE_CLEARSESSIONS - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_LIFECYCLE_DEACTIVATE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_LIFECYCLE_DELETE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_LIFECYCLE_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_LIFECYCLE_SUSPEND - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_LIFECYCLE_UNLOCK - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_LIFECYCLE_UNSUSPEND - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_READ - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- USERS_USERPROFILE_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- UserSchema - Class in com.okta.sdk.resource.model
-
UserSchema
- UserSchema() - Constructor for class com.okta.sdk.resource.model.UserSchema
- UserSchemaAttribute - Class in com.okta.sdk.resource.model
-
UserSchemaAttribute
- UserSchemaAttribute() - Constructor for class com.okta.sdk.resource.model.UserSchemaAttribute
- UserSchemaAttributeEnum - Class in com.okta.sdk.resource.model
-
UserSchemaAttributeEnum
- UserSchemaAttributeEnum() - Constructor for class com.okta.sdk.resource.model.UserSchemaAttributeEnum
- UserSchemaAttributeItems - Class in com.okta.sdk.resource.model
-
UserSchemaAttributeItems
- UserSchemaAttributeItems() - Constructor for class com.okta.sdk.resource.model.UserSchemaAttributeItems
- UserSchemaAttributeMaster - Class in com.okta.sdk.resource.model
-
UserSchemaAttributeMaster
- UserSchemaAttributeMaster() - Constructor for class com.okta.sdk.resource.model.UserSchemaAttributeMaster
- UserSchemaAttributeMasterPriority - Class in com.okta.sdk.resource.model
-
UserSchemaAttributeMasterPriority
- UserSchemaAttributeMasterPriority() - Constructor for class com.okta.sdk.resource.model.UserSchemaAttributeMasterPriority
- UserSchemaAttributeMasterType - Enum in com.okta.sdk.resource.model
-
Gets or Sets UserSchemaAttributeMasterType
- UserSchemaAttributePermission - Class in com.okta.sdk.resource.model
-
UserSchemaAttributePermission
- UserSchemaAttributePermission() - Constructor for class com.okta.sdk.resource.model.UserSchemaAttributePermission
- UserSchemaAttributeScope - Enum in com.okta.sdk.resource.model
-
Gets or Sets UserSchemaAttributeScope
- UserSchemaAttributeType - Enum in com.okta.sdk.resource.model
-
Gets or Sets UserSchemaAttributeType
- UserSchemaAttributeUnion - Enum in com.okta.sdk.resource.model
-
Gets or Sets UserSchemaAttributeUnion
- UserSchemaBase - Class in com.okta.sdk.resource.model
-
UserSchemaBase
- UserSchemaBase() - Constructor for class com.okta.sdk.resource.model.UserSchemaBase
- UserSchemaBaseProperties - Class in com.okta.sdk.resource.model
-
UserSchemaBaseProperties
- UserSchemaBaseProperties() - Constructor for class com.okta.sdk.resource.model.UserSchemaBaseProperties
- UserSchemaDefinitions - Class in com.okta.sdk.resource.model
-
UserSchemaDefinitions
- UserSchemaDefinitions() - Constructor for class com.okta.sdk.resource.model.UserSchemaDefinitions
- UserSchemaProperties - Class in com.okta.sdk.resource.model
-
UserSchemaProperties
- UserSchemaProperties() - Constructor for class com.okta.sdk.resource.model.UserSchemaProperties
- UserSchemaPropertiesProfile - Class in com.okta.sdk.resource.model
-
UserSchemaPropertiesProfile
- UserSchemaPropertiesProfile() - Constructor for class com.okta.sdk.resource.model.UserSchemaPropertiesProfile
- UserSchemaPropertiesProfileItem - Class in com.okta.sdk.resource.model
-
UserSchemaPropertiesProfileItem
- UserSchemaPropertiesProfileItem() - Constructor for class com.okta.sdk.resource.model.UserSchemaPropertiesProfileItem
- UserSchemaPublic - Class in com.okta.sdk.resource.model
-
UserSchemaPublic
- UserSchemaPublic() - Constructor for class com.okta.sdk.resource.model.UserSchemaPublic
- userStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- userStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- userStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- userStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- userStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- userStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleConditions
- userStatus(UserStatusPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- UserStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets UserStatus
- UserStatusPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
UserStatusPolicyRuleCondition
- UserStatusPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.UserStatusPolicyRuleCondition
- userSuffix(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- userType(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- userType(UserTypeCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- userType(String) - Method in class com.okta.sdk.resource.model.UserProfile
- UserType - Class in com.okta.sdk.resource.model
-
UserType
- UserType() - Constructor for class com.okta.sdk.resource.model.UserType
- UserTypeApi - Class in com.okta.sdk.resource.api
- UserTypeApi() - Constructor for class com.okta.sdk.resource.api.UserTypeApi
- UserTypeApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.UserTypeApi
- UserTypeCondition - Class in com.okta.sdk.resource.model
-
UserTypeCondition
- UserTypeCondition() - Constructor for class com.okta.sdk.resource.model.UserTypeCondition
- UserTypeLinks - Class in com.okta.sdk.resource.model
-
UserTypeLinks
- UserTypeLinks() - Constructor for class com.okta.sdk.resource.model.UserTypeLinks
- UserTypeLinksAllOfSchema - Class in com.okta.sdk.resource.model
-
UserTypeLinksAllOfSchema
- UserTypeLinksAllOfSchema() - Constructor for class com.okta.sdk.resource.model.UserTypeLinksAllOfSchema
- UserTypePostRequest - Class in com.okta.sdk.resource.model
-
UserTypePostRequest
- UserTypePostRequest() - Constructor for class com.okta.sdk.resource.model.UserTypePostRequest
- UserTypePutRequest - Class in com.okta.sdk.resource.model
-
UserTypePutRequest
- UserTypePutRequest() - Constructor for class com.okta.sdk.resource.model.UserTypePutRequest
- userVerification(UserVerificationEnum) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- userVerification(UserVerificationEnum) - Method in class com.okta.sdk.resource.model.AuthenticatorSettings
- userVerification(UserVerificationEnum) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfigurationSettings
- UserVerificationEnum - Enum in com.okta.sdk.resource.model
-
User verification setting
V
- V1 - Enum constant in enum com.okta.sdk.resource.model.PipelineType
- validationStatus(DomainValidationStatus) - Method in class com.okta.sdk.resource.model.DomainResponse
- validationStatus(EmailDomainStatus) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- validationStatus(EmailDomainStatus) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- value(FeatureStageValue) - Method in class com.okta.sdk.resource.model.FeatureStage
- value(PolicyUserStatus) - Method in class com.okta.sdk.resource.model.UserStatusPolicyRuleCondition
- value(String) - Method in class com.okta.sdk.resource.model.AppUserPasswordCredential
- value(String) - Method in class com.okta.sdk.resource.model.DeviceDisplayName
- value(String) - Method in class com.okta.sdk.resource.model.EventHookChannelConfigAuthScheme
- value(String) - Method in class com.okta.sdk.resource.model.EventHookChannelConfigHeader
- value(String) - Method in class com.okta.sdk.resource.model.GroupRuleExpression
- value(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigAuthScheme
- value(String) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfigHeaders
- value(String) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommandValue
- value(String) - Method in class com.okta.sdk.resource.model.NetworkZoneAddress
- value(String) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- value(String) - Method in class com.okta.sdk.resource.model.PasswordCredential
- value(String) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- value(String) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystemVersion
- value(String) - Method in class com.okta.sdk.resource.model.UserIdentifierConditionEvaluatorPattern
- value(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMasterPriority
- value(List<InlineHookResponseCommandValue>) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommands
- value(List<RoleAssignedUser>) - Method in class com.okta.sdk.resource.model.RoleAssignedUsers
- valueOf(String) - Static method in enum com.okta.sdk.client.AuthenticationScheme
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.client.AuthorizationMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.client.auth.OAuthFlow
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AgentType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AgentUpdateInstanceStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AgentUpdateJobStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AllowedForEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret.StatusEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AppAndInstanceType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ApplicationCredentialsScheme
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ApplicationCredentialsSigningUse
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ApplicationFeature.NameEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ApplicationLifecycleStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ApplicationSignOnMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AppUser.ScopeEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AppUserStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AppUserSyncState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AuthenticationProviderType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodAlgorithm
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodConstraint.MethodEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodProperty
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodTransactionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AuthenticatorType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsRotationMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsUse
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.AwsRegion
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.BehaviorRuleType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.BulkDeleteRequestBody.EntityTypeEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.BulkUpsertRequestBody.EntityTypeEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.CAPTCHAType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.CatalogApplicationStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ChangeEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ContentSecurityPolicySetting.ModeEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DevicePlatform
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DevicePolicyMDMFramework
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DevicePolicyPlatformType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DevicePolicyTrustLevel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DeviceStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DeviceUser.ManagementStatusEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DeviceUser.ScreenLockTypeEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DigestAlgorithm
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DiskEncryptionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DiskEncryptionTypeDef
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DNSRecordType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DomainCertificateSourceType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DomainCertificateType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.DomainValidationStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.EmailDomainStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.EmailSettings.RecipientsEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.EmailTemplateTouchPointVariant
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.EnabledPagesType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.EnabledStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.EndUserDashboardTouchPointVariant
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ErrorPageTouchPointVariant
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.EventHookChannelConfigAuthSchemeType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.EventHookChannelType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.EventHookVerificationStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.EventSubscriptionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.FactorProvider
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.FactorResultType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.FactorStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.FactorType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.FeatureLifecycle
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.FeatureStageState
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.FeatureStageValue
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.FeatureType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.FipsEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.GrantOrTokenStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.GroupOwnerOriginType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.GroupOwnerType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.GroupRuleStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.GroupType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.HostedPageType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.HttpMethod
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.IdentityProviderCredentialsTrustRevocation
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.IdentityProviderPolicyProvider
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.IdentityProviderType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.IframeEmbedScopeAllowedApps
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.InlineHookChannelType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.InlineHookStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.InlineHookType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.IssuerMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.JwkUseType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.KeyTrustLevelBrowserKey
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.KeyTrustLevelOSMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LifecycleStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LinkedObjectDetailsType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LoadingPageTouchPointVariant
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LocationGranularity
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LogAuthenticationProvider
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LogCredentialProvider
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LogCredentialType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LogSeverity
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LogStream.StatusEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LogStreamActivateLink.MethodEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LogStreamDeactivateLink.MethodEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LogStreamLinkObject.MethodEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LogStreamSelfLink.MethodEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.LogStreamType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.MDMEnrollmentPolicyEnrollment
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettingsType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.NetworkZone.ProxyTypeEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.NetworkZoneAddressType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.NetworkZoneStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.NetworkZoneType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.NetworkZoneUsage
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.NotificationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OAuth2ClaimGroupFilterType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OAuth2ClaimType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OAuth2ClaimValueType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OAuth2ScopeConsentGrantSource
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OAuth2ScopeConsentType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OAuth2ScopeMetadataPublish
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OAuthGrantType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OAuthResponseType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OktaSignOnPolicyFactorPromptMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationConsentMethod
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationIssuerMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OpenIdConnectRefreshTokenRotationType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OperationalStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OrgContactType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OrgOktaSupportSetting
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OtpProtocol
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OtpTotpAlgorithm
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.OtpTotpEncoding
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PasswordCredentialHashAlgorithm
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PasswordProtectionWarningTrigger
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PerClientRateLimitMode
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PipelineType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.Platform
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PlatformConditionOperatingSystemVersionMatchType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PolicyAccess
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PolicyAccountLinkAction
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PolicyContextRisk.LevelEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PolicyMappingResourceType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PolicyNetworkConnection
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PolicyPlatformType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PolicyRuleActionsEnrollSelf
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PolicyRuleAuthContextType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PolicyRuleType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PolicySubjectMatchType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PolicyType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PolicyUserStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PrincipalType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.ProgressiveProfilingActionEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.UnknownUserActionEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProfileMappingPropertyPushStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignatureScope
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProtocolEndpointBinding
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProtocolEndpointType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProtocolRelayStateFormat
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProtocolType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProviderType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningAction
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthScheme
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthSchemeRequest
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningConnectionStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningDeprovisionedAction
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningGroupsAction
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ProvisioningSuspendedAction
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.PushMethodKeyProtection
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ReleaseChannel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.RequiredEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.RiskEventSubjectRiskLevel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.RiskProviderAction
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.RoleAssignmentType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.RolePermissionType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.RoleType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SafeBrowsingProtectionLevel
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ScreenLockType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SeedEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SelfServicePasswordResetAction.TypeEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SessionIdentityProviderType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SessionStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ShowSignInWithOV
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SignInPageTouchPointVariant
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SimulatePolicyBody.PolicyTypesEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.PolicyTypeEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.StatusEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SimulateResultConditions.StatusEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SimulateResultRules.StatusEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SmsTemplateType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SplunkEdition
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SsprPrimaryRequirement.MethodsEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SsprStepUpRequirement.MethodsEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SubscriptionStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.SupportedMethods.TypeEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.ThreatInsightConfiguration.ActionEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.TrustedOriginScopeType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.UIElementOptions.FormatEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.UserIdentifierMatchType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.UserIdentifierType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.UserNextLogin
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.UserSchemaAttributeMasterType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.UserSchemaAttributeScope
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.UserSchemaAttributeType
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.UserSchemaAttributeUnion
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.UserStatus
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.UserVerificationEnum
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.VerifyUserFactorResult
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.WebAuthnAttachment
-
Returns the enum constant of this type with the specified name.
- valueOf(String) - Static method in enum com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration.TypeEnum
-
Returns the enum constant of this type with the specified name.
- values() - Static method in enum com.okta.sdk.client.AuthenticationScheme
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.client.AuthorizationMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Method in class com.okta.sdk.impl.util.SoftHashMap
- values() - Static method in enum com.okta.sdk.resource.client.auth.OAuthFlow
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AgentType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AgentUpdateInstanceStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AgentUpdateJobStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AllowedForEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret.StatusEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AppAndInstanceType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ApplicationCredentialsScheme
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ApplicationCredentialsSigningUse
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ApplicationFeature.NameEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ApplicationLifecycleStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ApplicationSignOnMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AppUser.ScopeEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AppUserStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AppUserSyncState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AuthenticationProviderType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodAlgorithm
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodConstraint.MethodEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodProperty
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodTransactionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AuthenticatorMethodType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AuthenticatorType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsRotationMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsUse
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.AwsRegion
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.BehaviorRuleType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.BulkDeleteRequestBody.EntityTypeEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.BulkUpsertRequestBody.EntityTypeEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.CAPTCHAType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.CatalogApplicationStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ChangeEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ContentSecurityPolicySetting.ModeEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DevicePlatform
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DevicePolicyMDMFramework
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DevicePolicyPlatformType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DevicePolicyTrustLevel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DeviceStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DeviceUser.ManagementStatusEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DeviceUser.ScreenLockTypeEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DigestAlgorithm
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DiskEncryptionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DiskEncryptionTypeDef
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DNSRecordType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DomainCertificateSourceType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DomainCertificateType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.DomainValidationStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.EmailDomainStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.EmailSettings.RecipientsEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.EmailTemplateTouchPointVariant
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.EnabledPagesType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.EnabledStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.EndUserDashboardTouchPointVariant
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ErrorPageTouchPointVariant
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.EventHookChannelConfigAuthSchemeType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.EventHookChannelType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.EventHookVerificationStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.EventSubscriptionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.FactorProvider
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.FactorResultType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.FactorStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.FactorType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.FeatureLifecycle
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.FeatureStageState
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.FeatureStageValue
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.FeatureType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.FipsEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.GrantOrTokenStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.GroupOwnerOriginType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.GroupOwnerType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.GroupRuleStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.GroupType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.HostedPageType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.HttpMethod
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.IdentityProviderCredentialsTrustRevocation
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.IdentityProviderPolicyProvider
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.IdentityProviderType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.IframeEmbedScopeAllowedApps
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.InlineHookChannelType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.InlineHookStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.InlineHookType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.IssuerMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.JwkUseType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.KeyTrustLevelBrowserKey
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.KeyTrustLevelOSMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LifecycleStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LinkedObjectDetailsType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LoadingPageTouchPointVariant
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LocationGranularity
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LogAuthenticationProvider
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LogCredentialProvider
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LogCredentialType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LogSeverity
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LogStream.StatusEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LogStreamActivateLink.MethodEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LogStreamDeactivateLink.MethodEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LogStreamLinkObject.MethodEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LogStreamSelfLink.MethodEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.LogStreamType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.MDMEnrollmentPolicyEnrollment
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicySettingsType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.NetworkZone.ProxyTypeEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.NetworkZoneAddressType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.NetworkZoneStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.NetworkZoneType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.NetworkZoneUsage
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.NotificationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OAuth2ClaimGroupFilterType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OAuth2ClaimType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OAuth2ClaimValueType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OAuth2ScopeConsentGrantSource
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OAuth2ScopeConsentType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OAuth2ScopeMetadataPublish
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OAuthGrantType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OAuthResponseType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OktaSignOnPolicyFactorPromptMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationConsentMethod
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationIssuerMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OpenIdConnectApplicationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OpenIdConnectRefreshTokenRotationType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OperationalStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OrgContactType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OrgOktaSupportSetting
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OtpProtocol
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OtpTotpAlgorithm
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.OtpTotpEncoding
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PasswordCredentialHashAlgorithm
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PasswordProtectionWarningTrigger
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PerClientRateLimitMode
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PipelineType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.Platform
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PlatformConditionOperatingSystemVersionMatchType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PolicyAccess
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PolicyAccountLinkAction
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PolicyContextRisk.LevelEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PolicyMappingResourceType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PolicyNetworkConnection
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PolicyPlatformType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PolicyRuleActionsEnrollSelf
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PolicyRuleAuthContextType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PolicyRuleType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PolicySubjectMatchType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PolicyType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PolicyUserStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PrincipalType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.ProgressiveProfilingActionEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.UnknownUserActionEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProfileMappingPropertyPushStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignatureScope
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProtocolEndpointBinding
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProtocolEndpointType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProtocolRelayStateFormat
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProtocolType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProviderType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProvisioningAction
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthScheme
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProvisioningConnectionAuthSchemeRequest
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProvisioningConnectionStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProvisioningDeprovisionedAction
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProvisioningGroupsAction
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ProvisioningSuspendedAction
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.PushMethodKeyProtection
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ReleaseChannel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.RequiredEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.RiskEventSubjectRiskLevel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.RiskProviderAction
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.RoleAssignmentType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.RolePermissionType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.RoleType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SafeBrowsingProtectionLevel
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ScreenLockType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SeedEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SelfServicePasswordResetAction.TypeEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SessionAuthenticationMethod
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SessionIdentityProviderType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SessionStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ShowSignInWithOV
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SignInPageTouchPointVariant
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SimulatePolicyBody.PolicyTypesEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.PolicyTypeEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SimulatePolicyEvaluations.StatusEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SimulateResultConditions.StatusEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SimulateResultRules.StatusEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SmsTemplateType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SplunkEdition
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SsprPrimaryRequirement.MethodsEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SsprStepUpRequirement.MethodsEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SubscriptionStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.SupportedMethods.TypeEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.ThreatInsightConfiguration.ActionEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.TrustedOriginScopeType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.UIElementOptions.FormatEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.UserIdentifierMatchType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.UserIdentifierType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.UserNextLogin
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.UserSchemaAttributeMasterType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.UserSchemaAttributeScope
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.UserSchemaAttributeType
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.UserSchemaAttributeUnion
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.UserStatus
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.UserVerificationEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.VerifyUserFactorResult
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.WebAuthnAttachment
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values() - Static method in enum com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration.TypeEnum
-
Returns an array containing the constants of this enum type, in the order they are declared.
- values(List<String>) - Method in class com.okta.sdk.resource.model.DNSRecord
- values(List<String>) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- valueType(OAuth2ClaimValueType) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- variables - Variable in class com.okta.sdk.resource.client.ServerConfiguration
- VELOCITY - Enum constant in enum com.okta.sdk.resource.model.BehaviorRuleType
- velocityKph(Integer) - Method in class com.okta.sdk.resource.model.BehaviorRuleSettingsVelocity
- verifiableProperties(List<AuthenticatorMethodProperty>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWithVerifiableProperties
- verificationMethod(VerificationMethod) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
- VerificationMethod - Class in com.okta.sdk.resource.model
-
VerificationMethod
- VerificationMethod() - Constructor for class com.okta.sdk.resource.model.VerificationMethod
- verificationStatus(EventHookVerificationStatus) - Method in class com.okta.sdk.resource.model.EventHook
- verificationStatus(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- VERIFIED - Enum constant in enum com.okta.sdk.resource.model.DomainValidationStatus
- VERIFIED - Enum constant in enum com.okta.sdk.resource.model.EmailDomainStatus
- VERIFIED - Enum constant in enum com.okta.sdk.resource.model.EventHookVerificationStatus
- VERIFIED_MODE - Enum constant in enum com.okta.sdk.resource.model.KeyTrustLevelOSMode
- verify(DomainLinksAllOfVerify) - Method in class com.okta.sdk.resource.model.DomainLinks
- verify(VerifyFactorRequest) - Method in class com.okta.sdk.resource.model.UserFactor
- verifyDomain(String) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Verify a Custom Domain Verifies the custom domain and validity of DNS records by `domainId`.
- verifyDomain(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Verify a Custom Domain Verifies the custom domain and validity of DNS records by `domainId`.
- verifyEmailDomain(String) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Verify an Email Domain Verifies an Email Domain by `emailDomainId`
- verifyEmailDomain(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Verify an Email Domain Verifies an Email Domain by `emailDomainId`
- verifyEventHook(String) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Verify an Event Hook Verifies an event hook
- verifyEventHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Verify an Event Hook Verifies an event hook
- verifyFactor(String, String, String, Integer, String, String, String, VerifyFactorRequest) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Verify an MFA Factor Verifies an OTP for a `token` or `token:hardware` factor
- verifyFactor(String, String, String, Integer, String, String, String, VerifyFactorRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Verify an MFA Factor Verifies an OTP for a `token` or `token:hardware` factor
- VerifyFactorRequest - Class in com.okta.sdk.resource.model
-
VerifyFactorRequest
- VerifyFactorRequest() - Constructor for class com.okta.sdk.resource.model.VerifyFactorRequest
- VerifyUserFactorResponse - Class in com.okta.sdk.resource.model
-
VerifyUserFactorResponse
- VerifyUserFactorResponse() - Constructor for class com.okta.sdk.resource.model.VerifyUserFactorResponse
- VerifyUserFactorResult - Enum in com.okta.sdk.resource.model
-
Gets or Sets VerifyUserFactorResult
- version(PlatformConditionEvaluatorPlatformOperatingSystemVersion) - Method in class com.okta.sdk.resource.model.PlatformConditionEvaluatorPlatformOperatingSystem
- version(String) - Method in class com.okta.sdk.resource.model.Agent
- version(String) - Method in class com.okta.sdk.resource.model.EventHookChannel
- version(String) - Method in class com.okta.sdk.resource.model.InlineHook
- version(String) - Method in class com.okta.sdk.resource.model.InlineHookChannel
- version(String) - Method in class com.okta.sdk.resource.model.PushUserFactorProfile
- VERSION - Static variable in class com.okta.sdk.resource.client.Configuration
- visibility(ApplicationVisibility) - Method in class com.okta.sdk.resource.model.Application
- VOICE - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- VOICE - Enum constant in enum com.okta.sdk.resource.model.SsprPrimaryRequirement.MethodsEnum
- vpn(ApplicationSettingsNotificationsVpn) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotifications
W
- WAITING - Enum constant in enum com.okta.sdk.resource.model.FactorResultType
- WAITING - Enum constant in enum com.okta.sdk.resource.model.VerifyUserFactorResult
- WARN - Enum constant in enum com.okta.sdk.resource.model.LogSeverity
- warningThreshold(Integer) - Method in class com.okta.sdk.resource.model.RateLimitWarningThresholdRequest
- warningThreshold(Integer) - Method in class com.okta.sdk.resource.model.RateLimitWarningThresholdResponse
- web - Variable in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- web(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationVisibilityHide
- WEB - Enum constant in enum com.okta.sdk.resource.model.FactorType
- WEB - Enum constant in enum com.okta.sdk.resource.model.OpenIdConnectApplicationType
- WEBAUTHN - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- WEBAUTHN - Enum constant in enum com.okta.sdk.resource.model.FactorType
- WEBAUTHN - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
- WebAuthnAttachment - Enum in com.okta.sdk.resource.model
-
Gets or Sets WebAuthnAttachment
- WebAuthnUserFactor - Class in com.okta.sdk.resource.model
-
WebAuthnUserFactor
- WebAuthnUserFactor() - Constructor for class com.okta.sdk.resource.model.WebAuthnUserFactor
- WebAuthnUserFactorProfile - Class in com.okta.sdk.resource.model
-
WebAuthnUserFactorProfile
- WebAuthnUserFactorProfile() - Constructor for class com.okta.sdk.resource.model.WebAuthnUserFactorProfile
- website(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- website(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- WebUserFactor - Class in com.okta.sdk.resource.model
-
WebUserFactor
- WebUserFactor() - Constructor for class com.okta.sdk.resource.model.WebUserFactor
- WebUserFactorProfile - Class in com.okta.sdk.resource.model
-
WebUserFactorProfile
- WebUserFactorProfile() - Constructor for class com.okta.sdk.resource.model.WebUserFactorProfile
- WellKnownAppAuthenticatorConfiguration - Class in com.okta.sdk.resource.model
-
WellKnownAppAuthenticatorConfiguration
- WellKnownAppAuthenticatorConfiguration() - Constructor for class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- WellKnownAppAuthenticatorConfiguration.TypeEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets type
- WellKnownAppAuthenticatorConfigurationSettings - Class in com.okta.sdk.resource.model
-
WellKnownAppAuthenticatorConfigurationSettings
- WellKnownAppAuthenticatorConfigurationSettings() - Constructor for class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfigurationSettings
- WellKnownOrgMetadata - Class in com.okta.sdk.resource.model
-
WellKnownOrgMetadata
- WellKnownOrgMetadata() - Constructor for class com.okta.sdk.resource.model.WellKnownOrgMetadata
- WellKnownOrgMetadataLinks - Class in com.okta.sdk.resource.model
-
WellKnownOrgMetadataLinks
- WellKnownOrgMetadataLinks() - Constructor for class com.okta.sdk.resource.model.WellKnownOrgMetadataLinks
- WellKnownOrgMetadataSettings - Class in com.okta.sdk.resource.model
-
WellKnownOrgMetadataSettings
- WellKnownOrgMetadataSettings() - Constructor for class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- WHITE_LOGO_BACKGROUND - Enum constant in enum com.okta.sdk.resource.model.EndUserDashboardTouchPointVariant
- widgetCustomizations(SignInPageAllOfWidgetCustomizations) - Method in class com.okta.sdk.resource.model.SignInPage
- widgetVersion(String) - Method in class com.okta.sdk.resource.model.SignInPage
- wildcardRedirect(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- WINDOWS - Enum constant in enum com.okta.sdk.resource.model.DevicePlatform
- WINDOWS - Enum constant in enum com.okta.sdk.resource.model.DevicePolicyPlatformType
- WINDOWS - Enum constant in enum com.okta.sdk.resource.model.Platform
- WINDOWS - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
- windowsMachineDomain(String) - Method in class com.okta.sdk.resource.model.DTCWindows
- windowsUserDomain(String) - Method in class com.okta.sdk.resource.model.DTCWindows
- withCache(CacheConfigurationBuilder) - Method in interface com.okta.sdk.cache.CacheManagerBuilder
-
Adds configuration settings for a specific Cache region managed by the
built
CacheManager
, like the region's Time to Live and Time to Idle. - withCache(CacheConfigurationBuilder) - Method in class com.okta.sdk.impl.cache.DefaultCacheManagerBuilder
- withDefaultTimeToIdle(long, TimeUnit) - Method in interface com.okta.sdk.cache.CacheManagerBuilder
-
Sets the default Time to Idle (TTI) for all cache regions managed by the
built
CacheManager
. - withDefaultTimeToIdle(long, TimeUnit) - Method in class com.okta.sdk.impl.cache.DefaultCacheManagerBuilder
- withDefaultTimeToLive(long, TimeUnit) - Method in interface com.okta.sdk.cache.CacheManagerBuilder
-
Sets the default Time to Live (TTL) for all cache regions managed by the
built
CacheManager
. - withDefaultTimeToLive(long, TimeUnit) - Method in class com.okta.sdk.impl.cache.DefaultCacheManagerBuilder
- withTimeToIdle(long, TimeUnit) - Method in interface com.okta.sdk.cache.CacheConfigurationBuilder
-
Sets the associated
Cache
region's entry Time to Idle (TTI). - withTimeToIdle(long, TimeUnit) - Method in class com.okta.sdk.impl.cache.DefaultCacheConfigurationBuilder
- withTimeToLive(long, TimeUnit) - Method in interface com.okta.sdk.cache.CacheConfigurationBuilder
-
Sets the associated
Cache
region's entry Time to Live (TTL). - withTimeToLive(long, TimeUnit) - Method in class com.okta.sdk.impl.cache.DefaultCacheConfigurationBuilder
- workFactor(Integer) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- wReplyOverride(Boolean) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- wReplyURL(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- WS_FEDERATION - Enum constant in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- WsFederationApplication - Class in com.okta.sdk.resource.model
-
WsFederationApplication
- WsFederationApplication() - Constructor for class com.okta.sdk.resource.model.WsFederationApplication
- WsFederationApplicationSettings - Class in com.okta.sdk.resource.model
-
WsFederationApplicationSettings
- WsFederationApplicationSettings() - Constructor for class com.okta.sdk.resource.model.WsFederationApplicationSettings
- WsFederationApplicationSettingsApplication - Class in com.okta.sdk.resource.model
-
WsFederationApplicationSettingsApplication
- WsFederationApplicationSettingsApplication() - Constructor for class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
X
- X509 - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderType
- x5c(List<String>) - Method in class com.okta.sdk.resource.model.JsonWebKey
- x5c(List<String>) - Method in class com.okta.sdk.resource.model.SpCertificate
- x5t(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- x5tHashS256(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
- x5u(String) - Method in class com.okta.sdk.resource.model.JsonWebKey
Y
- YAMLPropertiesSource - Class in com.okta.sdk.impl.config
- YAMLPropertiesSource(Resource) - Constructor for class com.okta.sdk.impl.config.YAMLPropertiesSource
- YUBICO - Enum constant in enum com.okta.sdk.resource.model.FactorProvider
- YUBICO - Enum constant in enum com.okta.sdk.resource.model.OtpProtocol
- YUBIKEY - Enum constant in enum com.okta.sdk.resource.model.LogCredentialProvider
- YUBIKEY_TOKEN - Enum constant in enum com.okta.sdk.resource.model.MultifactorEnrollmentPolicyAuthenticatorType
Z
- zipCode(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- zipCode(String) - Method in class com.okta.sdk.resource.model.UserProfile
- ZONE - Enum constant in enum com.okta.sdk.resource.model.PolicyNetworkConnection
- zones(PolicyContextZones) - Method in class com.okta.sdk.resource.model.PolicyContext
_
- _configuration(APNSConfiguration) - Method in class com.okta.sdk.resource.model.APNSPushProvider
- _configuration(AuthenticatorProviderConfiguration) - Method in class com.okta.sdk.resource.model.AuthenticatorProvider
- _configuration(FCMConfiguration) - Method in class com.okta.sdk.resource.model.FCMPushProvider
- _const(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeEnum
- _default(CustomizablePage) - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- _default(HrefObject) - Method in class com.okta.sdk.resource.model.PageRootLinks
- _default(Boolean) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- _enum(List<String>) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- _enum(List<String>) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- _enum(List<String>) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form