Uses of Package
com.okta.sdk.resource.model
Packages that use com.okta.sdk.resource.model
Package
Description
-
Classes in com.okta.sdk.resource.model used by com.okta.sdk.helper
-
Classes in com.okta.sdk.resource.model used by com.okta.sdk.impl.deserializerClassDescriptionGroupProfileSpecifies the default and custom profile properties for a user.
-
Classes in com.okta.sdk.resource.model used by com.okta.sdk.impl.resourceClassDescriptionApplicationAuthentication mode for the appSpecifies the authentication provider that validates the user's password credential.GroupGets or Sets LifecycleStatusGets or Sets OAuthEndpointAuthenticationMethodGets or Sets OAuthGrantTypeGets or Sets OAuthResponseTypeOktaSignOnPolicyOpenIdConnectApplicationGets or Sets OpenIdConnectApplicationConsentMethodGets or Sets OpenIdConnectApplicationTypePasswordPolicyGets or Sets PasswordPolicyAuthenticationProviderTypePasswordPolicyRecoveryFactorSettingsPolicyAll Okta orgs contain only one IdP Discovery Policy with an immutable default Rule routing to your org's sign-in page.A [JSON Web Key (JWK)](https://tools.ietf.org/html/rfc7517) is a JSON representation of a cryptographic key.UserGets or Sets UserNextLoginUserType
-
Classes in com.okta.sdk.resource.model used by com.okta.sdk.impl.serializerClassDescriptionGroupProfileSpecifies the default and custom profile properties for a user.
-
Classes in com.okta.sdk.resource.model used by com.okta.sdk.resource.apiClassDescriptionSettings specific to the Okta Admin ConsoleDetails about the AD Group membership updateAn AgentPool is a collection of agents that serve a common purpose.Various information about agent auto update configurationSetting for auto-updateAgent types that are being monitoredAPIServiceIntegrationInstanceAPIServiceIntegrationInstanceSecretAn API token for an Okta User.An API Token Update Object for an Okta user.ApplicationThe Feature object is used to configure application feature settings.Identifying name of the feature | Value | Description | | --------- | ------------- | | USER_PROVISIONING | Represents the **To App** provisioning feature setting in the Admin Console | | INBOUND_PROVISIONING | Represents the **To Okta** provisioning feature setting in the Admin Console |The Application Group object that defines a group of users' app-specific profile and credentials for an appAppLinkThe Application User object defines a user's app-specific profile and credentials for an appAppUserAssignRequestAppUserUpdateRequestAssignGroupOwnerRequestBodyAssignRoleRequestAssignRoleToClientRequestAssociatedServerMediatedAttackProtectionAuthenticatorSettingsAuthenticatorBaseAuthenticatorMethodBaseThe type of authenticator methodAuthorizationServerAuthorizationServerJsonWebKeyAuthorizationServerPolicyAuthorizationServerPolicyRuleBehaviorRuleBouncesRemoveListObjBouncesRemoveListResultBrandBrandRequestBrandWithEmbeddedBulkDeleteRequestBodyBulkUpsertRequestBodyCatalogApplicationChangePasswordRequestClientThe org setting that assigns the super admin role by default to a public client appCreateBrandRequestCreateIamRoleRequestCreateRealmAssignmentRequestCreateRealmRequestCreateResourceSetRequestCreateSessionRequestThe request body properties for the new UI SchemaCreateUpdateIamRolePermissionRequestCreateUserRequestCsrCsrMetadataDeviceDeviceAssuranceDeviceListDeviceUserDefines the properties of the certificateDefines a list of domains with a subset of the properties for each domain.DomainRequestThe properties that define an individual domain.EmailCustomizationEmailDefaultContentEmailDomainEmailDomainResponseEmailDomainResponseWithEmbeddedEmailPreviewEmailServerListResponseEmailServerPostEmailServerRequestEmailServerResponseEmailSettingsEmailSettingsResponseEmailTemplateResponseEmailTestAddressesErrorPageEventHookSpecifies feature release cycle informationGets or Sets FeatureLifecycleForgotPasswordResponseGetSsfStreams200ResponseGroupGroupMemberGroupOwnerGroupRuleGroupSchemaHookKeyHostedPageIamRoleIamRolesIdentityProviderIdentityProviderApplicationUserIdentitySourceSessionImageUploadResponseInlineHookInlineHookResponseThe update actionJsonWebKeyJwkUseKeyRequestLinkedObjectA collection of the profile mappings that include a subset of the profile mapping object's properties.ListSubscriptionsRoleRoleRefParameterLogEventLogStreamLogStreamPutSchemaLogStreamSchemaSpecifies the streaming provider used Supported providers: * `aws_eventbridge` ([AWS EventBridge](https://aws.amazon.com/eventbridge)) * `splunk_cloud_logstreaming` ([Splunk Cloud](https://www.splunk.com/en_us/software/splunk-cloud-platform.html)) Select the provider type to see provider-specific configurations in the `settings` property:NetworkZoneThe type of notificationOAuth2ClaimOAuth2ClientOAuth2RefreshTokenOAuth2ScopeGrant object that represents an app consent scope grantApplication name for the provisioning connectionOperationRequestOperationResponseOrgContactTypeObjOrgContactUserOrgOktaCommunicationSettingOrgOktaSupportSettingsObjOrgPreferencesOrgSettingPageRootPermissionPermissionsPolicyPolicyMappingPolicyMappingRequestPolicyRulePostAPIServiceIntegrationInstancePostAPIServiceIntegrationInstanceRequestThe Profile Mapping object describes a mapping between an Okta User's and an App User's properties using [JSON Schema Draft 4](https://datatracker.ietf.org/doc/html/draft-zyp-json-schema-04).The updated request body propertiesGets or Sets ProviderTypeProvisioningConnectionResponsePushProviderRealmRealmAssignmentResendUserFactorResetPasswordTokenResourceSetResourceSetBindingAddMembersRequestResourceSetBindingCreateRequestResourceSetBindingMemberResourceSetBindingMembersResourceSetBindingResponseResourceSetBindingsResourceSetResourcePatchRequestResourceSetResourcesResourceSetsRiskEventRiskProviderRoleRoleAssignedUsersThe request schema for creating or updating a Security Events Provider.The Security Events Provider responseSessionSignInPageThe request body required for a simulate policy operation.SimulatePolicyEvaluationsSmsTemplateType of the TemplateSocialAuthTokenStreamConfigurationStreamConfigurationCreateRequestSubscriptionTempPasswordThemeResponseThe third-party admin settingThreatInsightConfigurationTrustedOriginTrustedOriginWriteUISchemasResponseObjectUpdateDefaultProvisioningConnectionForApplicationRequestUpdateDomainUpdateEmailDomainUpdateFeatureForApplicationRequestUpdateIamRoleRequestUpdateRealmAssignmentRequestUpdateRealmRequestUpdateThemeRequestThe updated request body propertiesUpdateUserRequestUserUserActivationTokenThe description of the access blockUserCredentialsUserFactorUserFactorActivateRequestUserFactorPushTransactionUserFactorSecurityQuestionProfileUserFactorSupportedUserFactorVerifyRequestUserFactorVerifyResponseUserGetSingletonUserIdentityProviderLinkRequestUserLockoutSettingsGets or Sets UserNextLoginUserSchemaUserTypeUserTypePostRequestUserTypePutRequestWellKnownAppAuthenticatorConfigurationWellKnownOrgMetadataMetadata about Okta as a transmitter and relevant information for configuration.
-
Classes in com.okta.sdk.resource.model used by com.okta.sdk.resource.applicationClassDescriptionApplicationAuthentication mode for the appGets or Sets OAuthEndpointAuthenticationMethodGets or Sets OAuthGrantTypeGets or Sets OAuthResponseTypeGets or Sets OpenIdConnectApplicationConsentMethodGets or Sets OpenIdConnectApplicationTypeA [JSON Web Key (JWK)](https://tools.ietf.org/html/rfc7517) is a JSON representation of a cryptographic key.
-
Classes in com.okta.sdk.resource.model used by com.okta.sdk.resource.group
-
Classes in com.okta.sdk.resource.model used by com.okta.sdk.resource.modelClassDescription<x-lifecycle class=\"ea\"></x-lifecycle> The AAGUID Group object supports the Early Access (Self-Service) Allow List for FIDO2 (WebAuthn) Authenticators feature.AccessPolicyAccessPolicyConstraintGets or Sets methodsGets or Sets typesAccessPolicyConstraintsAccessPolicyRuleAccessPolicyRuleActionsAccessPolicyRuleApplicationSignOnAccessPolicyRuleConditionsAccessPolicyRuleCustomConditionAn array of ACS endpoints.ActionsSettings specific to the Okta Admin ConsoleAgent detailsDetails about the AD Group membership updateAn AgentPool is a collection of agents that serve a common purpose.Various information about agent auto update configurationSetting for auto-updateAgent types that are being monitoredStatus for one agent regarding the status to auto-update that agentOverall state for the auto-update job from admin perspectiveThe allowed types of uses for the AuthenticatorAPIServiceIntegrationInstanceAPIServiceIntegrationInstanceSecretStatus of the API Service Integration instance SecretSpecifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.An API token for an Okta User.The Network Condition of the API TokenAn API Token Update Object for an Okta user.APNSConfigurationAPNSPushProviderContainer details for resource type APP_ACCOUNTAppAndInstanceConditionEvaluatorAppOrInstanceAppAndInstancePolicyRuleConditionType of appAppCustomHrefObjectDescribes allowed HTTP verbs for the `href`AppInstancePolicyRuleConditionApplicationSpecifies access settings for the appCredentials for the specified `signOnMode`ApplicationCredentialsOAuthClientGets or Sets ApplicationCredentialsSchemeApplicationCredentialsSigningGets or Sets ApplicationCredentialsSigningUseApplicationCredentialsUsernameTemplateThe Feature object is used to configure application feature settings.ApplicationFeatureLinksIdentifying name of the feature | Value | Description | | --------- | ------------- | | USER_PROVISIONING | Represents the **To App** provisioning feature setting in the Admin Console | | INBOUND_PROVISIONING | Represents the **To Okta** provisioning feature setting in the Admin Console |The Application Group object that defines a group of users' app-specific profile and credentials for an appApplicationGroupAssignmentLinksApplicationLayoutApplicationLayoutRuleApplicationLayoutRuleConditionApplicationLayoutsApplicationLayoutsLinksApplicationLicensingApp instance statusDiscoverable resources related to the appApp settingsApplicationSettingsNotesApplicationSettingsNotificationsApplicationSettingsNotificationsVpnApplicationSettingsNotificationsVpnNetworkAuthentication mode for the appThe type of client application.ApplicationVisibilityHides the app for specific end-user appsAppLinkThe Application User object defines a user's app-specific profile and credentials for an appIndicates if the assignment is direct (`USER`) or by group membership (`GROUP`).AppUserAssignRequestIndicates if the assignment is direct (`USER`) or by group membership (`GROUP`).Specifies a user's credentials for the app.Updates the assigned user credentialsThe user's password.Updates the assigned user profile > **Note:** The Okta API currently doesn't support entity tags for conditional updates.Status of an Application UserThe synchronization state for the Application User.AppUserUpdateRequestAssignGroupOwnerRequestBodyAssignRoleRequestAssignRoleToClientRequestAssignUserToRealmAssociatedServerMediatedAttackProtectionAuthenticatorSettingsAuthenticationMethodObjectSpecifies the authentication provider that validates the user's password credential.The type of authentication providerAuthenticatorBaseRepresents a particular authenticator serving as a constraint on a methodAuthenticatorKeyCustomAppAuthenticatorKeyCustomAppAllOfProviderProvider typeThe configuration of the providerAuthenticatorKeyCustomAppAllOfProviderConfigurationApnsAuthenticatorKeyCustomAppAllOfProviderConfigurationFcmAuthenticatorKeyCustomAppAllOfSettingsAuthenticatorKeyDuoAuthenticatorKeyDuoAllOfProviderProvider typeAuthenticatorKeyDuoAllOfProviderConfigurationAuthenticatorKeyDuoAllOfProviderConfigurationUserNameTemplateAuthenticatorKeyEmailAuthenticatorKeyEmailAllOfSettingsA human-readable string that identifies the AuthenticatorAuthenticatorKeyOktaVerifyAuthenticatorKeyOktaVerifyAllOfSettingsAuthenticatorKeyPhoneAuthenticatorKeyPhoneAllOfSettingsAuthenticatorKeySecurityQuestionAuthenticatorLinksGets or Sets AuthenticatorMethodAlgorithmAuthenticatorMethodBaseLimits the authenticators that can be used for a given method.Gets or Sets methodAuthenticatorMethodOtpGets or Sets AuthenticatorMethodPropertyAuthenticatorMethodPushAuthenticatorMethodPushAllOfSettingsAuthenticatorMethodSignedNonceAuthenticatorMethodSignedNonceAllOfSettingsAuthenticatorMethodTotpAuthenticatorMethodTotpAllOfSettingsGets or Sets AuthenticatorMethodTransactionTypeThe type of authenticator methodAuthenticatorMethodWebAuthnAuthenticatorMethodWebAuthnAllOfSettingsAuthenticatorMethodWithVerifiablePropertiesAuthenticatorSimpleThe type of AuthenticatorAuthorizationServerAuthorizationServerCredentialsThe Key rotation mode for the authorization serverAuthorizationServerCredentialsSigningConfigHow the key is usedAuthorizationServerJsonWebKeyAuthorizationServerPolicyAuthorizationServerPolicyConditionsIdentifies Users and Groups that are used togetherAuthorizationServerPolicyRuleAuthorizationServerPolicyRuleActionsAuthorizationServerPolicyRuleConditionsSpecifies a set of Groups whose Users are to be includedSpecifies a set of Users to be includedAuthServerLinksAuthServerLinksAllOfClaimsAuthServerLinksAllOfPoliciesAuthServerLinksAllOfRotateKeyAuthServerLinksAllOfScopesThe org setting that automatically assigns the Okta Admin Console when an admin role is assignedAutoLoginApplicationAutoLoginApplicationSettingsAutoLoginApplicationSettingsSignOnThe schedule of auto-update configured by admin.The destination AWS region where your event source is locatedBaseEmailDomainBaseEmailServerBasicApplicationSettingsBasicApplicationSettingsApplicationBasicAuthApplicationBeforeScheduledActionPolicyRuleConditionBehaviorRuleBehaviorRuleAnomalousDeviceBehaviorRuleAnomalousIPBehaviorRuleAnomalousLocationBehaviorRuleSettingsAnomalousDeviceBehaviorRuleSettingsAnomalousIPBehaviorRuleSettingsAnomalousLocationBehaviorRuleSettingsHistoryBasedBehaviorRuleSettingsVelocityGets or Sets BehaviorRuleTypeBehaviorRuleVelocityThe method used to bind the out-of-band channel with the primary channel.BookmarkApplicationBookmarkApplicationSettingsBookmarkApplicationSettingsApplicationBouncesRemoveListErrorBouncesRemoveListObjBouncesRemoveListResultBrandBrandRequestBrandWithEmbeddedBrowserPluginApplicationBulkDeleteRequestBodyGets or Sets entityTypeBulkUpsertRequestBodyGets or Sets entityTypeBulkUpsertRequestBodyProfilesInnerBundleEntitlementBundleEntitlementLinksBundleEntitlementsResponseBundleEntitlementsResponseLinksThe subject's device compliance was revokedCurrent device compliance statusThe entity that initiated the eventPrevious device compliance statusCaepDeviceComplianceChangeEventReasonAdminCaepDeviceComplianceChangeEventReasonUserCaepSecurityEventThe entity that initiated the eventThe session of the subject was revokedThe entity that initiated the eventDetermines whether Okta assigns a new application account to each user managed by Okta.Defines user import rulesRules for matching and creating usersDetermines the attribute to match usersDefines import settingsDefines the configuration for the INBOUND_PROVISIONING featureDefines the configurations for the USER_PROVISIONING featureDetermines whether updates to a user's profile are pushed to the applicationThe type of CAPTCHA providerCatalogApplicationGets or Sets CatalogApplicationStatusGets or Sets ChallengeTypeDetermines whether a change in a user's password also updates the user's password in the applicationChangePasswordRequestThe out-of-band channel for use with authentication.ChannelBindingGets or Sets styleCurrent version of the Chrome BrowserClientSpecifies which clients are included in the PolicyThe org setting that assigns the super admin role by default to a public client appGets or Sets CodeChallengeMethodComplianceConditionsContentSecurityPolicySettingGets or Sets modeContextPolicyRuleConditionContinuousAccessFailureActionsObjectGets or Sets actionContinuousAccessPolicyContinuousAccessPolicyRuleThe action to take in response to a failure of the reevaluated global session policy or authentication polices.This object contains a `failureActions` array that defines the specific action to take when Continuous Access evaluation detects a failure.ContinuousAccessPolicyRuleAllOfConditionsContinuousAccessPolicyRuleRunWorkflowGets or Sets actionThis action runs a workflowContinuousAccessPolicyRuleTerminateSessionThe action to take when Continuous Access evaluation detects a failure.ContinuousAccessPolicyRuleTerminateSessionSloThis property defines the session to terminate - everyone, no one, or a specific app instance.CreateBrandRequestCreateIamRoleRequestCreateRealmAssignmentRequestCreateRealmRequestCreateResourceSetRequestCreateSessionRequestThe request body properties for the new UI SchemaCreateUpdateIamRolePermissionRequestCreateUserRequestCurrent credential sync status of the privileged resourceCsrMetadataCsrMetadataSubjectCsrMetadataSubjectAltNamesUser verification settingCustomizablePageCustomRoleAssignmentSchemaStandard role typeDefaultAppGets or Sets DetectedRiskEventsDeviceDeviceAccessPolicyRuleConditionDeviceAssuranceDeviceAssuranceAndroidPlatformDeviceAssuranceAndroidPlatformAllOfDiskEncryptionTypeDeviceAssuranceAndroidPlatformAllOfScreenLockTypeDeviceAssuranceChromeOSPlatformSettings for third-party signal providers (based on the `CHROMEOS` platform)DeviceAssuranceIOSPlatformDeviceAssuranceMacOSPlatformDeviceAssuranceMacOSPlatformAllOfDiskEncryptionTypeSettings for third-party signal providers (based on the `MACOS` platform)DeviceAssuranceWindowsPlatformSettings for third-party signal providers (based on the `WINDOWS` platform)Display name of the deviceDeviceListList of associated users for the device if the `expand=user` query parameter is specified in the request.OS platform of the deviceGets or Sets DevicePolicyMDMFrameworkGets or Sets DevicePolicyPlatformTypeDevicePolicyRuleConditionDevicePolicyRuleConditionAssuranceDevicePolicyRuleConditionPlatformGets or Sets DevicePolicyTrustLevelDeviceProfileThe state object of the deviceDeviceUserThe management status of the deviceScreen lock type of the deviceAlgorithm used to generate the key.Gets or Sets DiskEncryptionTypeAndroidType of encryption used on the device > **Note:** The following values map to Disk Encryption ON: `FULL`, `USER`, `ALL_INTERNAL_VOLUMES`.Gets or Sets DiskEncryptionTypeDesktopDNS TXT and CNAME records to be registered for the DomainGets or Sets DNSRecordTypeDefines the properties of the certificateCertificate metadata for the domainCertificate source type that indicates whether the certificate is provided by the user or Okta.Certificate typeDomainLinksDomainLinksAllOfBrandDomainLinksAllOfCertificateDomainLinksAllOfVerifyDefines a list of domains with a subset of the properties for each domain.DomainRequestThe properties that define an individual domain.Status of the domainGoogle Chrome Device Trust Connector providerGoogle Chrome Device Trust Connector providerGoogle Chrome Device Trust Connector providerDurationDynamicNetworkZoneThe proxy type used for a Dynamic Network ZoneDynamicNetworkZoneAllOfAsnsDynamicNetworkZoneAllOfLocationsElliptic Curve Key in JWK format, currently used during enrollment to encrypt fulfillment requests to Yubico, or during activation to verify Yubico's JWS objects in fulfillment responses.Gets or Sets crvThe type of public keyThe intended use for the key.EmailContentEmailCustomizationEmailCustomizationAllOfLinksEmailDefaultContentEmailDomainEmailDomainDNSRecordGets or Sets EmailDomainDNSRecordTypeEmailDomainResponseEmailDomainResponseWithEmbeddedGets or Sets EmailDomainStatusEmailPreviewEmailPreviewLinksEmailServerListResponseEmailServerPostEmailServerRequestEmailServerResponseEmailSettingsGets or Sets recipientsEmailSettingsResponseGets or Sets recipientsEmailSettingsResponseLinksEmailTemplateResponseEmailTemplateResponseEmbeddedEmailTemplateResponseLinksVariant for email templates.EmailTestAddressesGets or Sets enabledPagesTypeSetting statusRequested authentication method for OAuth 2.0 endpoints.Variant for the Okta End-User Dashboard.EnhancedDynamicNetworkZone<div class=\"x-lifecycle-container\"><x-lifecycle class=\"ea\"></x-lifecycle></div>The list of ASNs associated with an Enhanced Dynamic Network ZoneEnhancedDynamicNetworkZoneAllOfAsnsInclude<div class=\"x-lifecycle-container\"><x-lifecycle class=\"ea\"></x-lifecycle></div>IP services, such as a proxy or VPN, to include or exclude for an Enhanced Dynamic Network Zone<div class=\"x-lifecycle-container\"><x-lifecycle class=\"ea\"></x-lifecycle></div>The list of geolocations to include or exclude for an Enhanced Dynamic Network ZoneEnhancedDynamicNetworkZoneAllOfLocationsExcludeEnhancedDynamicNetworkZoneAllOfLocationsIncludeEnrollment Initialization RequestName of the fulfillment provider for the WebAuthn Preregistration FactorEnrollment Initialization ResponseName of the fulfillment provider for the WebAuthn Preregistration FactorEnrollment Initialization RequestName of the fulfillment provider for the WebAuthn Preregistration FactorYubico Transport Key in the form of a JWK, used to encrypt our fulfillment request to Yubico.Name of the fulfillment provider for the WebAuthn Preregistration FactorEntitlementValueEntitlementValueLinksEntitlementValuesResponseEntitlementValuesResponseLinksEntityRiskPolicyEntityRiskPolicyRuleEntityRiskPolicyRuleActionRunWorkflowGets or Sets actionEntityRiskPolicyRuleActionsObjectGets or Sets actionEntityRiskPolicyRuleActionTerminateAllSessionsThis action revokes or terminates all of the user's active sessions.The action to take based on the risk eventThe object that contains the `actions` arrayEntityRiskPolicyRuleAllOfConditionsThe risk score level of the entity risk policy ruleGets or Sets levelAn object that references detected risk events.ErrorErrorCauseErrorPageVariant for the error page.EventHookStatus of the event hookEventHookChannelEventHookChannelConfigThe authentication scheme used for this request.The authentication scheme type.EventHookChannelConfigHeaderThe channel type.EventHookFilterMapObjectEventHookFilterMapObjectConditionThe optional filter defined on a specific event type > **Note:** Event hook filters is a [self-service Early Access (EA)](/openapi/okta-management/guides/release-lifecycle/#early-access-ea) to enable.EventHookLinksVerification status of the event hook.EventSubscriptionsThe events object type.ExpressionFCMConfigurationFCMPushProviderSpecifies feature release cycle informationGets or Sets FeatureLifecycleFeatureLinksLink to feature dependenciesLink to feature dependentsCurrent release cycle stage of a feature If a feature's stage value is `EA`, the state is `null` and not returned.Indicates the release state of the featureCurrent release stage of the featureType of featureGets or Sets FipsEnumFulfillment provider detailsFulfillment RequestName of the fulfillment provider for the WebAuthn Preregistration FactorGetSsfStreams200ResponseThe Subject Identifier format expected for any SET transmitted.Schema for the Google Workspace app (key name: `google`) To create a Google Workspace app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.Gets or Sets nameGets or Sets signOnModeGoogleApplicationSettingsGoogle app instance propertiesGovernanceBundleGovernanceBundleCreateRequestGovernanceBundleLinksGovernanceBundlesResponseGovernanceBundlesResponseLinksGovernanceBundleUpdateRequestStatusDetermines the mechanism Okta uses to authorize the creation of the tokens.Array of grant types that this condition includes.GroupSpecifies a set of Groups whose Users are to be included or excludedGroupLinksGroupMemberGroupOwnerThe source where group ownership is managedThe entity type of the ownerSpecifies a set of Groups whose Users are to be included or excludedGroupProfileGroupRuleGroupRuleActionGroupRuleConditionsGroupRuleExpressionGroupRuleGroupAssignmentGroupRuleGroupConditionGroupRulePeopleConditionGets or Sets GroupRuleStatusGroupRuleUserConditionGroupSchemaGroupSchemaAttributeGroupSchemaBaseGroupSchemaBasePropertiesGroupSchemaCustomGroupSchemaDefinitionsGets or Sets GroupTypeHookKeyHostedPageGets or Sets HostedPageTypeDescribes allowed HTTP verbs for the `href`HrefHintsGuidanceObjectHrefObjectHrefObjectActivateLinkHrefObjectAppLinkLink to authorize scopesHrefObjectClientLinkHrefObjectDeactivateLinkHrefObjectDeleteLinkHrefObjectGroupLinkHrefObjectLogoLinkHrefObjectMappingsLinkHrefObjectRulesLinkHrefObjectSelfLinkHrefObjectSuspendLinkHrefObjectUnsuspendLinkHrefObjectUserLinkGets or Sets HttpMethodIAMBundleEntitlementIamRoleIamRoleLinksIamRolesIdentityProviderIdentityProviderApplicationUserIdentityProviderCredentialsIdentityProviderCredentialsClientIdentityProviderCredentialsSigningIdentityProviderCredentialsTrustGets or Sets IdentityProviderCredentialsTrustRevocationIdentityProviderLinksIdentityProviderPolicyGets or Sets IdentityProviderPolicyProviderIdentityProviderPolicyRuleConditionIdentityProviderPropertiesGets or Sets IdentityProviderTypeIdentitySourceSessionGets or Sets IdentitySourceSessionStatusIdentitySourceUserProfileForDeleteIdentitySourceUserProfileForUpsertIdpDiscoveryPolicyIdpDiscoveryPolicyRuleIdpDiscoveryPolicyRuleConditionIdpPolicyRuleActionIdpPolicyRuleActionIdpIdpPolicyRuleActionMatchCriteriaIdpPolicyRuleActionProviderGets or Sets IdpSelectionTypeGets or Sets IframeEmbedScopeAllowedAppsImport schedule configurationImportScheduleObjectFullImportImportScheduleObjectIncrementalImportImportScheduleSettingsDetermines the Okta username for the imported userDetermines the username format when users sign in to OktaInactivityPolicyRuleConditionInboundProvisioningApplicationFeatureInlineHookInlineHookBasePayloadInlineHookChannelInlineHookChannelConfigInlineHookChannelConfigAuthSchemeInlineHookChannelConfigHeadersInlineHookChannelHttpInlineHookChannelOAuthGets or Sets InlineHookChannelTypeInlineHookOAuthBasicConfigInlineHookOAuthChannelConfigInlineHookOAuthClientSecretConfigInlineHookOAuthPrivateKeyJwtConfigInlineHookRequestObjectThe API request that triggered the inline hookThe URL of the API endpointInlineHookResponseInlineHookResponseCommandsInlineHookResponseCommandValueGets or Sets InlineHookStatusGets or Sets InlineHookTypeIPNetworkZoneAn IP service offered by a provider, such as a proxy or VPNGets or Sets IssuerModeThe update actionJsonWebKeyJsonWebKeyECJsonWebKeyRsaThe status of the public keyThe type of public keyThe intended use of the public keyJwkUseGets or Sets JwkUseTypeKeyRequestRepresents the attestation strength used by the Chrome Verified Access APIRepresents the attestation strength used by the Chrome Verified Access APIKnowledgeConstraintGets or Sets methodsGets or Sets typesDetermines whether to update a user in the application when a user in Okta is updatedDetermines whether deprovisioning occurs when the app is unassignedLifecycleExpirationPolicyRuleConditionGets or Sets LifecycleStatusLinkedHrefObjectLinkedObjectLinkedObjectDetailsThe object type for this relationshipSpecifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.LinksActivateLinksActivateActivateSpecifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.LinksCancelLinksCancelCancelLinksDeactivateLinksDeactivateDeactivateLinksEnrollLinksEnrollEnrollLinksFactorLinksFactorFactorSpecifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.LinksPollLinksPollPollLinksQrcodeLinksQrcodeQrcodeLinksQuestionsLinksQuestionsQuestionLinksResendLinksResendResendSpecifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.LinksSelfAndFullUsersLifecycleLinksSelfAndLifecycleLinksSelfAndRolesLinksSelfLifecycleAndAuthorizeLinksSendLinksSendSendLinksUserLinksUserUserLinksVerifyLinksVerifyVerifyA collection of the profile mappings that include a subset of the profile mapping object's properties.Variant for the Okta loading page.Gets or Sets LocationGranularityLogActorLogAuthenticationContextGets or Sets LogAuthenticationProviderLogClientGets or Sets LogCredentialProviderGets or Sets LogCredentialTypeLogDebugContextLogEventLogGeographicalContextLogGeolocationLogIpAddressLogIssuerLogOutcomeLogRequestLogSecurityContextGets or Sets LogSeverityLogStreamLifecycle status of the Log Stream objectLogStreamActivateLinkHTTP method allowed for the resourceLogStreamAwsLogStreamAwsPutSchemaLogStreamDeactivateLinkHTTP method allowed for the resourceLogStreamLinkObjectHTTP method allowed for the resourceSpecifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.LogStreamPutSchemaLogStreamSchemaLogStreamSelfLinkHTTP method allowed for the resourceSpecifies the configuration for the `aws_eventbridge` Log Stream type.Specifies the configuration for the `splunk_cloud_logstreaming` Log Stream type.Specifies the configuration for the `splunk_cloud_logstreaming` Log Stream type.LogStreamSplunkLogStreamSplunkPutSchemaSpecifies the streaming provider used Supported providers: * `aws_eventbridge` ([AWS EventBridge](https://aws.amazon.com/eventbridge)) * `splunk_cloud_logstreaming` ([Splunk Cloud](https://www.splunk.com/en_us/software/splunk-cloud-platform.html)) Select the provider type to see provider-specific configurations in the `settings` property:The entity that an actor performs an action on.Details on the target's changes.LogTransactionLogUserAgentGets or Sets MDMEnrollmentPolicyEnrollmentMDMEnrollmentPolicyRuleConditionMultifactorEnrollmentPolicyMultifactorEnrollmentPolicyAuthenticatorSettingsMultifactorEnrollmentPolicyAuthenticatorSettingsConstraintsMultifactorEnrollmentPolicyAuthenticatorSettingsEnrollGets or Sets MultifactorEnrollmentPolicyAuthenticatorStatusGets or Sets MultifactorEnrollmentPolicyAuthenticatorTypeMultifactorEnrollmentPolicySettingsGets or Sets MultifactorEnrollmentPolicySettingsTypeNetworkZoneSpecifies the value of an IP address expressed using either `range` or `CIDR` form.Format of the IP addressesNetworkZoneLocationNetwork Zone statusThe type of Network ZoneThe usage of the Network ZoneThe type of notificationUser that created the objectOAuth2ClaimSpecifies the scopes for the ClaimSpecifies the type of group filter if `valueType` is `GROUPS` If `valueType` is `GROUPS`, then the groups returned are filtered according to the value of `group_filter_type`.Specifies whether the Claim is for an access token (`RESOURCE`) or an ID token (`IDENTITY`)Specifies whether the Claim is an Okta Expression Language (EL) expression (`EXPRESSION`), a set of groups (`GROUPS`), or a system claim (`SYSTEM`)OAuth2ClientOAuth2RefreshTokenThe embedded resources related to the object if the `expand` query parameter is specifiedOAuth2RefreshTokenLinksLink to revoke the refresh TokenOAuth2RefreshTokenLinksAllOfRevokeAllOfHintsGets or Sets allowOAuth2RefreshTokenScopeSpecifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.OAuth2ScopeGrant object that represents an app consent scope grantEmbedded resources related to the GrantOAuth2ScopeConsentGrantEmbeddedScopeOAuth2ScopeConsentGrantLinksUser type source that granted consentIndicates whether a consent dialog is needed for the ScopeIndicates whether the Scope is included in the metadataArray of scopes that the condition includesOAuth2TokenOAuthApplicationCredentialsGets or Sets OAuthEndpointAuthenticationMethodGets or Sets OAuthGrantTypeOAuthMetadataGets or Sets dpopSigningAlgValuesSupportedApplication name for the provisioning connectionGets or Sets OAuthResponseTypeSchema for the Microsoft Office 365 app (key name: `office365`) To create a Microsoft Office 365 app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.Gets or Sets nameGets or Sets signOnModeOffice365ApplicationSettingsOffice365 app instance propertiesSettings required for the Microsoft Office 365 Provisioning ConnectionOIDC configuration detailsOINApplicationContains SAML 1.1 sign-on mode attributesContains SAML 2.0 sign-on mode attributes.The device risk level changedCurrent risk level of the deviceThe entity that initiated the eventPrevious risk level of the deviceIP changed for the subject's sessionThe entity that initiated the eventOktaSignOnPolicyOktaSignOnPolicyConditionsGets or Sets OktaSignOnPolicyFactorPromptModeOktaSignOnPolicyRuleOktaSignOnPolicyRuleActionsOktaSignOnPolicyRuleConditionsOktaSignOnPolicyRuleSignonActionsOktaSignOnPolicyRuleSignonSessionActionsThe user risk level changedCurrent risk level of the userThe entity that initiated the eventPrevious risk level of the userOpenIdConnectApplicationGets or Sets OpenIdConnectApplicationConsentMethodOpenIdConnectApplicationIdpInitiatedLoginGets or Sets OpenIdConnectApplicationIssuerModeOpenIdConnectApplicationSettingsOpenIdConnectApplicationSettingsClientOpenIdConnectApplicationSettingsClientKeysRefresh token configuration for an OAuth 2.0 client When you create or update an OAuth 2.0 client, you can configure refresh token rotation by setting the `rotation_type` and `leeway` properties.Gets or Sets OpenIdConnectApplicationTypeThe refresh token rotation mode for the OAuth 2.0 clientOperational status of a given agentOperationRequestOperationResponseGets or Sets statusOperationResponseAssignmentOperationOperationResponseAssignmentOperationConfigurationOperationResponseAssignmentOperationConfigurationActionsOperationResponseAssignmentOperationConfigurationActionsAssignUserToRealmOptInStatusResponseGets or Sets optInStatusOptInStatusResponseLinksLink relations for the CAPTCHA settings objectGets or Sets OrgContactTypeOrgContactTypeObjOrgContactUserOrgOktaCommunicationSettingGets or Sets OrgOktaSupportSettingOrgOktaSupportSettingsObjOrgPreferencesOrgSettingSpecifies the OS requirement for the policy.OSVersionConstraintIndicates the Windows major versionContains the necessary properties for a dynamic Windows version requirementIndicates the type of the dynamic Windows version requirement<div class=\"x-lifecycle-container\"><x-lifecycle class=\"ea\"></x-lifecycle></div>Contains the necessary properties for a dynamic version requirementIndicates the type of the dynamic OS version requirementCurrent version of the operating system (maximum of four components in the versioning scheme)Current version of the operating system (maximum of three components in the versioning scheme)The protocol usedHMAC algorithmThe shared secret encodingPageRootPageRootEmbeddedPageRootLinksAttributes used for processing AD Group membership updateThe update action to takeWhen a user has a valid password, imported hashed password, or password hook, and a response object contains a password credential, then the password object is a bare object without the value property defined (for example, `password: {}`).Specifies a hashed password to import into Okta.The algorithm used to generate the hash using the password (and salt, when applicable).Specify a [password import inline hook](https://developer.okta.com/docs/reference/password-hook/) to trigger verification of the user's password the first time the user logs in.PasswordDictionaryPasswordDictionaryCommonPasswordExpirationPolicyRuleConditionPasswordImportRequestPasswordImportRequestDataThis object specifies the default action Okta is set to take.PasswordImportRequestDataContextPasswordImportRequestDataContextCredentialPasswordImportResponsePasswordImportResponseCommandsInnerThe parameter value of the command.Gets or Sets credentialPasswordPolicyPasswordPolicyAuthenticationProviderConditionGets or Sets PasswordPolicyAuthenticationProviderTypePasswordPolicyConditionsPasswordPolicyDelegationSettingsPasswordPolicyDelegationSettingsOptionsPasswordPolicyPasswordSettingsPasswordPolicyPasswordSettingsAgePasswordPolicyPasswordSettingsComplexityPasswordPolicyPasswordSettingsLockoutPasswordPolicyRecoveryEmailPasswordPolicyRecoveryEmailPropertiesPasswordPolicyRecoveryEmailRecoveryTokenPasswordPolicyRecoveryFactorsPasswordPolicyRecoveryFactorSettingsPasswordPolicyRecoveryQuestionPasswordPolicyRecoveryQuestionComplexityPasswordPolicyRecoveryQuestionPropertiesPasswordPolicyRecoverySettingsPasswordPolicyRulePasswordPolicyRuleActionPasswordPolicyRuleActionsPasswordPolicyRuleConditionsPasswordPolicySettingsIndicates whether the Password Protection Warning feature is enabledDetermines whether Okta creates and pushes a password in the application for each assigned userThe operation (PATCH action)Gets or Sets PerClientRateLimitModeA map of Per-Client Rate Limit Use Case to the applicable PerClientRateLimitMode.PermissionPermissionLinksPermissionsPin RequestName of the fulfillment provider for the WebAuthn Preregistration FactorThe authentication pipeline of the org.Gets or Sets PlatformPlatformConditionEvaluatorPlatformPlatformConditionEvaluatorPlatformOperatingSystemPlatformConditionEvaluatorPlatformOperatingSystemVersionGets or Sets PlatformConditionOperatingSystemVersionMatchTypePlatformPolicyRuleConditionPolicyGets or Sets PolicyAccessPolicyAccountLinkGets or Sets PolicyAccountLinkActionPolicyAccountLinkFilterPolicyAccountLinkFilterGroupsPolicyContextPolicyContextDeviceAn array of Group IDs for the simulate operation.The risk rule condition levelGets or Sets levelThe user ID for the simulate operation.The zone ID under the network rule condition.PolicyLinksPolicyMappingPolicyMappingLinksPolicyMappingLinksAllOfApplicationPolicyMappingRequestGets or Sets PolicyMappingResourceTypePolicyNetworkConditionNetwork selection modeIdentifies Users and Groups that are used togetherGets or Sets PolicyPlatformOperatingSystemTypeGets or Sets PolicyPlatformTypePolicyRulePolicyRuleActionsEnrollGets or Sets PolicyRuleActionsEnrollSelfPolicyRuleAuthContextConditionGets or Sets PolicyRuleAuthContextTypePolicyRuleConditionsRule typePolicySubjectGets or Sets PolicySubjectMatchTypeAll Okta orgs contain only one IdP Discovery Policy with an immutable default Rule routing to your org's sign-in page.Gets or Sets PolicyTypeSimulationPolicyUserNameTemplateGets or Sets PolicyUserStatusPossessionConstraintIndicates if device-bound Factors are required.Indicates if any secrets or private keys used during authentication must be hardware protected and not exportable.Gets or Sets methodsIndicates if phishing-resistant Factors are required.Gets or Sets typesIndicates if the user needs to approve an Okta Verify prompt or provide biometrics (meets NIST AAL2 requirements).Indicates the user interaction requirement (PIN or biometrics) to ensure verification of a possession factorPostAPIServiceIntegrationInstancePostAPIServiceIntegrationInstanceRequestPreRegistrationInlineHookGets or Sets PrincipalTypePrivilegedResourcePrivilegedResourceAccountAppPrivilegedResourceAccountOktaCredentials for the privileged accountCurrent status of the privileged resourceThe type of the resourceProfileEnrollmentPolicyProfileEnrollmentPolicyRuleProfileEnrollmentPolicyRuleActionGets or Sets progressiveProfilingActionGets or Sets unknownUserActionProfileEnrollmentPolicyRuleActionsProfileEnrollmentPolicyRuleActivationRequirementProfileEnrollmentPolicyRuleProfileAttributeThe Profile Mapping object describes a mapping between an Okta User's and an App User's properties using [JSON Schema Draft 4](https://datatracker.ietf.org/doc/html/draft-zyp-json-schema-04).A target property, in string form, that maps to a valid [JSON Schema Draft](https://tools.ietf.org/html/draft-zyp-json-schema-04) document.Indicates whether to update target properties for user create and update or just for user create.The updated request body propertiesThe parameter is the source of a profile mapping and is a valid [JSON Schema Draft 4](https://datatracker.ietf.org/doc/html/draft-zyp-json-schema-04) document with the following properties.The parameter is the target of a profile mapping and is a valid [JSON Schema Draft 4](https://datatracker.ietf.org/doc/html/draft-zyp-json-schema-04) document with the following properties.This setting determines whether a user in the application gets updated when they're updated in Okta.ProtocolProtocolAlgorithmsProtocolAlgorithmTypeProtocolAlgorithmTypeSignatureGets or Sets ProtocolAlgorithmTypeSignatureScopeProtocolEndpointGets or Sets ProtocolEndpointBindingProtocolEndpointsGets or Sets ProtocolEndpointTypeProtocolRelayStateGets or Sets ProtocolRelayStateFormatProtocolSettingsGets or Sets ProtocolTypeGets or Sets ProviderTypeProvisioningGets or Sets ProvisioningActionProvisioningConditionsDefines the method of authenticationOAuth 2.0 is used to authenticate with the app.ProvisioningConnectionOauthRequestProvisioningConnectionOauthRequestProfileThe app provisioning connection profile used to configure the method of authentication and the credentials.Gets or Sets ProvisioningConnectionRequestAuthSchemeProvisioningConnectionResponseProvisioningConnectionResponseProfileProvisioning Connection statusA token is used to authenticate with the app.ProvisioningConnectionTokenRequestProvisioningConnectionTokenRequestProfileGets or Sets ProvisioningDeprovisionedActionNot supported with OIDC IdPsProvisioningGroupsGets or Sets ProvisioningGroupsActionGets or Sets ProvisioningSuspendedActionNot supported with OIDC IdPsIndicates whether you must use a hardware key storePushProviderRealmRealmAssignmentRealmProfileUsed to store partner users.Specifies a secret question and answer that's validated (case insensitive) when a user forgets their password or unlocks their account.Release channel for auto-updateGets or Sets RequiredEnumResendUserFactorType of the FactorResourceSelectorCreateRequestSchemaResourceSelectorPatchRequestSchemaResourceSelectorResponseSchemaResourceSelectorResponseSchemaLinksResourceSelectorResponseWithoutSelfLinkSchemaResourceSelectorResponseWithoutSelfLinkSchemaLinksResourceSelectorsSchemaResourceSetResourceSetBindingAddMembersRequestResourceSetBindingCreateRequestResourceSetBindingMemberResourceSetBindingMembersResourceSetBindingMembersLinksResourceSetBindingResponseResourceSetBindingResponseLinksResourceSetBindingRoleResourceSetBindingRoleLinksResourceSetBindingsResourceSetLinksResourceSetResourceResourceSetResourcePatchRequestResourceSetResourcesResourceSetResourcesLinksResourceSetsGets or Sets ResponseModeGets or Sets ResponseTypeGets or Sets ResponseTypesSupportedThe subject's identifier has changed, which is either an email address or a phone number changeRiskEventRiskEventSubjectThe risk level associated with the IPRiskPolicyRuleConditionRiskProviderAction taken by Okta during authentication attempts based on the risk events sent by this providerRiskScorePolicyRuleConditionRoleRoleAssignedUserRoleAssignedUsersGets or Sets RoleAssignmentTypePermission typeStandard role typeRepresents the current value of the Safe Browsing protection levelSchema for the Salesforce app (key name: `salesforce`) To create a Salesforce app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.Gets or Sets nameGets or Sets signOnModeSalesforceApplicationSettingsSalesforce app instance propertiesSalesforce instance that you want to connect toSalesforce integration typeSAML configuration detailsSaml11ApplicationSaml11ApplicationSettingsSAML 1.1 sign-on mode attributesSamlAcsInnerSamlApplicationSamlApplicationSettingsSamlApplicationSettingsApplicationSAML sign-on attributes.Define custom attribute statements for the integration.ScheduledUserLifecycleActionA [JSON Web Key (JWK)](https://tools.ietf.org/html/rfc7517) is a JSON representation of a cryptographic key.SchemeApplicationCredentialsGets or Sets ScreenLockTypeSecurePasswordStoreApplication`template_sps` is the key name for a SWA app instance that uses HTTP POST and doesn't require a browser pluginSecurePasswordStoreApplicationSettingsSecurePasswordStoreApplicationSettingsApplicationSecurityEventSecurityEventReasonThe request schema for creating or updating a Security Events Provider.Information about the Security Events Provider for signal ingestionThe Security Events Provider responseIndicates whether the Security Events Provider is active or notSecurity Events Provider with issuer and JWKS settings for signal ingestionSecurity Events Provider settingsSecurity Events Provider with well-known URL settingThe event subjectsError object thrown when parsing the Security Event TokenA code that describes the category of the errorJSON Web Token body payload for a Security Event TokenA non-empty collection of eventsJSON Web Token header for a Security Event TokenDetermines whether the generated password is the user's Okta password or a randomly generated passwordSelfServicePasswordResetActionThe type of rule actionSessionGets or Sets SessionAuthenticationMethodSessionIdentityProviderGets or Sets SessionIdentityProviderTypeGets or Sets SessionStatusControls whether to show the Sign in with Okta Verify button on the Sign-In WidgetGets or Sets SigningAlgorithmSignInPageSignInPageAllOfWidgetCustomizationsVariant for the Okta sign-in page.SignOnInlineHookThe request body required for a simulate policy operation.SimulatePolicyEvaluationsA list of evaluated but not matched policies and rulesA list of undefined but not matched policies and rulesThe result of the policy evaluationSimulateResultConditionsSimulateResultPoliciesItemsSimulateResultRulesThe result of this entity evaluationSingleLogoutSchema for the Slack app (key name: `slack`) To create a Slack app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.Gets or Sets nameGets or Sets signOnModeSlackApplicationSettingsSlack app instance propertiesSloParticipateRequest binding typeSmsTemplateType of the TemplateSocialAuthTokenSourceLinksSourceLinksAllOfSchemaSpCertificateEdition of the Splunk Cloud instanceSupported SSO protocol configurations.Defines the authenticators permitted for the initial authentication step of password recoveryGets or Sets methodsDescribes the initial and secondary authenticator requirements a user needs to reset their passwordDefines the secondary authenticators needed for password reset if `required` is true.Gets or Sets methodsStandardRoleAssignmentSchemaStreamConfigurationThe Subject Identifier format expected for any SET transmitted.The audience used in the SET.StreamConfigurationCreateRequestThe Subject Identifier format expected for any SET transmitted.Contains information about the intended SET delivery method by the receiverThe delivery method that the transmitter uses for delivering a SETSubjectThe user identifierGets or Sets SubjectTypeSubmissionRequestSubmissionResponseSubmissionResponseConfigInnerSubscriptionDiscoverable resources related to the subscriptionThe status of the subscriptionThe supported methods of an AuthenticatorThe type of authenticator methodSupportedMethodsSettingsSwaApplicationSettingsSwaApplicationSettingsApplicationTelephonyRequestTelephonyRequestDataTelephonyRequestDataContextMessage profile specifies information about the telephony (sms/voice) message to be sent to the Okta userUser profile specifies information about the Okta userTelephonyResponseTelephonyResponseCommandsInnerTelephonyResponseCommandsInnerValueInnerStatus of telephony calloutIntegration Testing InformationOIDC test detailsSAML test detailsAn account on a test instance of your app with admin privileges.ThemeResponseThe third-party admin settingThreatInsightConfigurationSpecifies how Okta responds to authentication requests from suspicious IP addressesTokenAuthorizationServerPolicyRuleActionTokenAuthorizationServerPolicyRuleActionInlineHookGets or Sets TokenDeliveryModeTokenResponseThe token type in a `/token` response.The type of token for token exchange.Schema for Trend Micro Apex One as a Service app (key name: `trendmicroapexoneservice`) To create a Trend Micro Apex One as a Service app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.Gets or Sets nameGets or Sets signOnModeTrendMicroApexOneServiceApplicationSettingsTrend Micro Apex One as a Service app instance propertiesTrustedOriginTrustedOriginScopeThe scope type.TrustedOriginWriteSpecifies the configuration of an input field on an enrollment formUI Schema element options objectSpecifies how the input appearsProperties of the UI schemaUISchemasResponseObjectUpdateDefaultProvisioningConnectionForApplicationRequestUpdateDomainUpdateEmailDomainUpdateFeatureForApplicationRequestUpdateIamRoleRequestUpdateRealmAssignmentRequestUpdateRealmRequestUpdateThemeRequestThe updated request body propertiesUpdateUserRequestUserThe description of the access blockThe devices that the block applies toType of access blockSpecifies a set of Users to be included or excludedUserCredentialsUserFactorActivation requests have a short lifetime and expire if activation isn't completed before the indicated timestamp.Result of a Factor verificationUserFactorActivateRequestUserFactorActivateResponseType of the FactorUserFactorActivateResponseLinksUserFactorCallUserFactorCallProfileUserFactorCustomHOTPUserFactorCustomHOTPProfileUserFactorEmailUserFactorEmailProfileUserFactorHardwareUserFactorHardwareAllOfVerifyUserFactorHardwareProfileUserFactorLinksProvider for the FactorUserFactorPushUserFactorPushProfileUserFactorPushTransactionResult of the verification transactionUserFactorPushTransactionRejectedUserFactorPushTransactionRejectedAllOfLinksUserFactorPushTransactionRejectedAllOfProfileUserFactorPushTransactionTimeoutUserFactorPushTransactionTimeoutAllOfLinksUserFactorPushTransactionWaitingUserFactorPushTransactionWaitingAllOfLinksResult of a Factor verification attemptUserFactorSecurityQuestionUserFactorSecurityQuestionProfileUnique key for the questionUserFactorSMSUserFactorSMSProfileStatus of the FactorUserFactorSupportedIndicates if the Factor is required for the specified userUserFactorTokenUserFactorTokenAllOfVerifyUserFactorTokenProfileUserFactorTokenVerifyRSAUserFactorTokenVerifySymantecUserFactorTOTPUserFactorTOTPProfileType of FactorUserFactorU2FUserFactorU2FProfileUserFactorVerifyRequestUserFactorVerifyResponseResult of a Factor verificationUserFactorWebUserFactorWebAuthnUserFactorWebAuthnProfileUserFactorWebProfileUserGetSingletonThe embedded resources related to the object if the `expand` query parameter is specifiedUsed in the User Identifier Condition object.The type of pattern.UserIdentifierPolicyRuleConditionGets or Sets UserIdentifierTypeUserIdentityProviderLinkRequestUserLifecycleAttributePolicyRuleConditionUserLinkSpecifies link relations (see [Web Linking](https://datatracker.ietf.org/doc/html/rfc8288) available for the current status of a user.UserLockoutSettingsGets or Sets UserNextLoginSpecifies a set of Users to be included or excludedSpecifies the default and custom profile properties for a user.UserProvisioningApplicationFeatureUserSchemaUserSchemaAttributeUserSchemaAttributeEnumUserSchemaAttributeItemsUserSchemaAttributeMasterUserSchemaAttributeMasterPriorityGets or Sets UserSchemaAttributeMasterTypeUserSchemaAttributePermissionGets or Sets UserSchemaAttributeScopeGets or Sets UserSchemaAttributeTypeGets or Sets UserSchemaAttributeUnionUserSchemaBaseUserSchemaBasePropertiesUserSchemaDefinitionsUserSchemaPropertiesUserSchemaPropertiesProfileUserSchemaPropertiesProfileItemUserSchemaPublicThe current status of the userUserStatusPolicyRuleConditionUserTypeUserTypeConditionUserTypeLinksUserTypeLinksAllOfSchemaUserTypePostRequestUserTypePutRequestUser verification setting.VerificationMethodMethod attachmentCredential request object for the initialized credential, along with the enrollment and key identifiers to associate with the credentialCredential response object for enrolled credential details, along with enrollment and key identifiers to associate the credentialUser Factor variant used for WebAuthn Preregistration FactorsWellKnownAppAuthenticatorConfigurationThe type of AuthenticatorWellKnownAppAuthenticatorConfigurationSettingsWellKnownOrgMetadataWellKnownOrgMetadataLinksWellKnownOrgMetadataSettingsMetadata about Okta as a transmitter and relevant information for configuration.Gets or Sets WidgetGenerationWsFederationApplication`template_wsfed` is the key name for a WS-Federated app instance with a SAML 2.0 tokenWsFederationApplicationSettingsWsFederationApplicationSettingsApplicationSchema for the Zoom app (key name: `zoomus`) To create a Zoom app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.Gets or Sets nameGets or Sets signOnModeZoomUsApplicationSettingsZoom app instance propertiesSchema for the Zscaler 2.0 app (key name: `zscalerbyz`) To create a Zscaler 2.0 app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.Gets or Sets nameGets or Sets signOnModeZscalerbyzApplicationSettingsZscaler app instance properties
-
Classes in com.okta.sdk.resource.model used by com.okta.sdk.resource.policyClassDescriptionGets or Sets LifecycleStatusGets or Sets PasswordPolicyAuthenticationProviderTypePasswordPolicyRecoveryFactorSettingsPolicyAll Okta orgs contain only one IdP Discovery Policy with an immutable default Rule routing to your org's sign-in page.
-
Classes in com.okta.sdk.resource.model used by com.okta.sdk.resource.userClassDescriptionSpecifies the authentication provider that validates the user's password credential.UserGets or Sets UserNextLoginUserType