Skip navigation links
A B C D E F G H I J K L M N O P R S T U V W X 

A

AccessPolicy - Interface in com.okta.sdk.resource.policy
AccessPolicy
AccessPolicyConstraint - Interface in com.okta.sdk.resource.policy
AccessPolicyConstraint
AccessPolicyConstraints - Interface in com.okta.sdk.resource.policy
AccessPolicyConstraints
AccessPolicyRule - Interface in com.okta.sdk.resource.policy
AccessPolicyRule
AccessPolicyRuleActions - Interface in com.okta.sdk.resource.policy
AccessPolicyRuleActions
AccessPolicyRuleApplicationSignOn - Interface in com.okta.sdk.resource.policy
AccessPolicyRuleApplicationSignOn
AccessPolicyRuleConditions - Interface in com.okta.sdk.resource.policy
AccessPolicyRuleConditions
AccessPolicyRuleCustomCondition - Interface in com.okta.sdk.resource.policy
AccessPolicyRuleCustomCondition
AcsEndpoint - Interface in com.okta.sdk.resource.application
AcsEndpoint
activate() - Method in interface com.okta.sdk.resource.application.Application
Activate Application Activates an inactive application.
activate() - Method in interface com.okta.sdk.resource.authenticator.Authenticator
Success
activate() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
activate(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
Activate Authorization Server Policy
activate(String) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
Activate Authorization Server Policy Rule
activate() - Method in interface com.okta.sdk.resource.event.hook.EventHook
Success
activate() - Method in interface com.okta.sdk.resource.group.rule.GroupRule
Activate a group Rule Activates a specific group rule by id from your organization
activate() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Activate Identity Provider Activates an inactive IdP.
activate() - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
Activates the Inline Hook matching the provided id
activate() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
Activate Network Zone Activate Network Zone
activate() - Method in interface com.okta.sdk.resource.policy.Policy
Activates a policy.
activate() - Method in interface com.okta.sdk.resource.policy.PolicyRule
Activates a policy rule.
activate(ActivateFactorRequest) - Method in interface com.okta.sdk.resource.user.factor.UserFactor
Activate Factor The `sms` and `token:software:totp` factor types require activation to complete the enrollment process.
activate() - Method in interface com.okta.sdk.resource.user.factor.UserFactor
Activate Factor The `sms` and `token:software:totp` factor types require activation to complete the enrollment process.
activate(Boolean) - Method in interface com.okta.sdk.resource.user.User
Activate User Activates a user.
activateDefaultProvisioningConnectionForApplication(String) - Method in interface com.okta.sdk.resource.application.ProvisioningConnection
Activate default Provisioning Connection for application Activates the default Provisioning Connection for an application.
ActivateFactorRequest - Interface in com.okta.sdk.resource.user.factor
ActivateFactorRequest
activateOrigin(String) - Method in interface com.okta.sdk.client.Client
Success
addAdminGroupTarget(String) - Method in interface com.okta.sdk.resource.user.Role
 
addAllAppsAsTarget(String) - Method in interface com.okta.sdk.resource.user.User
Success
addAllAppsAsTargetToRole() - Method in interface com.okta.sdk.resource.user.Role
Success
addAppInstanceTargetToAdminRole(String, String) - Method in interface com.okta.sdk.resource.user.Role
Add App Instance Target to App Administrator Role given to a Group Add App Instance Target to App Administrator Role given to a Group
addAppTargetToAdminRole(String) - Method in interface com.okta.sdk.resource.user.Role
Success
addAppTargetToAdminRoleForUser(String) - Method in interface com.okta.sdk.resource.user.Role
Success
addAppTargetToAppAdminRoleForUser(String, String) - Method in interface com.okta.sdk.resource.user.Role
Add App Instance Target to App Administrator Role given to a User Add App Instance Target to App Administrator Role given to a User
addGrantTypes(OAuthGrantType) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
addGroup(String) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleBuilder
 
addGroup(String) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
 
addGroup(String) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
addGroup(String) - Method in interface com.okta.sdk.resource.policy.rule.PasswordPolicyRuleBuilder
 
addGroup(String) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
addGroup(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
addGroupTarget(String, String) - Method in interface com.okta.sdk.resource.user.User
Success
addHeader(String, String) - Method in interface com.okta.sdk.resource.event.hook.EventHookBuilder
 
addHeader(String, String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookBuilder
 
addHeaderParameter(String, String) - Method in interface com.okta.sdk.ds.RequestBuilder
Adds a header parameter to the request builder.
addHeaderParameter(String, List<String>) - Method in interface com.okta.sdk.ds.RequestBuilder
Adds a header parameter to the request builder.
addLinkedObjectDefinition(LinkedObject) - Method in interface com.okta.sdk.client.Client
Success
addQueryParameter(String, String) - Method in interface com.okta.sdk.ds.RequestBuilder
Adds a query parameter to the request builder.
addRedirectUris(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
addResponseTypes(OAuthResponseType) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
addToGroup(String) - Method in interface com.okta.sdk.resource.user.User
Add User to Group Adds a user to a group with 'OKTA_GROUP' type.
addUser(String) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleBuilder
 
addUser(String) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
 
addUser(String) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
addUser(String) - Method in interface com.okta.sdk.resource.policy.rule.PasswordPolicyRuleBuilder
 
addUser(String) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
AgentlessDSSO - Static variable in class com.okta.sdk.resource.identity.provider.IdentityProvider.TypeValues
 
AllowedForEnum - Enum in com.okta.sdk.resource.authenticator
Enum AllowedForEnum
apiV1IdpsIdpIdCredentialsCsrsCsrIdLifecyclePublishPost(String, String) - Method in interface com.okta.sdk.client.Client
Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP.
AppAndInstanceConditionEvaluatorAppOrInstance - Interface in com.okta.sdk.resource.policy
AppAndInstanceConditionEvaluatorAppOrInstance
AppAndInstanceConditionEvaluatorAppOrInstance.TypeEnum - Enum in com.okta.sdk.resource.policy
Enum type
AppAndInstancePolicyRuleCondition - Interface in com.okta.sdk.resource.policy
AppAndInstancePolicyRuleCondition
AppInstancePolicyRuleCondition - Interface in com.okta.sdk.resource.policy
AppInstancePolicyRuleCondition
Application - Interface in com.okta.sdk.resource.application
Application
Application.StatusEnum - Enum in com.okta.sdk.resource.application
Enum status
ApplicationAccessibility - Interface in com.okta.sdk.resource.application
ApplicationAccessibility
ApplicationBuilder<T extends ApplicationBuilder> - Interface in com.okta.sdk.resource.application
 
ApplicationCredentials - Interface in com.okta.sdk.resource.application
ApplicationCredentials
ApplicationCredentialsOAuthClient - Interface in com.okta.sdk.resource.application
ApplicationCredentialsOAuthClient
ApplicationCredentialsScheme - Enum in com.okta.sdk.resource.application
Enum ApplicationCredentialsScheme
ApplicationCredentialsSigning - Interface in com.okta.sdk.resource.application
ApplicationCredentialsSigning
ApplicationCredentialsSigningUse - Enum in com.okta.sdk.resource.authorization.server
Enum ApplicationCredentialsSigningUse
ApplicationCredentialsUsernameTemplate - Interface in com.okta.sdk.resource.application
ApplicationCredentialsUsernameTemplate
ApplicationFeature - Interface in com.okta.sdk.resource.application
ApplicationFeature
ApplicationFeatureList - Interface in com.okta.sdk.resource.application
Collection List for ApplicationFeature
ApplicationGroupAssignment - Interface in com.okta.sdk.resource.application
ApplicationGroupAssignment
ApplicationGroupAssignmentList - Interface in com.okta.sdk.resource.application
Collection List for ApplicationGroupAssignment
ApplicationLicensing - Interface in com.okta.sdk.resource.application
ApplicationLicensing
ApplicationList - Interface in com.okta.sdk.resource.application
Collection List for Application
ApplicationSettings - Interface in com.okta.sdk.resource.application
ApplicationSettings
ApplicationSettingsApplication - Interface in com.okta.sdk.resource.application
ApplicationSettingsApplication
ApplicationSettingsNotes - Interface in com.okta.sdk.resource.application
ApplicationSettingsNotes
ApplicationSettingsNotifications - Interface in com.okta.sdk.resource.application
ApplicationSettingsNotifications
ApplicationSettingsNotificationsVpn - Interface in com.okta.sdk.resource.application
ApplicationSettingsNotificationsVpn
ApplicationSettingsNotificationsVpnNetwork - Interface in com.okta.sdk.resource.application
ApplicationSettingsNotificationsVpnNetwork
ApplicationSignOnMode - Enum in com.okta.sdk.resource.application
Enum ApplicationSignOnMode
ApplicationVisibility - Interface in com.okta.sdk.resource.application
ApplicationVisibility
ApplicationVisibilityHide - Interface in com.okta.sdk.resource.application
ApplicationVisibilityHide
AppLink - Interface in com.okta.sdk.resource.user
AppLink
AppLinkList - Interface in com.okta.sdk.resource.user
Collection List for AppLink
AppUser - Interface in com.okta.sdk.resource.application
AppUser
AppUserCredentials - Interface in com.okta.sdk.resource.application
AppUserCredentials
AppUserList - Interface in com.okta.sdk.resource.application
Collection List for AppUser
AppUserPasswordCredential - Interface in com.okta.sdk.resource.application
AppUserPasswordCredential
assignRole(AssignRoleRequest, Boolean) - Method in interface com.okta.sdk.resource.group.Group
Assigns a Role to a Group
assignRole(AssignRoleRequest) - Method in interface com.okta.sdk.resource.group.Group
Assigns a Role to a Group
assignRole(AssignRoleRequest, Boolean) - Method in interface com.okta.sdk.resource.user.User
Assigns a role to a user.
assignRole(AssignRoleRequest) - Method in interface com.okta.sdk.resource.user.User
Assigns a role to a user.
AssignRoleRequest - Interface in com.okta.sdk.resource.role
AssignRoleRequest
assignUserToApplication(AppUser) - Method in interface com.okta.sdk.resource.application.Application
Assign User to Application for SSO & Provisioning Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object).
Auditable - Interface in com.okta.sdk.resource
Interface to be implemented by Resources that contain and can be retrieved using the Resource#createdAt.
AuthenticationProvider - Interface in com.okta.sdk.resource.user
AuthenticationProvider
AuthenticationProviderType - Enum in com.okta.sdk.resource.user
Enum AuthenticationProviderType
AuthenticationScheme - Enum in com.okta.sdk.client
Enumeration that defines the available HTTP authentication schemes to be used when communicating with the Okta API server.
Authenticator - Interface in com.okta.sdk.resource.authenticator
Authenticator
AuthenticatorList - Interface in com.okta.sdk.resource.authenticator
Collection List for Authenticator
AuthenticatorProvider - Interface in com.okta.sdk.resource.authenticator
AuthenticatorProvider
AuthenticatorProviderConfiguration - Interface in com.okta.sdk.resource.authenticator
AuthenticatorProviderConfiguration
AuthenticatorProviderConfigurationUserNamePlate - Interface in com.okta.sdk.resource.authenticator
AuthenticatorProviderConfigurationUserNamePlate
AuthenticatorSettings - Interface in com.okta.sdk.resource.authenticator
AuthenticatorSettings
AuthenticatorStatus - Enum in com.okta.sdk.resource.authenticator
Enum AuthenticatorStatus
AuthenticatorType - Enum in com.okta.sdk.resource.authenticator
Enum AuthenticatorType
AuthorizationMode - Enum in com.okta.sdk.client
Enumeration that defines the mapping between available Authentication schemes and Authorization modes.
AuthorizationServer - Interface in com.okta.sdk.resource.authorization.server
AuthorizationServer
AuthorizationServer.IssuerModeEnum - Enum in com.okta.sdk.resource.authorization.server
Enum issuerMode
AuthorizationServer.StatusEnum - Enum in com.okta.sdk.resource.authorization.server
Enum status
AuthorizationServerCredentials - Interface in com.okta.sdk.resource.application
AuthorizationServerCredentials
AuthorizationServerCredentialsRotationMode - Enum in com.okta.sdk.resource.authorization.server
Enum AuthorizationServerCredentialsRotationMode
AuthorizationServerCredentialsSigningConfig - Interface in com.okta.sdk.resource.authorization.server
AuthorizationServerCredentialsSigningConfig
AuthorizationServerCredentialsUse - Enum in com.okta.sdk.resource.authorization.server
Enum AuthorizationServerCredentialsUse
AuthorizationServerList - Interface in com.okta.sdk.resource.authorization.server
Collection List for AuthorizationServer
AuthorizationServerPolicy - Interface in com.okta.sdk.resource.authorization.server
AuthorizationServerPolicy
AuthorizationServerPolicy.StatusEnum - Enum in com.okta.sdk.resource.authorization.server
Enum status
AuthorizationServerPolicyList - Interface in com.okta.sdk.resource.authorization.server
Collection List for AuthorizationServerPolicy
AuthorizationServerPolicyRule - Interface in com.okta.sdk.resource.authorization.server.policy
AuthorizationServerPolicyRule
AuthorizationServerPolicyRule.StatusEnum - Enum in com.okta.sdk.resource.authorization.server.policy
Enum status
AuthorizationServerPolicyRule.TypeEnum - Enum in com.okta.sdk.resource.authorization.server.policy
Enum type
AuthorizationServerPolicyRuleActions - Interface in com.okta.sdk.resource.authorization.server.policy
AuthorizationServerPolicyRuleActions
AuthorizationServerPolicyRuleConditions - Interface in com.okta.sdk.resource.authorization.server.policy
AuthorizationServerPolicyRuleConditions
AuthorizationServerPolicyRuleList - Interface in com.okta.sdk.resource.authorization.server.policy
Collection List for AuthorizationServerPolicyRule
AutoLoginApplication - Interface in com.okta.sdk.resource.application
AutoLoginApplication
AutoLoginApplicationSettings - Interface in com.okta.sdk.resource.application
AutoLoginApplicationSettings
AutoLoginApplicationSettingsSignOn - Interface in com.okta.sdk.resource.application
AutoLoginApplicationSettingsSignOn

B

BasicApplicationSettings - Interface in com.okta.sdk.resource.application
BasicApplicationSettings
BasicApplicationSettingsApplication - Interface in com.okta.sdk.resource.application
BasicApplicationSettingsApplication
BasicAuthApplication - Interface in com.okta.sdk.resource.application
BasicAuthApplication
BeforeScheduledActionPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
BeforeScheduledActionPolicyRuleCondition
BookmarkApplication - Interface in com.okta.sdk.resource.application
BookmarkApplication
BookmarkApplicationSettings - Interface in com.okta.sdk.resource.application
BookmarkApplicationSettings
BookmarkApplicationSettingsApplication - Interface in com.okta.sdk.resource.application
BookmarkApplicationSettingsApplication
Brand - Interface in com.okta.sdk.resource.brand
Brand
BrandList - Interface in com.okta.sdk.resource.brand
Collection List for Brand
BrowserPluginApplication - Interface in com.okta.sdk.resource.application
BrowserPluginApplication
build() - Method in interface com.okta.sdk.cache.CacheManagerBuilder
Returns a new CacheManager instance reflecting Builder's current configuration.
build() - Method in interface com.okta.sdk.client.ClientBuilder
Constructs a new Client instance based on the ClientBuilder's current configuration state.
buildAndCreate(Client) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
 
buildAndCreate(Client) - Method in interface com.okta.sdk.resource.event.hook.EventHookBuilder
 
buildAndCreate(Client) - Method in interface com.okta.sdk.resource.group.GroupBuilder
 
buildAndCreate(Client) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleBuilder
 
buildAndCreate(Client) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderBuilder
 
buildAndCreate(Client) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookBuilder
 
buildAndCreate(Client) - Method in interface com.okta.sdk.resource.policy.PolicyBuilder
 
buildAndCreate(Client, Policy) - Method in interface com.okta.sdk.resource.policy.rule.PolicyRuleBuilder
 
buildAndCreate(Client) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
builder() - Static method in class com.okta.sdk.client.Clients
Returns a new ClientBuilder instance, used to construct Client instances.

C

Cache<K,V> - Interface in com.okta.sdk.cache
A Cache efficiently stores temporary objects primarily to improve an application's performance.
CacheConfigurationBuilder - Interface in com.okta.sdk.cache
A Builder to specify configuration for Cache regions.
CacheManager - Interface in com.okta.sdk.cache
A CacheManager provides and maintains the lifecycle of Cache instances.
CacheManagerBuilder - Interface in com.okta.sdk.cache
Builder for creating simple CacheManager instances suitable for SINGLE-JVM APPLICATIONS.
Caches - Class in com.okta.sdk.cache
Static utility/helper factory methods for building CacheManagers and their associated cache regions, suitable for SINGLE-JVM APPLICATIONS.
Caches() - Constructor for class com.okta.sdk.cache.Caches
 
CallUserFactor - Interface in com.okta.sdk.resource.user.factor
CallUserFactor
CallUserFactorProfile - Interface in com.okta.sdk.resource.user.factor
CallUserFactorProfile
CapabilitiesCreateObject - Interface in com.okta.sdk.resource.application
CapabilitiesCreateObject
CapabilitiesObject - Interface in com.okta.sdk.resource.application
CapabilitiesObject
CapabilitiesUpdateObject - Interface in com.okta.sdk.resource.application
CapabilitiesUpdateObject
CatalogApplication - Interface in com.okta.sdk.resource.role
CatalogApplication
CatalogApplicationList - Interface in com.okta.sdk.resource.role
Collection List for CatalogApplication
CatalogApplicationStatus - Enum in com.okta.sdk.resource.role
Enum CatalogApplicationStatus
ChangeEnum - Enum in com.okta.sdk.resource.application
Enum ChangeEnum
changePassword(ChangePasswordRequest, Boolean) - Method in interface com.okta.sdk.resource.user.User
Change Password Changes a user's password by validating the user's current password.
changePassword(ChangePasswordRequest) - Method in interface com.okta.sdk.resource.user.User
Change Password Changes a user's password by validating the user's current password.
ChangePasswordRequest - Interface in com.okta.sdk.resource.user
ChangePasswordRequest
changeRecoveryQuestion(UserCredentials) - Method in interface com.okta.sdk.resource.user.User
Change Recovery Question Changes a user's recovery question & answer credential by validating the user's current password.
ChannelBinding - Interface in com.okta.sdk.resource.authenticator
ChannelBinding
clearSessions(Boolean) - Method in interface com.okta.sdk.resource.user.User
Removes all active identity provider sessions.
clearSessions() - Method in interface com.okta.sdk.resource.user.User
Removes all active identity provider sessions.
Client - Interface in com.okta.sdk.client
The Client is the main entry point to the Okta Java SDK.
ClientBuilder - Interface in com.okta.sdk.client
A Builder design pattern used to construct Client instances.
ClientCredentials<T> - Interface in com.okta.sdk.authc.credentials
Credentials to be used when authenticating requests to the Okta API server.
ClientPolicyCondition - Interface in com.okta.sdk.resource.policy
ClientPolicyCondition
Clients - Class in com.okta.sdk.client
Static utility/helper class for working with Client resources.
Clients() - Constructor for class com.okta.sdk.client.Clients
 
cloneApplicationKey(String, String) - Method in interface com.okta.sdk.resource.application.Application
Clone Application Key Credential Clones a X.509 certificate for an application key credential from a source application to target application.
cloneKey(String, String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Clone Signing Key Credential for IdP Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP
CollectionResource<T extends Resource> - Interface in com.okta.sdk.resource
A CollectionResource is a first-class Resource that contains a collection of other Resource instances.
com.okta.sdk.authc.credentials - package com.okta.sdk.authc.credentials
 
com.okta.sdk.cache - package com.okta.sdk.cache
 
com.okta.sdk.client - package com.okta.sdk.client
 
com.okta.sdk.ds - package com.okta.sdk.ds
 
com.okta.sdk.error - package com.okta.sdk.error
 
com.okta.sdk.error.authc - package com.okta.sdk.error.authc
 
com.okta.sdk.resource - package com.okta.sdk.resource
 
com.okta.sdk.resource.application - package com.okta.sdk.resource.application
 
com.okta.sdk.resource.authenticator - package com.okta.sdk.resource.authenticator
 
com.okta.sdk.resource.authorization.server - package com.okta.sdk.resource.authorization.server
 
com.okta.sdk.resource.authorization.server.policy - package com.okta.sdk.resource.authorization.server.policy
 
com.okta.sdk.resource.brand - package com.okta.sdk.resource.brand
 
com.okta.sdk.resource.brands - package com.okta.sdk.resource.brands
 
com.okta.sdk.resource.common - package com.okta.sdk.resource.common
 
com.okta.sdk.resource.domain - package com.okta.sdk.resource.domain
 
com.okta.sdk.resource.event.hook - package com.okta.sdk.resource.event.hook
 
com.okta.sdk.resource.feature - package com.okta.sdk.resource.feature
 
com.okta.sdk.resource.group - package com.okta.sdk.resource.group
 
com.okta.sdk.resource.group.rule - package com.okta.sdk.resource.group.rule
 
com.okta.sdk.resource.group.schema - package com.okta.sdk.resource.group.schema
 
com.okta.sdk.resource.identity.provider - package com.okta.sdk.resource.identity.provider
 
com.okta.sdk.resource.inline.hook - package com.okta.sdk.resource.inline.hook
 
com.okta.sdk.resource.ion - package com.okta.sdk.resource.ion
 
com.okta.sdk.resource.linked.object - package com.okta.sdk.resource.linked.object
 
com.okta.sdk.resource.log - package com.okta.sdk.resource.log
 
com.okta.sdk.resource.network.zone - package com.okta.sdk.resource.network.zone
 
com.okta.sdk.resource.org - package com.okta.sdk.resource.org
 
com.okta.sdk.resource.policy - package com.okta.sdk.resource.policy
 
com.okta.sdk.resource.policy.rule - package com.okta.sdk.resource.policy.rule
 
com.okta.sdk.resource.profile.mapping - package com.okta.sdk.resource.profile.mapping
 
com.okta.sdk.resource.role - package com.okta.sdk.resource.role
 
com.okta.sdk.resource.session - package com.okta.sdk.resource.session
 
com.okta.sdk.resource.subscription - package com.okta.sdk.resource.subscription
 
com.okta.sdk.resource.template - package com.okta.sdk.resource.template
 
com.okta.sdk.resource.threat.insight - package com.okta.sdk.resource.threat.insight
 
com.okta.sdk.resource.trusted.origin - package com.okta.sdk.resource.trusted.origin
 
com.okta.sdk.resource.user - package com.okta.sdk.resource.user
 
com.okta.sdk.resource.user.factor - package com.okta.sdk.resource.user.factor
 
com.okta.sdk.resource.user.schema - package com.okta.sdk.resource.user.schema
 
com.okta.sdk.resource.user.type - package com.okta.sdk.resource.user.type
 
communicationSettings() - Method in interface com.okta.sdk.resource.org.OrgSetting
Get Okta Communication Settings Gets Okta Communication Settings of your organization.
Compliance - Interface in com.okta.sdk.resource.authenticator
Compliance
ContextPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
ContextPolicyRuleCondition
create(String, T) - Method in interface com.okta.sdk.ds.DataStore
Creates a new resource and returns the instance as represented by the server.
createApplication(Application, Boolean, String) - Method in interface com.okta.sdk.client.Client
Add Application Adds a new application to your Okta organization.
createApplication(Application) - Method in interface com.okta.sdk.client.Client
Add Application Adds a new application to your Okta organization.
createApplicationGroupAssignment(String, ApplicationGroupAssignment) - Method in interface com.okta.sdk.resource.application.Application
Assign Group to Application Assigns a group to an application
createApplicationGroupAssignment(String) - Method in interface com.okta.sdk.resource.application.Application
Assign Group to Application Assigns a group to an application
createAuthorizationServer(AuthorizationServer) - Method in interface com.okta.sdk.client.Client
Success
createCertificate(String) - Method in interface com.okta.sdk.resource.domain.DomainCertificate
Create Certificate Creates the Certificate for the Domain.
createDomain(Domain) - Method in interface com.okta.sdk.client.Client
Create Domain Creates your domain.
createEmailTemplateCustomization(String, String, EmailTemplateCustomizationRequest) - Method in interface com.okta.sdk.resource.brands.EmailTemplate
Create Email Template Customization Create an email customization
createEventHook(EventHook) - Method in interface com.okta.sdk.client.Client
Success
createGroup(Group) - Method in interface com.okta.sdk.client.Client
Add Group Adds a new group with `OKTA_GROUP` type to your organization.
createGroupRule(GroupRule) - Method in interface com.okta.sdk.client.Client
Create Group Rule Creates a group rule to dynamically add users to the specified group if they match the condition
createIdentityProvider(IdentityProvider) - Method in interface com.okta.sdk.client.Client
Add Identity Provider Adds a new IdP to your organization.
createIdentityProviderKey(JsonWebKey) - Method in interface com.okta.sdk.client.Client
Add X.509 Certificate Public Key Adds a new X.509 certificate credential to the IdP key store.
createInlineHook(InlineHook) - Method in interface com.okta.sdk.client.Client
Success
createNetworkZone(NetworkZone) - Method in interface com.okta.sdk.client.Client
Add Network Zone Adds a new network zone to your Okta organization.
createOAuth2Claim(OAuth2Claim) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
createOAuth2Scope(OAuth2Scope) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
createOrigin(TrustedOrigin) - Method in interface com.okta.sdk.client.Client
Success
createPolicy(Policy, Boolean) - Method in interface com.okta.sdk.client.Client
Creates a policy.
createPolicy(Policy) - Method in interface com.okta.sdk.client.Client
Creates a policy.
createPolicy(AuthorizationServerPolicy) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
createPolicyRule(String, AuthorizationServerPolicyRule) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
Creates a policy rule for the specified Custom Authorization Server and Policy.
createRule(PolicyRule) - Method in interface com.okta.sdk.resource.policy.Policy
Creates a policy rule.
createSession(CreateSessionRequest) - Method in interface com.okta.sdk.client.Client
Create Session with Session Token Creates a new session for a user with a valid session token.
CreateSessionRequest - Interface in com.okta.sdk.resource.session
CreateSessionRequest
createSmsTemplate(SmsTemplate) - Method in interface com.okta.sdk.client.Client
Add SMS Template Adds a new custom SMS template to your organization.
createUser(CreateUserRequest, Boolean, Boolean, UserNextLogin) - Method in interface com.okta.sdk.client.Client
Create User Creates a new user in your Okta organization with or without credentials.
createUser(CreateUserRequest) - Method in interface com.okta.sdk.client.Client
Create User Creates a new user in your Okta organization with or without credentials.
CreateUserRequest - Interface in com.okta.sdk.resource.user
CreateUserRequest
createUserType(UserType) - Method in interface com.okta.sdk.client.Client
Creates a new User Type.
Csr - Interface in com.okta.sdk.resource.application
Csr
CsrList - Interface in com.okta.sdk.resource.application
Collection List for Csr
CsrMetadata - Interface in com.okta.sdk.resource.application
CsrMetadata
CsrMetadataSubject - Interface in com.okta.sdk.resource.application
CsrMetadataSubject
CsrMetadataSubjectAltNames - Interface in com.okta.sdk.resource.application
CsrMetadataSubjectAltNames
CustomHotpUserFactor - Interface in com.okta.sdk.resource.user.factor
CustomHotpUserFactor
CustomHotpUserFactorProfile - Interface in com.okta.sdk.resource.user.factor
CustomHotpUserFactorProfile

D

DataStore - Interface in com.okta.sdk.ds
A DataStore is the liaison between client SDK components and the raw Okta REST API.
deactivate() - Method in interface com.okta.sdk.resource.application.Application
Deactivate Application Deactivates an active application.
deactivate() - Method in interface com.okta.sdk.resource.authenticator.Authenticator
Success
deactivate() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
deactivate(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
Deactivate Authorization Server Policy
deactivate(String) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
Deactivate Authorization Server Policy Rule
deactivate() - Method in interface com.okta.sdk.resource.event.hook.EventHook
Success
deactivate() - Method in interface com.okta.sdk.resource.group.rule.GroupRule
Deactivate a group Rule Deactivates a specific group rule by id from your organization
deactivate() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Deactivate Identity Provider Deactivates an active IdP.
deactivate() - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
Deactivates the Inline Hook matching the provided id
deactivate() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
Deactivate Network Zone Deactivates a network zone.
deactivate() - Method in interface com.okta.sdk.resource.policy.Policy
Deactivates a policy.
deactivate() - Method in interface com.okta.sdk.resource.policy.PolicyRule
Deactivates a policy rule.
deactivate(Boolean) - Method in interface com.okta.sdk.resource.user.User
Deactivate User Deactivates a user.
deactivate() - Method in interface com.okta.sdk.resource.user.User
Deactivate User Deactivates a user.
deactivateDefaultProvisioningConnectionForApplication(String) - Method in interface com.okta.sdk.resource.application.ProvisioningConnection
Deactivate default Provisioning Connection for application Deactivates the default Provisioning Connection for an application.
deactivateOrigin(String) - Method in interface com.okta.sdk.client.Client
Success
DEFAULT_CLIENT_API_TOKEN_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_AUTHENTICATION_SCHEME_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_AUTHORIZATION_MODE_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_CACHE_CACHES_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_CACHE_ENABLED_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_CACHE_TTI_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_CACHE_TTL_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_CONNECTION_TIMEOUT_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_ID_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_KID_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_ORG_URL_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_PRIVATE_KEY_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_PROXY_HOST_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_PROXY_PASSWORD_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_PROXY_PORT_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_PROXY_USERNAME_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_REQUEST_TIMEOUT_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_RETRY_MAX_ATTEMPTS_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_SCOPES_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
DEFAULT_CLIENT_TESTING_DISABLE_HTTPS_CHECK_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
 
Deletable - Interface in com.okta.sdk.resource
 
delete(String, T) - Method in interface com.okta.sdk.ds.DataStore
Deleted a resource on the remote server.
delete(String) - Method in interface com.okta.sdk.ds.RequestBuilder
Executes a DELETE request.
delete() - Method in interface com.okta.sdk.resource.application.Application
Delete Application Removes an inactive application.
delete() - Method in interface com.okta.sdk.resource.application.ApplicationGroupAssignment
Remove Group from Application Removes a group assignment from an application.
delete(Boolean) - Method in interface com.okta.sdk.resource.application.AppUser
Remove User from Application Removes an assignment for a user from an application.
delete() - Method in interface com.okta.sdk.resource.application.AppUser
Remove User from Application Removes an assignment for a user from an application.
delete() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
delete(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
Success
delete(String) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy.
delete() - Method in interface com.okta.sdk.resource.Deletable
 
delete() - Method in interface com.okta.sdk.resource.event.hook.EventHook
Success
delete() - Method in interface com.okta.sdk.resource.group.Group
Remove Group Removes a group with `OKTA_GROUP` type from your organization.
delete(Boolean) - Method in interface com.okta.sdk.resource.group.rule.GroupRule
Delete a group Rule Removes a specific group rule by id from your organization
delete() - Method in interface com.okta.sdk.resource.group.rule.GroupRule
Delete a group Rule Removes a specific group rule by id from your organization
delete() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Delete Identity Provider Removes an IdP from your organization.
delete() - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
Deletes the Inline Hook matching the provided id.
delete() - Method in interface com.okta.sdk.resource.linked.object.LinkedObject
Success
delete() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
Delete Network Zone Removes network zone.
delete() - Method in interface com.okta.sdk.resource.policy.Policy
Removes a policy.
delete() - Method in interface com.okta.sdk.resource.policy.PolicyRule
Removes a policy rule.
delete() - Method in interface com.okta.sdk.resource.session.Session
Close Session
delete() - Method in interface com.okta.sdk.resource.template.SmsTemplate
Remove SMS Template Removes an SMS template.
delete() - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
Success
delete() - Method in interface com.okta.sdk.resource.user.factor.UserFactor
Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor.
delete() - Method in interface com.okta.sdk.resource.user.type.UserType
Deletes a User Type permanently.
delete(Boolean) - Method in interface com.okta.sdk.resource.user.User
Delete User Deletes a user permanently.
delete() - Method in interface com.okta.sdk.resource.user.User
Delete User Deletes a user permanently.
deleteBrandThemeBackgroundImage(String, String) - Method in interface com.okta.sdk.resource.brand.Theme
Deletes a Theme background image Deletes a Theme background image
deleteBrandThemeFavicon(String, String) - Method in interface com.okta.sdk.resource.brand.Theme
Deletes a Theme favicon.
deleteBrandThemeLogo(String, String) - Method in interface com.okta.sdk.resource.brand.Theme
Deletes a Theme logo.
deleteDomain(String) - Method in interface com.okta.sdk.client.Client
Delete Domain Deletes a Domain by `id`.
deleteEmailTemplateCustomization(String, String, String) - Method in interface com.okta.sdk.resource.brands.EmailTemplate
Delete Email Customization Delete an email customization
deleteEmailTemplateCustomizations(String, String) - Method in interface com.okta.sdk.resource.brands.EmailTemplate
Delete Email Template Customization Delete all customizations for an email template.
deleteFactor(String) - Method in interface com.okta.sdk.resource.user.User
Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor.
deleteIdentityProviderKey(String) - Method in interface com.okta.sdk.client.Client
Delete Key Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP.
deleteOAuth2Claim(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
deleteOAuth2Scope(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
deletePolicy(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
deletePolicyRule(String, String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy.
deleteSigningCsr(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Revoke a Certificate Signing Request and delete the key pair from the IdP
DeviceAccessPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
DeviceAccessPolicyRuleCondition
DevicePolicyRuleCondition - Interface in com.okta.sdk.resource.policy
DevicePolicyRuleCondition
DevicePolicyRuleCondition.TrustLevelEnum - Enum in com.okta.sdk.resource.policy
Enum trustLevel
DevicePolicyRuleConditionPlatform - Interface in com.okta.sdk.resource.policy
DevicePolicyRuleConditionPlatform
DevicePolicyRuleConditionPlatform.SupportedMDMFrameworksEnum - Enum in com.okta.sdk.resource.policy
Enum supportedMDMFrameworks
DevicePolicyRuleConditionPlatform.TypesEnum - Enum in com.okta.sdk.resource.policy
Enum types
DNSRecord - Interface in com.okta.sdk.resource.domain
DNSRecord
DNSRecordType - Enum in com.okta.sdk.resource.domain
Enum DNSRecordType
Domain - Interface in com.okta.sdk.resource.domain
Domain
DomainCertificate - Interface in com.okta.sdk.resource.domain
DomainCertificate
DomainCertificateMetadata - Interface in com.okta.sdk.resource.domain
DomainCertificateMetadata
DomainCertificateSourceType - Enum in com.okta.sdk.resource.domain
Enum DomainCertificateSourceType
DomainCertificateType - Enum in com.okta.sdk.resource.domain
Enum DomainCertificateType
DomainList - Interface in com.okta.sdk.resource.domain
Collection List for Domain
DomainListResponse - Interface in com.okta.sdk.resource.domain
DomainListResponse
DomainValidationStatus - Enum in com.okta.sdk.resource.domain
Enum DomainValidationStatus
Duration - Interface in com.okta.sdk.resource.policy
Duration

E

EmailTemplate - Interface in com.okta.sdk.resource.brands
EmailTemplate
EmailTemplateContent - Interface in com.okta.sdk.resource.brands
EmailTemplateContent
EmailTemplateCustomization - Interface in com.okta.sdk.resource.brands
EmailTemplateCustomization
EmailTemplateCustomizationList - Interface in com.okta.sdk.resource.brands
Collection List for EmailTemplateCustomization
EmailTemplateCustomizationRequest - Interface in com.okta.sdk.resource.brands
EmailTemplateCustomizationRequest
EmailTemplateList - Interface in com.okta.sdk.resource.brands
Collection List for EmailTemplate
EmailTemplateTestRequest - Interface in com.okta.sdk.resource.brands
EmailTemplateTestRequest
EmailTemplateTouchPointVariant - Enum in com.okta.sdk.resource.brand
Enum EmailTemplateTouchPointVariant
EmailUserFactor - Interface in com.okta.sdk.resource.user.factor
EmailUserFactor
EmailUserFactorProfile - Interface in com.okta.sdk.resource.user.factor
EmailUserFactorProfile
EnabledStatus - Enum in com.okta.sdk.resource.common
Enum EnabledStatus
EndUserDashboardTouchPointVariant - Enum in com.okta.sdk.resource.brand
Enum EndUserDashboardTouchPointVariant
enrollFactor(UserFactor, Boolean, String, Integer, Boolean) - Method in interface com.okta.sdk.resource.user.User
Enroll Factor Enrolls a user with a supported factor.
enrollFactor(UserFactor) - Method in interface com.okta.sdk.resource.user.User
Enroll Factor Enrolls a user with a supported factor.
equals(Object) - Method in class com.okta.sdk.authc.credentials.TokenClientCredentials
 
Error - Interface in com.okta.sdk.error
A detailed error object typically returned with a non 20x response.
ErrorCause - Interface in com.okta.sdk.error
 
ErrorPageTouchPointVariant - Enum in com.okta.sdk.resource.brand
Enum ErrorPageTouchPointVariant
EventHook - Interface in com.okta.sdk.resource.event.hook
EventHook
EventHook.StatusEnum - Enum in com.okta.sdk.resource.event.hook
Enum status
EventHook.VerificationStatusEnum - Enum in com.okta.sdk.resource.event.hook
Enum verificationStatus
EventHookBuilder - Interface in com.okta.sdk.resource.event.hook
 
EventHookChannel - Interface in com.okta.sdk.resource.event.hook
EventHookChannel
EventHookChannel.TypeEnum - Enum in com.okta.sdk.resource.event.hook
Enum type
EventHookChannelConfig - Interface in com.okta.sdk.resource.event.hook
EventHookChannelConfig
EventHookChannelConfigAuthScheme - Interface in com.okta.sdk.resource.event.hook
EventHookChannelConfigAuthScheme
EventHookChannelConfigAuthSchemeType - Enum in com.okta.sdk.resource.event.hook
Enum EventHookChannelConfigAuthSchemeType
EventHookChannelConfigHeader - Interface in com.okta.sdk.resource.event.hook
EventHookChannelConfigHeader
EventHookList - Interface in com.okta.sdk.resource.event.hook
Collection List for EventHook
EventSubscriptions - Interface in com.okta.sdk.resource.event.hook
EventSubscriptions
EventSubscriptions.TypeEnum - Enum in com.okta.sdk.resource.event.hook
Enum type
execute(InlineHookPayload) - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
Executes the Inline Hook matching the provided inlineHookId using the request body as the input.
expirePassword() - Method in interface com.okta.sdk.resource.user.User
Expire Password This operation transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login.
expirePasswordAndGetTemporaryPassword() - Method in interface com.okta.sdk.resource.user.User
Expire Password This operation transitions the user to the status of `PASSWORD_EXPIRED` and the user's password is reset to a temporary password that is returned.
extendOktaSupport() - Method in interface com.okta.sdk.resource.org.OrgOktaSupportSettingsObj
Extend Okta Support Extends the length of time that Okta Support can access your org by 24 hours.
ExtensibleResource - Interface in com.okta.sdk.resource
A Resource whose's properties are accessible via a map, and convenience methods via PropertyRetriever.

F

FACEBOOK - Static variable in class com.okta.sdk.resource.identity.provider.IdentityProvider.TypeValues
 
facebook() - Static method in class com.okta.sdk.resource.identity.provider.IdentityProviderBuilders
 
FactorProvider - Enum in com.okta.sdk.resource.user.factor
Enum FactorProvider
FactorResultType - Enum in com.okta.sdk.resource.user.factor
Enum FactorResultType
FactorStatus - Enum in com.okta.sdk.resource.user.factor
Enum FactorStatus
FactorType - Enum in com.okta.sdk.resource.user.factor
Enum FactorType
Feature - Interface in com.okta.sdk.resource.feature
Feature
FeatureList - Interface in com.okta.sdk.resource.feature
Collection List for Feature
FeatureStage - Interface in com.okta.sdk.resource.feature
FeatureStage
FeatureStageState - Enum in com.okta.sdk.resource.feature
Enum FeatureStageState
FeatureStageValue - Enum in com.okta.sdk.resource.feature
Enum FeatureStageValue
FeatureType - Enum in com.okta.sdk.resource.feature
Enum FeatureType
FileResource - Interface in com.okta.sdk.resource
 
FipsEnum - Enum in com.okta.sdk.resource.authenticator
Enum FipsEnum
forgotPasswordGenerateOneTimeToken(Boolean) - Method in interface com.okta.sdk.resource.user.User
Forgot Password Generates a one-time token (OTT) that can be used to reset a user's password
forgotPasswordGenerateOneTimeToken() - Method in interface com.okta.sdk.resource.user.User
Forgot Password Generates a one-time token (OTT) that can be used to reset a user's password
ForgotPasswordResponse - Interface in com.okta.sdk.resource.user
ForgotPasswordResponse
forgotPasswordSetNewPassword(UserCredentials, Boolean) - Method in interface com.okta.sdk.resource.user.User
Forgot Password Sets a new password for a user by validating the user's answer to their current recovery question
forgotPasswordSetNewPassword(UserCredentials) - Method in interface com.okta.sdk.resource.user.User
Forgot Password Sets a new password for a user by validating the user's answer to their current recovery question
forResource(Class<T>) - Static method in class com.okta.sdk.cache.Caches
Returns a new CacheConfigurationBuilder to configure a cache region that will store data for instances of type clazz.

G

generateCsr(CsrMetadata) - Method in interface com.okta.sdk.resource.application.Application
Generate Certificate Signing Request for Application Generates a new key pair and returns the Certificate Signing Request for it.
generateCsr(CsrMetadata) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Generate Certificate Signing Request for IdP Generates a new key pair and returns a Certificate Signing Request for it.
generateKey(Integer) - Method in interface com.okta.sdk.resource.application.Application
Generates a new X.509 certificate for an application key credential
generateKey() - Method in interface com.okta.sdk.resource.application.Application
Generates a new X.509 certificate for an application key credential
generateSigningKey(Integer) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Generate New IdP Signing Key Credential Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP
get(K) - Method in interface com.okta.sdk.cache.Cache
Returns the cached value stored under the specified key or null if there is no cache entry for that key.
get(AuthenticationScheme) - Static method in enum com.okta.sdk.client.AuthorizationMode
 
get(String, Class<T>) - Method in interface com.okta.sdk.ds.RequestBuilder
Executes a GET request and returns a Resource.
getAccepts() - Method in interface com.okta.sdk.resource.ion.IonForm
 
getAccess() - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleApplicationSignOn
 
getAccess() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions
 
getAccess() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRuleAction
 
getAccess() - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleAction
 
getAccessibility() - Method in interface com.okta.sdk.resource.application.Application
 
getAccessTokenLifetimeMinutes() - Method in interface com.okta.sdk.resource.authorization.server.policy.TokenAuthorizationServerPolicyRuleAction
 
getAccountLink() - Method in interface com.okta.sdk.resource.policy.IdentityProviderPolicy
 
getAcs() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
getAcsEndpoints() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getAcsUrl() - Method in interface com.okta.sdk.resource.application.Org2OrgApplicationSettingsApp
 
getAction() - Method in interface com.okta.sdk.resource.identity.provider.Provisioning
 
getAction() - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningDeprovisionedCondition
 
getAction() - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningGroups
 
getAction() - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningSuspendedCondition
 
getAction() - Method in interface com.okta.sdk.resource.policy.PolicyAccountLink
 
getAction() - Method in interface com.okta.sdk.resource.threat.insight.ThreatInsightConfiguration
 
getAction() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributePermission
 
getActions() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
getActions() - Method in interface com.okta.sdk.resource.group.rule.GroupRule
 
getActions() - Method in interface com.okta.sdk.resource.policy.AccessPolicyRule
 
getActions() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRule
 
getActions() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRule
 
getActions() - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
getActions() - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRule
 
getActivated() - Method in interface com.okta.sdk.resource.user.User
 
getActivationRequirements() - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleAction
 
getActivationToken() - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
getActivationToken() - Method in interface com.okta.sdk.resource.user.UserActivationToken
 
getActivationUrl() - Method in interface com.okta.sdk.resource.user.UserActivationToken
 
getActor() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getAddress1() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getAddress2() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getAdmin() - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotes
 
getAge() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettings
 
getAgreeToCustomPrivacyPolicy() - Method in interface com.okta.sdk.resource.brand.Brand
 
getAlg() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getAlgorithm() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolAlgorithmTypeSignature
 
getAlgorithm() - Method in interface com.okta.sdk.resource.user.PasswordCredentialHash
 
getAlgorithms() - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
getAllOf() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaPropertiesProfile
 
getAllowedFor() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorSettings
 
getAllowMultipleAcsEndpoints() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getAlternateId() - Method in interface com.okta.sdk.resource.log.LogActor
 
getAlternateId() - Method in interface com.okta.sdk.resource.log.LogTarget
 
getAlwaysIncludeInToken() - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
getAmr() - Method in interface com.okta.sdk.resource.session.Session
 
getAnswer() - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestion
 
getAnswer() - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestionUserFactorProfile
 
getAnswer() - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
getAnswer() - Method in interface com.okta.sdk.resource.user.RecoveryQuestionCredential
 
getApp() - Method in interface com.okta.sdk.resource.application.ApplicationSettings
 
getApp() - Method in interface com.okta.sdk.resource.application.BasicApplicationSettings
 
getApp() - Method in interface com.okta.sdk.resource.application.BookmarkApplicationSettings
 
getApp() - Method in interface com.okta.sdk.resource.application.Org2OrgApplicationSettings
 
getApp() - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettings
 
getApp() - Method in interface com.okta.sdk.resource.application.SwaApplicationSettings
 
getApp() - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettings
 
getApp() - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettings
 
getApp() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getAppAssignmentId() - Method in interface com.okta.sdk.resource.user.AppLink
 
getAppInstanceId() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorSettings
 
getAppInstanceId() - Method in interface com.okta.sdk.resource.user.AppLink
 
getApplication(String, String) - Method in interface com.okta.sdk.client.Client
Get Application Fetches an application from your Okta organization by `id`.
getApplication(String) - Method in interface com.okta.sdk.client.Client
Get Application Fetches an application from your Okta organization by `id`.
getApplicationGroupAssignment(String, String) - Method in interface com.okta.sdk.resource.application.Application
Get Assigned Group for Application Fetches an application group assignment
getApplicationGroupAssignment(String) - Method in interface com.okta.sdk.resource.application.Application
Get Assigned Group for Application Fetches an application group assignment
getApplicationKey(String) - Method in interface com.okta.sdk.resource.application.Application
Get Key Credential for Application Gets a specific application key credential by kid
getApplicationType() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getApplicationUser(String, String) - Method in interface com.okta.sdk.resource.application.Application
Get Assigned User for Application Fetches a specific user assignment for application by `id`.
getApplicationUser(String) - Method in interface com.okta.sdk.resource.application.Application
Get Assigned User for Application Fetches a specific user assignment for application by `id`.
getApplicationUserSchema(String) - Method in interface com.okta.sdk.client.Client
Fetches the Schema for an App User Fetches the Schema for an App User
getAppLinks() - Method in interface com.okta.sdk.resource.application.ApplicationVisibility
 
getAppName() - Method in interface com.okta.sdk.resource.user.AppLink
 
getApps() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getAppSignOn() - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleActions
 
getAsns() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getAsNumber() - Method in interface com.okta.sdk.resource.log.LogSecurityContext
 
getAsOrg() - Method in interface com.okta.sdk.resource.log.LogSecurityContext
 
getAssertionSigned() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getAssignments() - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningGroups
 
getAssignmentType() - Method in interface com.okta.sdk.resource.user.Role
 
getAssignUserToGroups() - Method in interface com.okta.sdk.resource.group.rule.GroupRuleAction
 
getAssociated() - Method in interface com.okta.sdk.resource.linked.object.LinkedObject
 
getAttestation() - Method in interface com.okta.sdk.resource.user.factor.ActivateFactorRequest
 
getAttestation() - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
getAttribute() - Method in interface com.okta.sdk.resource.policy.UserIdentifierPolicyRuleCondition
 
getAttributeName() - Method in interface com.okta.sdk.resource.policy.UserLifecycleAttributePolicyRuleCondition
 
getAttributeStatements() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getAttributeStatements() - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
getAudience() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getAudience() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust
 
getAudienceOverride() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getAudienceRestriction() - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
getAudiences() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
getAudRestriction() - Method in interface com.okta.sdk.resource.application.Org2OrgApplicationSettingsApp
 
getAuthContext() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleConditions
 
getAuthContext() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getAuthenticationContext() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getAuthenticationProvider() - Method in interface com.okta.sdk.resource.log.LogAuthenticationContext
 
getAuthenticationScheme() - Method in enum com.okta.sdk.client.AuthorizationMode
 
getAuthenticationStep() - Method in interface com.okta.sdk.resource.log.LogAuthenticationContext
 
getAuthenticator(String) - Method in interface com.okta.sdk.client.Client
Success
getAuthenticatorName() - Method in interface com.okta.sdk.resource.user.factor.WebAuthnUserFactorProfile
 
getAuthnContextClassRef() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getAuthnContextClassRef() - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
getAuthorization() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
getAuthorizationMode(String) - Static method in enum com.okta.sdk.client.AuthorizationMode
 
getAuthorizationServer(String) - Method in interface com.okta.sdk.client.Client
Success
getAuthPort() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProviderConfiguration
 
getAuthProvider() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyConditions
 
getAuthProvider() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getAuthScheme() - Method in interface com.okta.sdk.resource.application.ProvisioningConnection
 
getAuthScheme() - Method in interface com.okta.sdk.resource.application.ProvisioningConnectionProfile
 
getAuthScheme() - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfig
 
getAuthScheme() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfig
 
getAuthType() - Method in interface com.okta.sdk.resource.policy.PolicyRuleAuthContextCondition
 
getAuthURL() - Method in interface com.okta.sdk.resource.application.BasicApplicationSettingsApplication
 
getAutoKeyRotation() - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsOAuthClient
 
getAutoLaunch() - Method in interface com.okta.sdk.resource.application.ApplicationVisibility
 
getAutoSubmitToolbar() - Method in interface com.okta.sdk.resource.application.ApplicationVisibility
 
getAutoUnlockMinutes() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsLockout
 
getBackgroundImage() - Method in interface com.okta.sdk.resource.brand.Theme
 
getBackgroundImage() - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
getBase() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaDefinitions
 
getBase() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaDefinitions
 
getBaseUrl() - Method in interface com.okta.sdk.resource.application.Org2OrgApplicationSettingsApp
 
getBeforeScheduledAction() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getBehaviors() - Method in interface com.okta.sdk.resource.policy.RiskPolicyRuleCondition
 
getBinding() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoint
 
getBlockNonSafeAndroid() - Method in interface com.okta.sdk.resource.policy.MDMEnrollmentPolicyRuleCondition
 
getBody() - Method in interface com.okta.sdk.resource.brands.EmailTemplateContent
 
getBody() - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomization
 
getBody() - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomizationRequest
 
getBoolean(String) - Method in interface com.okta.sdk.resource.PropertyRetriever
 
getBrand(String) - Method in interface com.okta.sdk.client.Client
Get Brand Fetches a brand by `brandId`
getBrandTheme(String, String) - Method in interface com.okta.sdk.client.Client
Get a theme for a brand Fetches a theme for a brand
getBrowser() - Method in interface com.okta.sdk.resource.log.LogUserAgent
 
getButtonField() - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
getButtonSelector() - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
getCache(String) - Method in interface com.okta.sdk.cache.CacheManager
Acquires the cache with the specified name.
getCacheManager() - Method in interface com.okta.sdk.ds.DataStore
Returns the CacheManager used to improve data store performance.
getCapabilities() - Method in interface com.okta.sdk.resource.application.ApplicationFeature
 
getCategory() - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
getCauses() - Method in interface com.okta.sdk.error.Error
Returns the list of causes of this error.
getCauses() - Method in exception com.okta.sdk.resource.ResourceException
 
getCertificate() - Method in interface com.okta.sdk.resource.domain.DomainCertificate
 
getCertificateChain() - Method in interface com.okta.sdk.resource.domain.DomainCertificate
 
getCertificateSourceType() - Method in interface com.okta.sdk.resource.domain.Domain
 
getChange() - Method in interface com.okta.sdk.resource.application.PasswordSettingObject
 
getChannel() - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
getChannel() - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
getChannelBinding() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorSettings
 
getChannels() - Method in interface com.okta.sdk.resource.role.Subscription
 
getCheckbox() - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
getCity() - Method in interface com.okta.sdk.resource.log.LogGeographicalContext
 
getCity() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getCity() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getCity() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getClaimType() - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
getClient() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentials
 
getClient() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getClientCredentials() - Method in interface com.okta.sdk.ds.DataStore
Returns the ClientCredentials used to authenticate HTTPS requests sent to the Okta API server.
getClientData() - Method in interface com.okta.sdk.resource.user.factor.ActivateFactorRequest
 
getClientData() - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
getClientId() - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsOAuthClient
 
getClientId() - Method in interface com.okta.sdk.resource.application.OAuth2Client
 
getClientId() - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
getClientId() - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
getClientId() - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
getClientId() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsClient
 
getClientName() - Method in interface com.okta.sdk.resource.application.OAuth2Client
 
getClients() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRuleConditions
 
getClients() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getClientSecret() - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsOAuthClient
 
getClientSecret() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsClient
 
getClientUri() - Method in interface com.okta.sdk.resource.application.OAuth2Client
 
getClientUri() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getCode() - Method in interface com.okta.sdk.error.Error
Returns the Okta specific error code.
getCode() - Method in exception com.okta.sdk.resource.ResourceException
Get the Okta Error Code, click here for the list of Okta error codes.
getCommands() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookResponse
 
getCommon() - Method in interface com.okta.sdk.resource.policy.PasswordDictionary
 
getCommonName() - Method in interface com.okta.sdk.resource.application.CsrMetadataSubject
 
getCompanyName() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getComplexity() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettings
 
getComplexity() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryQuestionProperties
 
getCompliance() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorSettings
 
getCondition() - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleCustomCondition
 
getConditions() - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
getConditions() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
getConditions() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
getConditions() - Method in interface com.okta.sdk.resource.group.rule.GroupRule
 
getConditions() - Method in interface com.okta.sdk.resource.identity.provider.Provisioning
 
getConditions() - Method in interface com.okta.sdk.resource.policy.AccessPolicyRule
 
getConditions() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicy
 
getConditions() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRule
 
getConditions() - Method in interface com.okta.sdk.resource.policy.PasswordPolicy
 
getConditions() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRule
 
getConditions() - Method in interface com.okta.sdk.resource.policy.Policy
 
getConditions() - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
getConfig() - Method in interface com.okta.sdk.resource.event.hook.EventHookChannel
 
getConfig() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannel
 
getConfiguration() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProvider
 
getConnection() - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotificationsVpnNetwork
 
getConnection() - Method in interface com.okta.sdk.resource.policy.PolicyNetworkCondition
 
getConsent() - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
getConsentMethod() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getConst() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeEnum
 
getConstraints() - Method in interface com.okta.sdk.resource.policy.VerificationMethod
 
getContactType() - Method in interface com.okta.sdk.resource.org.OrgContactTypeObj
 
getContactTypes() - Method in interface com.okta.sdk.resource.org.OrgSetting
Get org contact types Gets Contact Types of your organization.
getContext() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getCostCenter() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getCostCenter() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getCountry() - Method in interface com.okta.sdk.resource.log.LogGeographicalContext
 
getCountry() - Method in interface com.okta.sdk.resource.network.zone.NetworkZoneLocation
 
getCountry() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getCountryCode() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getCountryCode() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getCountryName() - Method in interface com.okta.sdk.resource.application.CsrMetadataSubject
 
getCreate() - Method in interface com.okta.sdk.resource.application.CapabilitiesObject
 
getCreated() - Method in interface com.okta.sdk.resource.application.Application
 
getCreated() - Method in interface com.okta.sdk.resource.application.AppUser
 
getCreated() - Method in interface com.okta.sdk.resource.application.Csr
 
getCreated() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getCreated() - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
getCreated() - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
getCreated() - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
getCreated() - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
getCreated() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
getCreated() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
getCreated() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
getCreated() - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomization
 
getCreated() - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
getCreated() - Method in interface com.okta.sdk.resource.group.Group
 
getCreated() - Method in interface com.okta.sdk.resource.group.rule.GroupRule
 
getCreated() - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
getCreated() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
getCreated() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderApplicationUser
 
getCreated() - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
getCreated() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getCreated() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getCreated() - Method in interface com.okta.sdk.resource.policy.Policy
 
getCreated() - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
getCreated() - Method in interface com.okta.sdk.resource.template.SmsTemplate
 
getCreated() - Method in interface com.okta.sdk.resource.threat.insight.ThreatInsightConfiguration
 
getCreated() - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
getCreated() - Method in interface com.okta.sdk.resource.user.factor.UserFactor
 
getCreated() - Method in interface com.okta.sdk.resource.user.Role
 
getCreated() - Method in interface com.okta.sdk.resource.user.schema.UserSchema
 
getCreated() - Method in interface com.okta.sdk.resource.user.type.UserType
 
getCreated() - Method in interface com.okta.sdk.resource.user.User
 
getCreatedAt() - Method in interface com.okta.sdk.resource.Auditable
Returns the Resource's created date.
getCreatedAt() - Method in interface com.okta.sdk.resource.session.Session
 
getCreatedBy() - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
getCreatedBy() - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
getCreatedBy() - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
getCreatedBy() - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
getCreatedBy() - Method in interface com.okta.sdk.resource.user.type.UserType
 
getCredentialId() - Method in interface com.okta.sdk.resource.user.factor.HardwareUserFactorProfile
 
getCredentialId() - Method in interface com.okta.sdk.resource.user.factor.PushUserFactorProfile
 
getCredentialId() - Method in interface com.okta.sdk.resource.user.factor.TokenUserFactorProfile
 
getCredentialId() - Method in interface com.okta.sdk.resource.user.factor.TotpUserFactorProfile
 
getCredentialId() - Method in interface com.okta.sdk.resource.user.factor.U2fUserFactorProfile
 
getCredentialId() - Method in interface com.okta.sdk.resource.user.factor.WebAuthnUserFactorProfile
 
getCredentialId() - Method in interface com.okta.sdk.resource.user.factor.WebUserFactorProfile
 
getCredentialProvider() - Method in interface com.okta.sdk.resource.log.LogAuthenticationContext
 
getCredentials() - Method in interface com.okta.sdk.authc.credentials.ClientCredentials
Returns the client credentials plaintext secret - a very secret, very private value that should never be disclosed to anyone other than the actual account holder.
getCredentials() - Method in class com.okta.sdk.authc.credentials.TokenClientCredentials
 
getCredentials() - Method in interface com.okta.sdk.resource.application.Application
 
getCredentials() - Method in interface com.okta.sdk.resource.application.AppUser
 
getCredentials() - Method in interface com.okta.sdk.resource.application.AutoLoginApplication
 
getCredentials() - Method in interface com.okta.sdk.resource.application.BasicAuthApplication
 
getCredentials() - Method in interface com.okta.sdk.resource.application.BrowserPluginApplication
 
getCredentials() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplication
 
getCredentials() - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplication
 
getCredentials() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
getCredentials() - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
getCredentials() - Method in interface com.okta.sdk.resource.user.CreateUserRequest
 
getCredentials() - Method in interface com.okta.sdk.resource.user.User
 
getCredentialsSetup() - Method in interface com.okta.sdk.resource.user.AppLink
 
getCredentialType() - Method in interface com.okta.sdk.resource.log.LogAuthenticationContext
 
getCsr(String) - Method in interface com.okta.sdk.resource.application.Application
 
getCsr() - Method in interface com.okta.sdk.resource.application.Csr
 
getCurrentConfiguration() - Method in interface com.okta.sdk.client.Client
Gets current ThreatInsight configuration
getCustom() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaDefinitions
 
getCustom() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaDefinitions
 
getCustomizationId() - Method in interface com.okta.sdk.resource.brands.EmailTemplateTestRequest
 
getCustomPrivacyPolicyUrl() - Method in interface com.okta.sdk.resource.brand.Brand
 
getDataStore() - Method in interface com.okta.sdk.client.Client
Returns the internal DataStore of the client.
getDebugContext() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getDebugData() - Method in interface com.okta.sdk.resource.log.LogDebugContext
 
getDefault() - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
getDefault() - Method in interface com.okta.sdk.resource.user.type.UserType
 
getDefaultProvisioningConnectionForApplication(String) - Method in interface com.okta.sdk.resource.application.ProvisioningConnection
Fetches the default Provisioning Connection for an application.
getDefaultRelayState() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getDefaultScope() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationIdpInitiatedLogin
 
getDefinitions() - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
getDefinitions() - Method in interface com.okta.sdk.resource.user.schema.UserSchema
 
getDelegation() - Method in interface com.okta.sdk.resource.policy.PasswordPolicySettings
 
getDepartment() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getDepartment() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getDependencies() - Method in interface com.okta.sdk.resource.feature.Feature
Success
getDependents() - Method in interface com.okta.sdk.resource.feature.Feature
Success
getDeprovisioned() - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningConditions
 
getDescription() - Method in interface com.okta.sdk.resource.application.ApplicationFeature
 
getDescription() - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
getDescription() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
getDescription() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
getDescription() - Method in interface com.okta.sdk.resource.feature.Feature
 
getDescription() - Method in interface com.okta.sdk.resource.group.GroupProfile
 
getDescription() - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
getDescription() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getDescription() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaBaseProperties
 
getDescription() - Method in interface com.okta.sdk.resource.linked.object.LinkedObjectDetails
 
getDescription() - Method in interface com.okta.sdk.resource.policy.Policy
 
getDescription() - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
getDescription() - Method in interface com.okta.sdk.resource.user.Role
 
getDescription() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getDescription() - Method in interface com.okta.sdk.resource.user.type.UserType
 
getDestination() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getDestination() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoint
 
getDestinationOverride() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getDetail() - Method in interface com.okta.sdk.resource.log.LogActor
 
getDetail() - Method in interface com.okta.sdk.resource.log.LogTransaction
 
getDetailEntry() - Method in interface com.okta.sdk.resource.log.LogTarget
 
getDevice() - Method in interface com.okta.sdk.resource.log.LogClient
 
getDevice() - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleConditions
 
getDevice() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getDeviceBound() - Method in interface com.okta.sdk.resource.policy.PossessionConstraint
 
getDeviceToken() - Method in interface com.okta.sdk.resource.user.factor.PushUserFactorProfile
 
getDeviceType() - Method in interface com.okta.sdk.resource.user.factor.PushUserFactorProfile
 
getDictionary() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
getDigestAlgorithm() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getDisplayMessage() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getDisplayName() - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
getDisplayName() - Method in interface com.okta.sdk.resource.log.LogActor
 
getDisplayName() - Method in interface com.okta.sdk.resource.log.LogTarget
 
getDisplayName() - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
getDisplayName() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getDisplayName() - Method in interface com.okta.sdk.resource.user.type.UserType
 
getDisplayName() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getDivision() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getDivision() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getDnsNames() - Method in interface com.okta.sdk.resource.application.CsrMetadataSubjectAltNames
 
getDnsRecords() - Method in interface com.okta.sdk.resource.domain.Domain
 
getDomain(String) - Method in interface com.okta.sdk.client.Client
Get Domain Fetches a Domain by `id`.
getDomain() - Method in interface com.okta.sdk.resource.domain.Domain
 
getDomain() - Method in interface com.okta.sdk.resource.log.LogSecurityContext
 
getDomains() - Method in interface com.okta.sdk.resource.domain.DomainListResponse
 
getDuration() - Method in interface com.okta.sdk.resource.policy.BeforeScheduledActionPolicyRuleCondition
 
getE() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getElCondition() - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleConditions
 
getEmail() - Method in interface com.okta.sdk.resource.user.factor.EmailUserFactorProfile
 
getEmail() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getEmail() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getEmailTemplate(String, String) - Method in interface com.okta.sdk.resource.brands.EmailTemplate
Get Email Template Fetch an email template by templateName
getEmailTemplateCustomization(String, String, String) - Method in interface com.okta.sdk.resource.brands.EmailTemplate
Get Email Template Customization Fetch an email customization by id.
getEmailTemplateCustomizationPreview(String, String, String) - Method in interface com.okta.sdk.resource.brands.EmailTemplate
Get Preview Content of Email Customization Get a preview of an email template customization.
getEmailTemplateDefaultContent(String, String) - Method in interface com.okta.sdk.resource.brands.EmailTemplate
Get Default Content of Email Template Fetch the default content for an email template.
getEmailTemplateDefaultContentPreview(String, String) - Method in interface com.okta.sdk.resource.brands.EmailTemplate
Get Preview of Email Template Default Content Fetch a preview of an email template's default content by populating velocity references with the current user's environment.
getEmailTemplateTouchPointVariant() - Method in interface com.okta.sdk.resource.brand.Theme
 
getEmailTemplateTouchPointVariant() - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
getEmailVerification() - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleActivationRequirement
 
getEmbedded() - Method in interface com.okta.sdk.resource.application.Application
 
getEmbedded() - Method in interface com.okta.sdk.resource.application.ApplicationGroupAssignment
 
getEmbedded() - Method in interface com.okta.sdk.resource.application.AppUser
 
getEmbedded() - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
getEmbedded() - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
getEmbedded() - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
getEmbedded() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
getEmbedded() - Method in interface com.okta.sdk.resource.group.Group
 
getEmbedded() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderApplicationUser
 
getEmbedded() - Method in interface com.okta.sdk.resource.policy.Policy
 
getEmbedded() - Method in interface com.okta.sdk.resource.user.factor.UserFactor
 
getEmbedded() - Method in interface com.okta.sdk.resource.user.factor.VerifyUserFactorResponse
 
getEmbedded() - Method in interface com.okta.sdk.resource.user.Role
 
getEmbedded() - Method in interface com.okta.sdk.resource.user.User
 
getEmployeeNumber() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getEmployeeNumber() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getEnabled() - Method in interface com.okta.sdk.resource.application.SingleLogout
 
getEndpoints() - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
getEnduser() - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotes
 
getEndUserDashboardTouchPointVariant() - Method in interface com.okta.sdk.resource.brand.Theme
 
getEndUserDashboardTouchPointVariant() - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
getEndUserSupportHelpURL() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getEnroll() - Method in interface com.okta.sdk.resource.policy.PolicyRuleActions
 
getEnrollment() - Method in interface com.okta.sdk.resource.policy.MDMEnrollmentPolicyRuleCondition
 
getEnum() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getEnum() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getEnum() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeItems
 
getError() - Method in exception com.okta.sdk.resource.ResourceException
Returns the underlying REST Error returned from the Okta API server.
getErrorPageTouchPointVariant() - Method in interface com.okta.sdk.resource.brand.Theme
 
getErrorPageTouchPointVariant() - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
getErrorRedirectUrl() - Method in interface com.okta.sdk.resource.application.ApplicationAccessibility
 
getEventHook(String) - Method in interface com.okta.sdk.client.Client
Success
getEvents() - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
getEventType() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getExclude() - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotificationsVpnNetwork
 
getExclude() - Method in interface com.okta.sdk.resource.group.rule.GroupRuleGroupCondition
 
getExclude() - Method in interface com.okta.sdk.resource.group.rule.GroupRuleUserCondition
 
getExclude() - Method in interface com.okta.sdk.resource.policy.AppAndInstancePolicyRuleCondition
 
getExclude() - Method in interface com.okta.sdk.resource.policy.AppInstancePolicyRuleCondition
 
getExclude() - Method in interface com.okta.sdk.resource.policy.GroupCondition
 
getExclude() - Method in interface com.okta.sdk.resource.policy.GroupPolicyRuleCondition
 
getExclude() - Method in interface com.okta.sdk.resource.policy.PasswordDictionaryCommon
 
getExclude() - Method in interface com.okta.sdk.resource.policy.PlatformPolicyRuleCondition
 
getExclude() - Method in interface com.okta.sdk.resource.policy.PolicyNetworkCondition
 
getExclude() - Method in interface com.okta.sdk.resource.policy.UserCondition
 
getExclude() - Method in interface com.okta.sdk.resource.policy.UserPolicyRuleCondition
 
getExclude() - Method in interface com.okta.sdk.resource.policy.UserTypeCondition
 
getExcludeAttributes() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
getExcludeUsername() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
getExcludeZones() - Method in interface com.okta.sdk.resource.threat.insight.ThreatInsightConfiguration
 
getExpiration() - Method in interface com.okta.sdk.resource.domain.DNSRecord
 
getExpiration() - Method in interface com.okta.sdk.resource.domain.DomainCertificateMetadata
 
getExpiration() - Method in interface com.okta.sdk.resource.org.OrgOktaSupportSettingsObj
 
getExpiresAt() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getExpiresAt() - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
getExpiresAt() - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
getExpiresAt() - Method in interface com.okta.sdk.resource.identity.provider.SocialAuthToken
 
getExpiresAt() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getExpiresAt() - Method in interface com.okta.sdk.resource.session.Session
 
getExpiresAt() - Method in interface com.okta.sdk.resource.user.factor.PushUserFactor
 
getExpiresAt() - Method in interface com.okta.sdk.resource.user.factor.VerifyUserFactorResponse
 
getExpireWarnDays() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsAge
 
getExpression() - Method in interface com.okta.sdk.resource.group.rule.GroupRuleConditions
 
getExpression() - Method in interface com.okta.sdk.resource.policy.ContextPolicyRuleCondition
 
getExpression() - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystem
 
getExpression() - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMappingProperty
 
getExternalId() - Method in interface com.okta.sdk.resource.application.AppUser
 
getExternalId() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderApplicationUser
 
getExternalId() - Method in interface com.okta.sdk.resource.policy.UserIdentityProviderLinkRequest
 
getExternalName() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getExternalName() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getExternalNamespace() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getExternalNamespace() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getExternalSessionId() - Method in interface com.okta.sdk.resource.log.LogAuthenticationContext
 
getExtraFieldSelector() - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
getExtraFieldValue() - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
getFactor(String) - Method in interface com.okta.sdk.resource.user.User
Fetches a factor for the specified user
getFactorLifetime() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions
 
getFactorMode() - Method in interface com.okta.sdk.resource.policy.VerificationMethod
 
getFactorProfileId() - Method in interface com.okta.sdk.resource.user.factor.CustomHotpUserFactor
 
getFactorPromptMode() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions
 
getFactorResult() - Method in interface com.okta.sdk.resource.user.factor.PushUserFactor
 
getFactorResult() - Method in interface com.okta.sdk.resource.user.factor.VerifyUserFactorResponse
 
getFactorResultMessage() - Method in interface com.okta.sdk.resource.user.factor.VerifyUserFactorResponse
 
getFactors() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoverySettings
 
getFactorTransactionStatus(String, String, String) - Method in interface com.okta.sdk.client.Client
Polls factors verification transaction for status.
getFactorType() - Method in interface com.okta.sdk.resource.user.factor.UserFactor
 
getFavicon() - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
getFeature(String) - Method in interface com.okta.sdk.client.Client
Success
getFeatureForApplication(String) - Method in interface com.okta.sdk.resource.application.Application
Fetches a Feature object for an application.
getFeatures() - Method in interface com.okta.sdk.resource.application.Application
 
getFeatures() - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
getFilter() - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningGroups
 
getFilter() - Method in interface com.okta.sdk.resource.policy.PolicyAccountLink
 
getFilter() - Method in interface com.okta.sdk.resource.policy.PolicySubject
 
getFilterType() - Method in interface com.okta.sdk.resource.application.SamlAttributeStatement
 
getFilterValue() - Method in interface com.okta.sdk.resource.application.SamlAttributeStatement
 
getFingerprint() - Method in interface com.okta.sdk.resource.domain.DomainCertificateMetadata
 
getFips() - Method in interface com.okta.sdk.resource.authenticator.Compliance
 
getFirstName() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getFirstName() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getForm() - Method in interface com.okta.sdk.resource.ion.IonField
 
getFormat() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolRelayState
 
getFormat() - Method in interface com.okta.sdk.resource.policy.PolicySubject
 
getFormDataName() - Method in interface com.okta.sdk.resource.FileResource
 
getFqdn() - Method in interface com.okta.sdk.resource.domain.DNSRecord
 
getFromAddress() - Method in interface com.okta.sdk.resource.brands.EmailTemplateContent
 
getFromName() - Method in interface com.okta.sdk.resource.brands.EmailTemplateContent
 
getGateways() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getGeographicalContext() - Method in interface com.okta.sdk.resource.log.LogClient
 
getGeographicalContext() - Method in interface com.okta.sdk.resource.log.LogIpAddress
 
getGeolocation() - Method in interface com.okta.sdk.resource.log.LogGeographicalContext
 
getGrantTypes() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getGrantTypes() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRuleConditions
 
getGrantTypes() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getGroup(String) - Method in interface com.okta.sdk.client.Client
List Group Rules Fetches a group from your organization.
getGroupFilter() - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
getGroupFilterType() - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
getGroupIds() - Method in interface com.okta.sdk.resource.group.rule.GroupRuleGroupAssignment
 
getGroupIds() - Method in interface com.okta.sdk.resource.user.CreateUserRequest
 
getGroupName() - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
getGroupRule(String, String) - Method in interface com.okta.sdk.client.Client
Get Group Rule Fetches a specific group rule by id from your organization
getGroupRule(String) - Method in interface com.okta.sdk.client.Client
Get Group Rule Fetches a specific group rule by id from your organization
getGroups() - Method in interface com.okta.sdk.resource.group.rule.GroupRulePeopleCondition
 
getGroups() - Method in interface com.okta.sdk.resource.identity.provider.Provisioning
 
getGroups() - Method in interface com.okta.sdk.resource.policy.PolicyAccountLinkFilter
 
getGroups() - Method in interface com.okta.sdk.resource.policy.PolicyPeopleCondition
 
getGroups() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getGroupSchema() - Method in interface com.okta.sdk.client.Client
Fetches the group schema Fetches the group schema
getGroupValueFormat() - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
getHardwareProtection() - Method in interface com.okta.sdk.resource.policy.PossessionConstraint
 
getHash() - Method in interface com.okta.sdk.resource.user.PasswordCredential
 
getHeaders() - Method in interface com.okta.sdk.error.Error
Returns the HTTP headers associated with this error response.
getHeaders() - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfig
 
getHeaders() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfig
 
getHeaders() - Method in exception com.okta.sdk.resource.ResourceException
 
getHelpUrl() - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotificationsVpn
 
getHidden() - Method in interface com.okta.sdk.resource.user.AppLink
 
getHide() - Method in interface com.okta.sdk.resource.application.ApplicationVisibility
 
getHistoryCount() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsAge
 
getHonorForceAuthn() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getHonorificPrefix() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getHonorificPrefix() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getHonorificSuffix() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getHonorificSuffix() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getHook() - Method in interface com.okta.sdk.resource.user.PasswordCredential
 
getHostName() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProviderConfiguration
 
getHref() - Method in interface com.okta.sdk.resource.ion.IonForm
 
getId() - Method in interface com.okta.sdk.error.Error
Returns the error ID of this error.
getId() - Method in interface com.okta.sdk.resource.application.Application
 
getId() - Method in interface com.okta.sdk.resource.application.ApplicationGroupAssignment
 
getId() - Method in interface com.okta.sdk.resource.application.AppUser
 
getId() - Method in interface com.okta.sdk.resource.application.Csr
 
getId() - Method in interface com.okta.sdk.resource.application.OAuth2Actor
 
getId() - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
getId() - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
getId() - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
getId() - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
getId() - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
getId() - Method in interface com.okta.sdk.resource.application.SignOnInlineHook
 
getId() - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
getId() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
getId() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
getId() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
getId() - Method in interface com.okta.sdk.resource.authorization.server.policy.TokenAuthorizationServerPolicyRuleActionInlineHook
 
getId() - Method in interface com.okta.sdk.resource.brand.Brand
 
getId() - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
getId() - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomization
 
getId() - Method in interface com.okta.sdk.resource.domain.Domain
 
getId() - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
getId() - Method in interface com.okta.sdk.resource.feature.Feature
 
getId() - Method in interface com.okta.sdk.resource.group.Group
 
getId() - Method in interface com.okta.sdk.resource.group.rule.GroupRule
 
getId() - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
getId() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaBase
 
getId() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaCustom
 
getId() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
getId() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderApplicationUser
 
getId() - Method in interface com.okta.sdk.resource.identity.provider.SocialAuthToken
 
getId() - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
getId() - Method in interface com.okta.sdk.resource.log.LogActor
 
getId() - Method in interface com.okta.sdk.resource.log.LogClient
 
getId() - Method in interface com.okta.sdk.resource.log.LogIssuer
 
getId() - Method in interface com.okta.sdk.resource.log.LogTarget
 
getId() - Method in interface com.okta.sdk.resource.log.LogTransaction
 
getId() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getId() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getId() - Method in interface com.okta.sdk.resource.policy.AppAndInstanceConditionEvaluatorAppOrInstance
 
getId() - Method in interface com.okta.sdk.resource.policy.IdpPolicyRuleActionProvider
 
getId() - Method in interface com.okta.sdk.resource.policy.Policy
 
getId() - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
getId() - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMapping
 
getId() - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMappingSource
 
getId() - Method in exception com.okta.sdk.resource.ResourceException
 
getId() - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
getId() - Method in interface com.okta.sdk.resource.session.Session
 
getId() - Method in interface com.okta.sdk.resource.session.SessionIdentityProvider
 
getId() - Method in interface com.okta.sdk.resource.template.SmsTemplate
 
getId() - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
getId() - Method in interface com.okta.sdk.resource.user.AppLink
 
getId() - Method in interface com.okta.sdk.resource.user.factor.UserFactor
 
getId() - Method in interface com.okta.sdk.resource.user.Role
 
getId() - Method in interface com.okta.sdk.resource.user.schema.UserSchema
 
getId() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBase
 
getId() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaPublic
 
getId() - Method in interface com.okta.sdk.resource.user.type.UserType
 
getId() - Method in interface com.okta.sdk.resource.user.User
 
getIdentityProvider(String) - Method in interface com.okta.sdk.client.Client
Get Identity Provider Fetches an IdP by `id`.
getIdentityProvider() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getIdentityProviderKey(String) - Method in interface com.okta.sdk.client.Client
Get Key Gets a specific IdP Key Credential by `kid`
getIdp() - Method in interface com.okta.sdk.resource.policy.PolicyRuleActions
 
getIdp() - Method in interface com.okta.sdk.resource.session.Session
 
getIdpIds() - Method in interface com.okta.sdk.resource.policy.IdentityProviderPolicyRuleCondition
 
getIdpInitiatedLogin() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getIdpIssuer() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getImplicitAssignment() - Method in interface com.okta.sdk.resource.application.ApplicationSettings
 
getInactivity() - Method in interface com.okta.sdk.resource.policy.UserPolicyRuleCondition
 
getInclude() - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotificationsVpnNetwork
 
getInclude() - Method in interface com.okta.sdk.resource.application.OAuth2ScopesMediationPolicyRuleCondition
 
getInclude() - Method in interface com.okta.sdk.resource.group.rule.GroupRuleGroupCondition
 
getInclude() - Method in interface com.okta.sdk.resource.group.rule.GroupRuleUserCondition
 
getInclude() - Method in interface com.okta.sdk.resource.policy.AppAndInstancePolicyRuleCondition
 
getInclude() - Method in interface com.okta.sdk.resource.policy.AppInstancePolicyRuleCondition
 
getInclude() - Method in interface com.okta.sdk.resource.policy.ClientPolicyCondition
 
getInclude() - Method in interface com.okta.sdk.resource.policy.GrantTypePolicyRuleCondition
 
getInclude() - Method in interface com.okta.sdk.resource.policy.GroupCondition
 
getInclude() - Method in interface com.okta.sdk.resource.policy.GroupPolicyRuleCondition
 
getInclude() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyAuthenticationProviderCondition
 
getInclude() - Method in interface com.okta.sdk.resource.policy.PlatformPolicyRuleCondition
 
getInclude() - Method in interface com.okta.sdk.resource.policy.PolicyAccountLinkFilterGroups
 
getInclude() - Method in interface com.okta.sdk.resource.policy.PolicyNetworkCondition
 
getInclude() - Method in interface com.okta.sdk.resource.policy.UserCondition
 
getInclude() - Method in interface com.okta.sdk.resource.policy.UserPolicyRuleCondition
 
getInclude() - Method in interface com.okta.sdk.resource.policy.UserTypeCondition
 
getIndex() - Method in interface com.okta.sdk.resource.application.AcsEndpoint
 
getInitiateLoginUri() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getInlineHook(String) - Method in interface com.okta.sdk.client.Client
Gets an inline hook by ID
getInlineHook() - Method in interface com.okta.sdk.resource.authorization.server.policy.TokenAuthorizationServerPolicyRuleAction
 
getInlineHookId() - Method in interface com.okta.sdk.resource.application.ApplicationSettings
 
getInlineHookId() - Method in interface com.okta.sdk.resource.policy.PreRegistrationInlineHook
 
getInlineHooks() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getInstanceId() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProviderConfiguration
 
getInteger(String) - Method in interface com.okta.sdk.resource.PropertyRetriever
 
getIntegerList(String) - Method in interface com.okta.sdk.resource.PropertyRetriever
 
getInterface() - Method in interface com.okta.sdk.resource.log.LogAuthenticationContext
 
getIOS() - Method in interface com.okta.sdk.resource.application.ApplicationVisibilityHide
 
getIp() - Method in interface com.okta.sdk.resource.log.LogIpAddress
 
getIpAddress() - Method in interface com.okta.sdk.resource.log.LogClient
 
getIpChain() - Method in interface com.okta.sdk.resource.log.LogRequest
 
getIsDefault() - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomization
 
getIsDefault() - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomizationRequest
 
getIsp() - Method in interface com.okta.sdk.resource.log.LogSecurityContext
 
getIsProxy() - Method in interface com.okta.sdk.resource.log.LogSecurityContext
 
getIssuer() - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
getIssuer() - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
getIssuer() - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
getIssuer() - Method in interface com.okta.sdk.resource.application.SingleLogout
 
getIssuer() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
getIssuer() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust
 
getIssuer() - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
getIssuer() - Method in interface com.okta.sdk.resource.log.LogAuthenticationContext
 
getIssuerMode() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getIssuerMode() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
getIssuerMode() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
getItems() - Method in interface com.okta.sdk.resource.event.hook.EventSubscriptions
 
getItems() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getItems() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getJwks() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getJwks() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
getKey() - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
getKey() - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfigAuthScheme
 
getKey() - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfigHeader
 
getKey() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfigAuthScheme
 
getKey() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfigHeaders
 
getKeyOps() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getKeys() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClientKeys
 
getKid() - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsSigning
 
getKid() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getKid() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsSigningConfig
 
getKid() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsSigning
 
getKid() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust
 
getKnowledge() - Method in interface com.okta.sdk.resource.policy.AccessPolicyConstraints
 
getKty() - Method in interface com.okta.sdk.resource.application.Csr
 
getKty() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getLabel() - Method in enum com.okta.sdk.client.AuthorizationMode
 
getLabel() - Method in interface com.okta.sdk.resource.application.Application
 
getLabel() - Method in interface com.okta.sdk.resource.ion.IonField
 
getLabel() - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleProfileAttribute
 
getLabel() - Method in interface com.okta.sdk.resource.user.AppLink
 
getLabel() - Method in interface com.okta.sdk.resource.user.Role
 
getLanguage() - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomization
 
getLanguage() - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomizationRequest
 
getLastFactorVerification() - Method in interface com.okta.sdk.resource.session.Session
 
getLastLogin() - Method in interface com.okta.sdk.resource.user.User
 
getLastMembershipUpdated() - Method in interface com.okta.sdk.resource.group.Group
 
getLastName() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getLastName() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getLastPasswordVerification() - Method in interface com.okta.sdk.resource.session.Session
 
getLastRotated() - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsSigning
 
getLastRotated() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsSigningConfig
 
getLastSync() - Method in interface com.okta.sdk.resource.application.AppUser
 
getLastUpdated() - Method in interface com.okta.sdk.resource.application.Application
 
getLastUpdated() - Method in interface com.okta.sdk.resource.application.ApplicationGroupAssignment
 
getLastUpdated() - Method in interface com.okta.sdk.resource.application.AppUser
 
getLastUpdated() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getLastUpdated() - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
getLastUpdated() - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
getLastUpdated() - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
getLastUpdated() - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
getLastUpdated() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
getLastUpdated() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
getLastUpdated() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
getLastUpdated() - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomization
 
getLastUpdated() - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
getLastUpdated() - Method in interface com.okta.sdk.resource.group.Group
 
getLastUpdated() - Method in interface com.okta.sdk.resource.group.rule.GroupRule
 
getLastUpdated() - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
getLastUpdated() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
getLastUpdated() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderApplicationUser
 
getLastUpdated() - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
getLastUpdated() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getLastUpdated() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getLastUpdated() - Method in interface com.okta.sdk.resource.policy.Policy
 
getLastUpdated() - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
getLastUpdated() - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
getLastUpdated() - Method in interface com.okta.sdk.resource.template.SmsTemplate
 
getLastUpdated() - Method in interface com.okta.sdk.resource.threat.insight.ThreatInsightConfiguration
 
getLastUpdated() - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
getLastUpdated() - Method in interface com.okta.sdk.resource.user.factor.UserFactor
 
getLastUpdated() - Method in interface com.okta.sdk.resource.user.Role
 
getLastUpdated() - Method in interface com.okta.sdk.resource.user.schema.UserSchema
 
getLastUpdated() - Method in interface com.okta.sdk.resource.user.type.UserType
 
getLastUpdated() - Method in interface com.okta.sdk.resource.user.User
 
getLastUpdatedBy() - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
getLastUpdatedBy() - Method in interface com.okta.sdk.resource.user.type.UserType
 
getLat() - Method in interface com.okta.sdk.resource.log.LogGeolocation
 
getLeeway() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsRefreshToken
 
getLegacyEventType() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getLevel() - Method in interface com.okta.sdk.resource.policy.RiskScorePolicyRuleCondition
 
getLicensing() - Method in interface com.okta.sdk.resource.application.Application
 
getLifecycleAction() - Method in interface com.okta.sdk.resource.policy.BeforeScheduledActionPolicyRuleCondition
 
getLifecycleCreate() - Method in interface com.okta.sdk.resource.application.CapabilitiesCreateObject
 
getLifecycleDeactivate() - Method in interface com.okta.sdk.resource.application.CapabilitiesUpdateObject
 
getLifecycleExpiration() - Method in interface com.okta.sdk.resource.policy.UserPolicyRuleCondition
 
getLifecycleStatus() - Method in interface com.okta.sdk.resource.policy.LifecycleExpirationPolicyRuleCondition
 
getLinkedObjectDefinition(String) - Method in interface com.okta.sdk.client.Client
Success
getLinkedObjects(String) - Method in interface com.okta.sdk.resource.user.User
Get linked objects for a user, relationshipName can be a primary or associated relationship name
getLinks() - Method in interface com.okta.sdk.resource.application.Application
 
getLinks() - Method in interface com.okta.sdk.resource.application.ApplicationFeature
 
getLinks() - Method in interface com.okta.sdk.resource.application.ApplicationGroupAssignment
 
getLinks() - Method in interface com.okta.sdk.resource.application.AppUser
 
getLinks() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getLinks() - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
getLinks() - Method in interface com.okta.sdk.resource.application.OAuth2Client
 
getLinks() - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
getLinks() - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
getLinks() - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
getLinks() - Method in interface com.okta.sdk.resource.application.ProvisioningConnection
 
getLinks() - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
getLinks() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
getLinks() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
getLinks() - Method in interface com.okta.sdk.resource.brand.Brand
 
getLinks() - Method in interface com.okta.sdk.resource.brand.Theme
 
getLinks() - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
getLinks() - Method in interface com.okta.sdk.resource.brands.EmailTemplate
 
getLinks() - Method in interface com.okta.sdk.resource.brands.EmailTemplateContent
 
getLinks() - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomization
 
getLinks() - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
getLinks() - Method in interface com.okta.sdk.resource.feature.Feature
 
getLinks() - Method in interface com.okta.sdk.resource.group.Group
 
getLinks() - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
getLinks() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
getLinks() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderApplicationUser
 
getLinks() - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
getLinks() - Method in interface com.okta.sdk.resource.linked.object.LinkedObject
 
getLinks() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getLinks() - Method in interface com.okta.sdk.resource.org.OrgContactUser
 
getLinks() - Method in interface com.okta.sdk.resource.policy.Policy
 
getLinks() - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMapping
 
getLinks() - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMappingSource
 
getLinks() - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
getLinks() - Method in interface com.okta.sdk.resource.role.Subscription
 
getLinks() - Method in interface com.okta.sdk.resource.session.Session
 
getLinks() - Method in interface com.okta.sdk.resource.threat.insight.ThreatInsightConfiguration
 
getLinks() - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
getLinks() - Method in interface com.okta.sdk.resource.user.factor.UserFactor
 
getLinks() - Method in interface com.okta.sdk.resource.user.factor.VerifyUserFactorResponse
 
getLinks() - Method in interface com.okta.sdk.resource.user.Role
 
getLinks() - Method in interface com.okta.sdk.resource.user.schema.UserSchema
 
getLinks() - Method in interface com.okta.sdk.resource.user.type.UserType
 
getLinks() - Method in interface com.okta.sdk.resource.user.User
 
getLinkUrl() - Method in interface com.okta.sdk.resource.user.AppLink
 
getLocale() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getLocale() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getLocalityName() - Method in interface com.okta.sdk.resource.application.CsrMetadataSubject
 
getLocation() - Method in interface com.okta.sdk.resource.FileResource
 
getLocations() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getLockout() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettings
 
getLogin() - Method in interface com.okta.sdk.resource.session.Session
 
getLogin() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getLogin() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getLoginRedirectUrl() - Method in interface com.okta.sdk.resource.application.ApplicationAccessibility
 
getLoginUrl() - Method in interface com.okta.sdk.resource.application.AutoLoginApplicationSettingsSignOn
 
getLoginUrlRegex() - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
getLoginUrlRegex() - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
getLogo() - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
getLogoUri() - Method in interface com.okta.sdk.resource.application.OAuth2Client
 
getLogoUri() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getLogoUrl() - Method in interface com.okta.sdk.resource.user.AppLink
 
getLogoutUrl() - Method in interface com.okta.sdk.resource.application.SingleLogout
 
getLogs(Date, Date, String, String, String) - Method in interface com.okta.sdk.client.Client
Fetch a list of events from your Okta organization system log.
getLogs() - Method in interface com.okta.sdk.client.Client
Fetch a list of events from your Okta organization system log.
getLon() - Method in interface com.okta.sdk.resource.log.LogGeolocation
 
getManaged() - Method in interface com.okta.sdk.resource.policy.DeviceAccessPolicyRuleCondition
 
getManager() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getManager() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getManagerId() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getManagerId() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getMaster() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getMaster() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getMatchAttribute() - Method in interface com.okta.sdk.resource.policy.PolicySubject
 
getMatchingValue() - Method in interface com.okta.sdk.resource.policy.UserLifecycleAttributePolicyRuleCondition
 
getMatchType() - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystemVersion
 
getMatchType() - Method in interface com.okta.sdk.resource.policy.PolicySubject
 
getMatchType() - Method in interface com.okta.sdk.resource.policy.UserIdentifierConditionEvaluatorPattern
 
getMaxAgeDays() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsAge
 
getMaxAttempts() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsLockout
 
getMaxClockSkew() - Method in interface com.okta.sdk.resource.policy.IdentityProviderPolicy
 
getMaxLength() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getMaxLength() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getMaxSessionIdleMinutes() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonSessionActions
 
getMaxSessionLifetimeMinutes() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonSessionActions
 
getMdmEnrollment() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getMessage() - Method in interface com.okta.sdk.error.Error
Returns the detail message string of this error.
getMessage() - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotificationsVpn
 
getMetadata() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
getMetadataPublish() - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
getMethod() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfig
 
getMethod() - Method in interface com.okta.sdk.resource.ion.IonForm
 
getMethods() - Method in interface com.okta.sdk.resource.policy.AccessPolicyConstraint
 
getMiddleName() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getMiddleName() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getMigrated() - Method in interface com.okta.sdk.resource.policy.DevicePolicyRuleCondition
 
getMinAgeMinutes() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsAge
 
getMinLength() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getMinLength() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
getMinLength() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryQuestionComplexity
 
getMinLength() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getMinLowerCase() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
getMinNumber() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
getMinSymbol() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
getMinUpperCase() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
getMobilePhone() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getMobilePhone() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getMode() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationIdpInitiatedLogin
 
getModifiedAt() - Method in interface com.okta.sdk.resource.Auditable
Returns the Resource's last modification date.
getMutability() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getMutability() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getMutable() - Method in interface com.okta.sdk.resource.ion.IonField
 
getN() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getName() - Method in interface com.okta.sdk.resource.application.Application
 
getName() - Method in interface com.okta.sdk.resource.application.ApplicationFeature
 
getName() - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
getName() - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
getName() - Method in interface com.okta.sdk.resource.application.SamlAttributeStatement
 
getName() - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
getName() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
getName() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
getName() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
getName() - Method in interface com.okta.sdk.resource.brands.EmailTemplate
 
getName() - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
getName() - Method in interface com.okta.sdk.resource.feature.Feature
 
getName() - Method in interface com.okta.sdk.resource.group.GroupProfile
 
getName() - Method in interface com.okta.sdk.resource.group.rule.GroupRule
 
getName() - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
getName() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaBaseProperties
 
getName() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
getName() - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
getName() - Method in interface com.okta.sdk.resource.ion.IonField
 
getName() - Method in interface com.okta.sdk.resource.ion.IonForm
 
getName() - Method in interface com.okta.sdk.resource.linked.object.LinkedObjectDetails
 
getName() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getName() - Method in interface com.okta.sdk.resource.policy.AccessPolicyRule
 
getName() - Method in interface com.okta.sdk.resource.policy.AppAndInstanceConditionEvaluatorAppOrInstance
 
getName() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRule
 
getName() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRule
 
getName() - Method in interface com.okta.sdk.resource.policy.Policy
 
getName() - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
getName() - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRule
 
getName() - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleProfileAttribute
 
getName() - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMappingSource
 
getName() - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
getName() - Method in interface com.okta.sdk.resource.template.SmsTemplate
 
getName() - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
getName() - Method in interface com.okta.sdk.resource.user.AuthenticationProvider
 
getName() - Method in interface com.okta.sdk.resource.user.factor.PushUserFactorProfile
 
getName() - Method in interface com.okta.sdk.resource.user.schema.UserSchema
 
getName() - Method in interface com.okta.sdk.resource.user.type.UserType
 
getNameFormat() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolSettings
 
getNameIDFormat() - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
getNamespace() - Method in interface com.okta.sdk.resource.application.SamlAttributeStatement
 
getNetwork() - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotificationsVpn
 
getNetwork() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleConditions
 
getNetwork() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRuleConditions
 
getNetwork() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getNetworkZone(String) - Method in interface com.okta.sdk.client.Client
Get Network Zone Fetches a network zone from your Okta organization by `id`.
getNewPassword() - Method in interface com.okta.sdk.resource.user.ChangePasswordRequest
 
getNextPageUrl() - Method in interface com.okta.sdk.resource.CollectionResource
Returns a next page URL
getNextPassCode() - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
getNextRotation() - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsSigning
 
getNextRotation() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsSigningConfig
 
getNickName() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getNickName() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getNotes() - Method in interface com.okta.sdk.resource.application.ApplicationSettings
 
getNotifications() - Method in interface com.okta.sdk.resource.application.ApplicationSettings
 
getNotificationType() - Method in interface com.okta.sdk.resource.role.Subscription
 
getNumber() - Method in interface com.okta.sdk.resource.policy.Duration
 
getNumber() - Method in interface com.okta.sdk.resource.policy.InactivityPolicyRuleCondition
 
getNumber() - Method in interface com.okta.sdk.resource.policy.LifecycleExpirationPolicyRuleCondition
 
getNumber() - Method in interface com.okta.sdk.resource.policy.PasswordExpirationPolicyRuleCondition
 
getNumber(String) - Method in interface com.okta.sdk.resource.PropertyRetriever
 
getNumberList(String) - Method in interface com.okta.sdk.resource.PropertyRetriever
 
getOAuth2Claim(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
getOAuth2Scope(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
getOAuth2Token(String, String) - Method in interface com.okta.sdk.resource.application.Application
Gets a token for the specified application
getOAuth2Token(String) - Method in interface com.okta.sdk.resource.application.Application
Gets a token for the specified application
getOAuthClient() - Method in interface com.okta.sdk.resource.application.OAuthApplicationCredentials
 
getOAuthClient() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettings
 
getObjectClass() - Method in interface com.okta.sdk.resource.group.Group
 
getOktaCall() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryFactors
 
getOktaEmail() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryFactors
 
getOktaSms() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryFactors
 
getOldPassword() - Method in interface com.okta.sdk.resource.user.ChangePasswordRequest
 
getOneOf() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getOneOf() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getOneOf() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeItems
 
getOp() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookResponseCommandValue
 
getOptionalField1() - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
getOptionalField1Value() - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
getOptionalField2() - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
getOptionalField2Value() - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
getOptionalField3() - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
getOptionalField3Value() - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
getOptions() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyDelegationSettings
 
getOptOutEmailUsers() - Method in interface com.okta.sdk.resource.org.OrgOktaCommunicationSetting
 
getOrganization() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getOrganization() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getOrganizationalUnitName() - Method in interface com.okta.sdk.resource.application.CsrMetadataSubject
 
getOrganizationName() - Method in interface com.okta.sdk.resource.application.CsrMetadataSubject
 
getOrgContactUser(String) - Method in interface com.okta.sdk.resource.org.OrgSetting
Get org contact user Retrieves the URL of the User associated with the specified Contact Type.
getOrgSettings() - Method in interface com.okta.sdk.client.Client
Get org settings Get settings of your organization.
getOrigin(String) - Method in interface com.okta.sdk.client.Client
Success
getOrigin() - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
getOs() - Method in interface com.okta.sdk.resource.log.LogUserAgent
 
getOs() - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatform
 
getOutcome() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getPassCode() - Method in interface com.okta.sdk.resource.user.factor.ActivateFactorRequest
 
getPassCode() - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
getPassword() - Method in interface com.okta.sdk.resource.application.AppUserCredentials
 
getPassword() - Method in interface com.okta.sdk.resource.application.CapabilitiesUpdateObject
 
getPassword() - Method in interface com.okta.sdk.resource.application.SchemeApplicationCredentials
 
getPassword() - Method in interface com.okta.sdk.resource.policy.PasswordPolicySettings
 
getPassword() - Method in interface com.okta.sdk.resource.user.UserCredentials
 
getPasswordChange() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRuleActions
 
getPasswordChange() - Method in interface com.okta.sdk.resource.policy.PolicyRuleActions
 
getPasswordChanged() - Method in interface com.okta.sdk.resource.application.AppUser
 
getPasswordChanged() - Method in interface com.okta.sdk.resource.user.User
 
getPasswordExpiration() - Method in interface com.okta.sdk.resource.policy.UserPolicyRuleCondition
 
getPasswordField() - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
getPasswordField() - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
getPasswordSelector() - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
getPath() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookResponseCommandValue
 
getPattern() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getPatterns() - Method in interface com.okta.sdk.resource.policy.UserIdentifierPolicyRuleCondition
 
getPeople() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRuleConditions
 
getPeople() - Method in interface com.okta.sdk.resource.group.rule.GroupRuleConditions
 
getPeople() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyConditions
 
getPeople() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleConditions
 
getPeople() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyConditions
 
getPeople() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRuleConditions
 
getPeople() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getPermissions() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getPermissions() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getPhishingResistant() - Method in interface com.okta.sdk.resource.policy.PossessionConstraint
 
getPhoneExtension() - Method in interface com.okta.sdk.resource.user.factor.CallUserFactorProfile
 
getPhoneNumber() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getPhoneNumber() - Method in interface com.okta.sdk.resource.user.factor.CallUserFactorProfile
 
getPhoneNumber() - Method in interface com.okta.sdk.resource.user.factor.SmsUserFactorProfile
 
getPlatform() - Method in interface com.okta.sdk.resource.policy.DevicePolicyRuleCondition
 
getPlatform() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getPlatform() - Method in interface com.okta.sdk.resource.user.factor.PushUserFactorProfile
 
getPolicy(String, String) - Method in interface com.okta.sdk.client.Client
Gets a policy.
getPolicy(String) - Method in interface com.okta.sdk.client.Client
Gets a policy.
getPolicy(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
getPolicy() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
getPolicyRule(String, String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
Returns a Policy Rule by ID that is defined in the specified Custom Authorization Server and Policy.
getPolicyRule(String) - Method in interface com.okta.sdk.resource.policy.Policy
Gets a policy rule.
getPolicyUri() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getPossession() - Method in interface com.okta.sdk.resource.policy.AccessPolicyConstraints
 
getPostalAddress() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getPostalAddress() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getPostalCode() - Method in interface com.okta.sdk.resource.log.LogGeographicalContext
 
getPostalCode() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getPostLogoutRedirectUris() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getPreferredLanguage() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getPreferredLanguage() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getPreRegistrationInlineHooks() - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleAction
 
getPrimary() - Method in interface com.okta.sdk.resource.linked.object.LinkedObject
 
getPrimaryColorContrastHex() - Method in interface com.okta.sdk.resource.brand.Theme
 
getPrimaryColorContrastHex() - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
getPrimaryColorHex() - Method in interface com.okta.sdk.resource.brand.Theme
 
getPrimaryColorHex() - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
getPrimaryPhone() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getPrimaryPhone() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getPrincipal() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributePermission
 
getPriority() - Method in interface com.okta.sdk.resource.application.ApplicationGroupAssignment
 
getPriority() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
getPriority() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
getPriority() - Method in interface com.okta.sdk.resource.policy.Policy
 
getPriority() - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
getPriority() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeMaster
 
getPrivateKey() - Method in interface com.okta.sdk.resource.domain.DomainCertificate
 
getPrivateKey() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsSigning
 
getProduces() - Method in interface com.okta.sdk.resource.ion.IonForm
 
getProfile() - Method in interface com.okta.sdk.resource.application.Application
 
getProfile() - Method in interface com.okta.sdk.resource.application.ApplicationGroupAssignment
 
getProfile() - Method in interface com.okta.sdk.resource.application.AppUser
 
getProfile() - Method in interface com.okta.sdk.resource.application.CapabilitiesUpdateObject
 
getProfile() - Method in interface com.okta.sdk.resource.application.ProvisioningConnectionRequest
 
getProfile() - Method in interface com.okta.sdk.resource.group.Group
 
getProfile() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderApplicationUser
 
getProfile() - Method in interface com.okta.sdk.resource.user.CreateUserRequest
 
getProfile() - Method in interface com.okta.sdk.resource.user.factor.CallUserFactor
 
getProfile() - Method in interface com.okta.sdk.resource.user.factor.CustomHotpUserFactor
 
getProfile() - Method in interface com.okta.sdk.resource.user.factor.EmailUserFactor
 
getProfile() - Method in interface com.okta.sdk.resource.user.factor.HardwareUserFactor
 
getProfile() - Method in interface com.okta.sdk.resource.user.factor.PushUserFactor
 
getProfile() - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestionUserFactor
 
getProfile() - Method in interface com.okta.sdk.resource.user.factor.SmsUserFactor
 
getProfile() - Method in interface com.okta.sdk.resource.user.factor.TokenUserFactor
 
getProfile() - Method in interface com.okta.sdk.resource.user.factor.TotpUserFactor
 
getProfile() - Method in interface com.okta.sdk.resource.user.factor.U2fUserFactor
 
getProfile() - Method in interface com.okta.sdk.resource.user.factor.WebAuthnUserFactor
 
getProfile() - Method in interface com.okta.sdk.resource.user.factor.WebUserFactor
 
getProfile() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaProperties
 
getProfile() - Method in interface com.okta.sdk.resource.user.User
 
getProfileAttributes() - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleAction
 
getProfileEnrollment() - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleActions
 
getProfileMapping(String) - Method in interface com.okta.sdk.client.Client
Get Profile Mapping Fetches a single Profile Mapping referenced by its ID.
getProfileMaster() - Method in interface com.okta.sdk.resource.identity.provider.Provisioning
 
getProfileUrl() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getProfileUrl() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getProperties() - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
getProperties() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaBase
 
getProperties() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaCustom
 
getProperties() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryEmail
 
getProperties() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryQuestion
 
getProperties() - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMapping
 
getProperties() - Method in interface com.okta.sdk.resource.user.schema.UserSchema
 
getProperties() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBase
 
getProperties() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaPublic
 
getProtocol() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
getProvider() - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
getProvider() - Method in interface com.okta.sdk.resource.policy.IdentityProviderPolicyRuleCondition
 
getProvider() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyAuthenticationProviderCondition
 
getProvider() - Method in interface com.okta.sdk.resource.user.factor.UserFactor
 
getProvider() - Method in interface com.okta.sdk.resource.user.UserCredentials
 
getProviders() - Method in interface com.okta.sdk.resource.policy.IdpPolicyRuleAction
 
getProvisioning() - Method in interface com.okta.sdk.resource.policy.IdentityProviderPolicy
 
getProxies() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getProxyType() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getPublicCertificate() - Method in interface com.okta.sdk.resource.domain.Domain
 
getPublished() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getPushStatus() - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsUsernameTemplate
 
getPushStatus() - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMappingProperty
 
getQuestion() - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestion
 
getQuestion() - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestionUserFactorProfile
 
getQuestion() - Method in interface com.okta.sdk.resource.user.RecoveryQuestionCredential
 
getQuestionText() - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestion
 
getQuestionText() - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestionUserFactorProfile
 
getRaw(String) - Method in interface com.okta.sdk.ds.RequestBuilder
Executes a GET request and returns a raw response.
getRawUserAgent() - Method in interface com.okta.sdk.resource.log.LogUserAgent
 
getRealm() - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
getReason() - Method in interface com.okta.sdk.resource.log.LogOutcome
 
getReauthenticateIn() - Method in interface com.okta.sdk.resource.policy.AccessPolicyConstraint
 
getReauthenticateIn() - Method in interface com.okta.sdk.resource.policy.VerificationMethod
 
getRecipient() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getRecipientOverride() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getRecordType() - Method in interface com.okta.sdk.resource.domain.DNSRecord
 
getRecovery() - Method in interface com.okta.sdk.resource.policy.PasswordPolicySettings
 
getRecoveryQuestion() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryFactors
 
getRecoveryQuestion() - Method in interface com.okta.sdk.resource.user.UserCredentials
 
getRecoveryToken() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryEmailProperties
 
getRedirectUris() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getRedirectUrl() - Method in interface com.okta.sdk.resource.application.AutoLoginApplicationSettingsSignOn
 
getRedirectUrl() - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
getRef() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaPropertiesProfileItem
 
getRefresh() - Method in interface com.okta.sdk.resource.ion.IonForm
 
getRefreshToken() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getRefreshTokenForClient(String, String, String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
getRefreshTokenForClient(String, String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
getRefreshTokenForUserAndClient(String, String, String) - Method in interface com.okta.sdk.resource.user.User
Gets a refresh token issued for the specified User and Client.
getRefreshTokenForUserAndClient(String, String) - Method in interface com.okta.sdk.resource.user.User
Gets a refresh token issued for the specified User and Client.
getRefreshTokenLifetimeMinutes() - Method in interface com.okta.sdk.resource.authorization.server.policy.TokenAuthorizationServerPolicyRuleAction
 
getRefreshTokenWindowMinutes() - Method in interface com.okta.sdk.resource.authorization.server.policy.TokenAuthorizationServerPolicyRuleAction
 
getRegion() - Method in interface com.okta.sdk.resource.network.zone.NetworkZoneLocation
 
getRegistered() - Method in interface com.okta.sdk.resource.policy.DeviceAccessPolicyRuleCondition
 
getRegistrationData() - Method in interface com.okta.sdk.resource.user.factor.ActivateFactorRequest
 
getRegistrationData() - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
getRel() - Method in interface com.okta.sdk.resource.ion.IonForm
 
getRelatesTo() - Method in interface com.okta.sdk.resource.ion.IonForm
 
getRelayState() - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
getRememberDeviceByDefault() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions
 
getRemovePoweredByOkta() - Method in interface com.okta.sdk.resource.brand.Brand
 
getRequest() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolAlgorithms
 
getRequest() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getRequestAuthenticatorClassName() - Method in enum com.okta.sdk.client.AuthenticationScheme
 
getRequestCompressed() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getRequestIntegration() - Method in interface com.okta.sdk.resource.application.BookmarkApplicationSettingsApplication
 
getRequired() - Method in interface com.okta.sdk.resource.authenticator.ChannelBinding
 
getRequired() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getRequired() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaBase
 
getRequired() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaCustom
 
getRequired() - Method in interface com.okta.sdk.resource.ion.IonField
 
getRequired() - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleProfileAttribute
 
getRequired() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getRequired() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBase
 
getRequired() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaPublic
 
getRequireFactor() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions
 
getResetPasswordUrl() - Method in interface com.okta.sdk.resource.user.ForgotPasswordResponse
 
getResetPasswordUrl() - Method in interface com.okta.sdk.resource.user.ResetPasswordToken
 
getResource(String, Class<T>) - Method in interface com.okta.sdk.ds.DataStore
Looks up (retrieves) the resource at the specified href URL and returns the resource as an instance of the specified class.
getResourceHref() - Method in interface com.okta.sdk.resource.Resource
 
getResponse() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolAlgorithms
 
getResponseSigned() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getResponseTypes() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getResult() - Method in interface com.okta.sdk.resource.log.LogOutcome
 
getRevealPassword() - Method in interface com.okta.sdk.resource.application.SchemeApplicationCredentials
 
getRevocation() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust
 
getRevocationCacheLifetime() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust
 
getRisk() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getRiskScore() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getRole(String, String) - Method in interface com.okta.sdk.client.Client
Success
getRole(String) - Method in interface com.okta.sdk.resource.user.User
Gets role that is assigne to user.
getRoleSubscriptionByNotificationType(String, String) - Method in interface com.okta.sdk.resource.role.Subscription
Get subscriptions of a Custom Role with a specific notification type When roleType Get subscriptions of a Role with a specific notification type.
getRooted() - Method in interface com.okta.sdk.resource.policy.DevicePolicyRuleCondition
 
getRotationMode() - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsSigning
 
getRotationMode() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsSigningConfig
 
getRotationType() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsRefreshToken
 
getSalt() - Method in interface com.okta.sdk.resource.user.PasswordCredentialHash
 
getSaltOrder() - Method in interface com.okta.sdk.resource.user.PasswordCredentialHash
 
getSchema() - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
getSchema() - Method in interface com.okta.sdk.resource.user.schema.UserSchema
 
getScheme() - Method in interface com.okta.sdk.resource.application.SchemeApplicationCredentials
 
getScope() - Method in interface com.okta.sdk.resource.application.AppUser
 
getScope() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getScope() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolAlgorithmTypeSignature
 
getScope() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getScopeConsentGrant(String, String) - Method in interface com.okta.sdk.resource.application.Application
Fetches a single scope consent grant for the application
getScopeConsentGrant(String) - Method in interface com.okta.sdk.resource.application.Application
Fetches a single scope consent grant for the application
getScopeId() - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
getScopes() - Method in interface com.okta.sdk.resource.application.OAuth2ClaimConditions
 
getScopes() - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
getScopes() - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
getScopes() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRuleConditions
 
getScopes() - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
getScopes() - Method in interface com.okta.sdk.resource.identity.provider.SocialAuthToken
 
getScopes() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getScopes() - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
getSeatCount() - Method in interface com.okta.sdk.resource.application.ApplicationLicensing
 
getSecondaryColorContrastHex() - Method in interface com.okta.sdk.resource.brand.Theme
 
getSecondaryColorContrastHex() - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
getSecondaryColorHex() - Method in interface com.okta.sdk.resource.brand.Theme
 
getSecondaryColorHex() - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
getSecondEmail() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getSecondEmail() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getSecret() - Method in interface com.okta.sdk.resource.ion.IonField
 
getSecurityContext() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getSeed() - Method in interface com.okta.sdk.resource.application.PasswordSettingObject
 
getSelf() - Method in interface com.okta.sdk.resource.policy.PolicyRuleActionsEnroll
 
getSelfService() - Method in interface com.okta.sdk.resource.application.ApplicationAccessibility
 
getSelfServicePasswordReset() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRuleActions
 
getSelfServicePasswordReset() - Method in interface com.okta.sdk.resource.policy.PolicyRuleActions
 
getSelfServiceUnlock() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRuleActions
 
getSelfServiceUnlock() - Method in interface com.okta.sdk.resource.policy.PolicyRuleActions
 
getSession(String) - Method in interface com.okta.sdk.client.Client
Get details about a session.
getSession() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions
 
getSessionToken() - Method in interface com.okta.sdk.resource.session.CreateSessionRequest
 
getSettings() - Method in interface com.okta.sdk.resource.application.Application
 
getSettings() - Method in interface com.okta.sdk.resource.application.AutoLoginApplication
 
getSettings() - Method in interface com.okta.sdk.resource.application.BasicAuthApplication
 
getSettings() - Method in interface com.okta.sdk.resource.application.BookmarkApplication
 
getSettings() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplication
 
getSettings() - Method in interface com.okta.sdk.resource.application.Org2OrgApplication
 
getSettings() - Method in interface com.okta.sdk.resource.application.SamlApplication
 
getSettings() - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplication
 
getSettings() - Method in interface com.okta.sdk.resource.application.SwaApplication
 
getSettings() - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplication
 
getSettings() - Method in interface com.okta.sdk.resource.application.WsFederationApplication
 
getSettings() - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
getSettings() - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
getSettings() - Method in interface com.okta.sdk.resource.policy.PasswordPolicy
 
getSeverity() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getSharedSecret() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProviderConfiguration
 
getSharedSecret() - Method in interface com.okta.sdk.resource.user.factor.CustomHotpUserFactorProfile
 
getShowEndUserFooter() - Method in interface com.okta.sdk.resource.org.OrgPreferences
 
getShowLockoutFailures() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsLockout
 
getSignature() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolAlgorithmType
 
getSignatureAlgorithm() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getSigning() - Method in interface com.okta.sdk.resource.application.ApplicationCredentials
 
getSigning() - Method in interface com.okta.sdk.resource.application.AuthorizationServerCredentials
 
getSigning() - Method in interface com.okta.sdk.resource.application.SchemeApplicationCredentials
 
getSigning() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentials
 
getSigningCsr(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Gets a specific Certificate Signing Request model by id
getSigningKey(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Get Signing Key Credential for IdP Gets a specific IdP Key Credential by `kid`
getSignInPageTouchPointVariant() - Method in interface com.okta.sdk.resource.brand.Theme
 
getSignInPageTouchPointVariant() - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
getSignOn() - Method in interface com.okta.sdk.resource.application.AutoLoginApplicationSettings
 
getSignOn() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettings
 
getSignon() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleActions
 
getSignon() - Method in interface com.okta.sdk.resource.policy.PolicyRuleActions
 
getSignOnMode() - Method in interface com.okta.sdk.resource.application.Application
 
getSignOnModes() - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
getSiteURL() - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
getSkipUnlock() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyDelegationSettingsOptions
 
getSlo() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getSlo() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
getSmsTemplate(String) - Method in interface com.okta.sdk.client.Client
Get SMS Template Fetches a specific template by `id`
getSortOrder() - Method in interface com.okta.sdk.resource.user.AppLink
 
getSource() - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
getSource() - Method in interface com.okta.sdk.resource.log.LogIpAddress
 
getSource() - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMapping
 
getSourceAttributeName() - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningGroups
 
getSpCertificate() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getSpIssuer() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getSso() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
getSsoAcsUrl() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getSsoAcsUrlOverride() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getStage() - Method in interface com.okta.sdk.resource.feature.Feature
 
getState() - Method in interface com.okta.sdk.resource.feature.FeatureStage
 
getState() - Method in interface com.okta.sdk.resource.log.LogGeographicalContext
 
getState() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getState() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getState() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getStateOrProvinceName() - Method in interface com.okta.sdk.resource.application.CsrMetadataSubject
 
getStateToken() - Method in interface com.okta.sdk.resource.user.factor.ActivateFactorRequest
 
getStateToken() - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
getStatus() - Method in interface com.okta.sdk.error.Error
Returns this error's HTTP status code.
getStatus() - Method in interface com.okta.sdk.resource.application.Application
 
getStatus() - Method in interface com.okta.sdk.resource.application.ApplicationFeature
 
getStatus() - Method in interface com.okta.sdk.resource.application.AppUser
 
getStatus() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getStatus() - Method in interface com.okta.sdk.resource.application.LifecycleCreateSettingObject
 
getStatus() - Method in interface com.okta.sdk.resource.application.LifecycleDeactivateSettingObject
 
getStatus() - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
getStatus() - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
getStatus() - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
getStatus() - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
getStatus() - Method in interface com.okta.sdk.resource.application.PasswordSettingObject
 
getStatus() - Method in interface com.okta.sdk.resource.application.ProfileSettingObject
 
getStatus() - Method in interface com.okta.sdk.resource.application.ProvisioningConnection
 
getStatus() - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
getStatus() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
getStatus() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
getStatus() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
getStatus() - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
getStatus() - Method in interface com.okta.sdk.resource.feature.Feature
 
getStatus() - Method in interface com.okta.sdk.resource.group.rule.GroupRule
 
getStatus() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
getStatus() - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
getStatus() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getStatus() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getStatus() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryEmail
 
getStatus() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryFactorSettings
 
getStatus() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryQuestion
 
getStatus() - Method in interface com.okta.sdk.resource.policy.Policy
 
getStatus() - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
getStatus() - Method in interface com.okta.sdk.resource.policy.ScheduledUserLifecycleAction
 
getStatus() - Method in exception com.okta.sdk.resource.ResourceException
 
getStatus() - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
getStatus() - Method in interface com.okta.sdk.resource.role.Subscription
 
getStatus() - Method in interface com.okta.sdk.resource.session.Session
 
getStatus() - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
getStatus() - Method in interface com.okta.sdk.resource.user.factor.UserFactor
 
getStatus() - Method in interface com.okta.sdk.resource.user.Role
 
getStatus() - Method in interface com.okta.sdk.resource.user.User
 
getStatusChanged() - Method in interface com.okta.sdk.resource.application.AppUser
 
getStatusChanged() - Method in interface com.okta.sdk.resource.user.User
 
getStreetAddress() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getStreetAddress() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getString(String) - Method in interface com.okta.sdk.resource.PropertyRetriever
 
getStringList(String) - Method in interface com.okta.sdk.resource.PropertyRetriever
 
getStringValue() - Method in interface com.okta.sdk.resource.role.Scope
 
getStyle() - Method in interface com.okta.sdk.resource.authenticator.ChannelBinding
 
getSubdomain() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getSubject() - Method in interface com.okta.sdk.resource.application.CsrMetadata
 
getSubject() - Method in interface com.okta.sdk.resource.brands.EmailTemplateContent
 
getSubject() - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomization
 
getSubject() - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomizationRequest
 
getSubject() - Method in interface com.okta.sdk.resource.domain.DomainCertificateMetadata
 
getSubject() - Method in interface com.okta.sdk.resource.policy.IdentityProviderPolicy
 
getSubjectAltNames() - Method in interface com.okta.sdk.resource.application.CsrMetadata
 
getSubjectNameIdFormat() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getSubjectNameIdTemplate() - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
getSuffix() - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsUsernameTemplate
 
getSummary() - Method in interface com.okta.sdk.error.ErrorCause
 
getSupport() - Method in interface com.okta.sdk.resource.org.OrgOktaSupportSettingsObj
 
getSupportedMDMFrameworks() - Method in interface com.okta.sdk.resource.policy.DevicePolicyRuleConditionPlatform
 
getSupportPhoneNumber() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getSupportSettings() - Method in interface com.okta.sdk.resource.org.OrgSetting
Get Okta Support settings Gets Okta Support Settings of your organization.
getSuspended() - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningConditions
 
getSyncState() - Method in interface com.okta.sdk.resource.application.AppUser
 
getSystem() - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
getSystem() - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
getSystem() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
getSystem() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
getSystem() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getSystem() - Method in interface com.okta.sdk.resource.policy.Policy
 
getSystem() - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
getTarget() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getTarget() - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMapping
 
getTargetGroupIds() - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleAction
 
getTargetURL() - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
getTeamId() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsSigning
 
getTemplate() - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsUsernameTemplate
 
getTemplate() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProviderConfigurationUserNamePlate
 
getTemplate() - Method in interface com.okta.sdk.resource.policy.PolicyUserNameTemplate
 
getTemplate() - Method in interface com.okta.sdk.resource.template.SmsTemplate
 
getTempPassword() - Method in interface com.okta.sdk.resource.user.TempPassword
 
getTimezone() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getTimezone() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getTitle() - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
getTitle() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getTitle() - Method in interface com.okta.sdk.resource.linked.object.LinkedObjectDetails
 
getTitle() - Method in interface com.okta.sdk.resource.user.schema.UserSchema
 
getTitle() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getTitle() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeEnum
 
getTitle() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getTitle() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getToken() - Method in interface com.okta.sdk.resource.application.ProvisioningConnectionProfile
 
getToken() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRuleActions
 
getToken() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
getToken() - Method in interface com.okta.sdk.resource.identity.provider.SocialAuthToken
 
getTokenAuthScheme() - Method in interface com.okta.sdk.resource.identity.provider.SocialAuthToken
 
getTokenEndpointAuthMethod() - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsOAuthClient
 
getTokenLifetimeInMinutes() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorSettings
 
getTokenLifetimeMinutes() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryEmailRecoveryToken
 
getTokenType() - Method in interface com.okta.sdk.resource.identity.provider.SocialAuthToken
 
getTosUri() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getTransaction() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getTransitioningToStatus() - Method in interface com.okta.sdk.resource.user.User
 
getTranslations() - Method in interface com.okta.sdk.resource.template.SmsTemplate
 
getTrust() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentials
 
getTrustLevel() - Method in interface com.okta.sdk.resource.policy.DevicePolicyRuleCondition
 
getType() - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsUsernameTemplate
 
getType() - Method in interface com.okta.sdk.resource.application.OAuth2Actor
 
getType() - Method in interface com.okta.sdk.resource.application.SamlAttributeStatement
 
getType() - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
getType() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProvider
 
getType() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
getType() - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
getType() - Method in interface com.okta.sdk.resource.domain.DomainCertificate
 
getType() - Method in interface com.okta.sdk.resource.event.hook.EventHookChannel
 
getType() - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfigAuthScheme
 
getType() - Method in interface com.okta.sdk.resource.event.hook.EventSubscriptions
 
getType() - Method in interface com.okta.sdk.resource.feature.Feature
 
getType() - Method in interface com.okta.sdk.resource.group.Group
 
getType() - Method in interface com.okta.sdk.resource.group.rule.GroupRule
 
getType() - Method in interface com.okta.sdk.resource.group.rule.GroupRuleExpression
 
getType() - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
getType() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getType() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaBase
 
getType() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaCustom
 
getType() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
getType() - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
getType() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoint
 
getType() - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
getType() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannel
 
getType() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfigAuthScheme
 
getType() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookResponseCommands
 
getType() - Method in interface com.okta.sdk.resource.ion.IonField
 
getType() - Method in interface com.okta.sdk.resource.linked.object.LinkedObjectDetails
 
getType() - Method in interface com.okta.sdk.resource.log.LogActor
 
getType() - Method in interface com.okta.sdk.resource.log.LogIssuer
 
getType() - Method in interface com.okta.sdk.resource.log.LogTarget
 
getType() - Method in interface com.okta.sdk.resource.log.LogTransaction
 
getType() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getType() - Method in interface com.okta.sdk.resource.network.zone.NetworkZoneAddress
 
getType() - Method in interface com.okta.sdk.resource.policy.AppAndInstanceConditionEvaluatorAppOrInstance
 
getType() - Method in interface com.okta.sdk.resource.policy.IdpPolicyRuleActionProvider
 
getType() - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatform
 
getType() - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystem
 
getType() - Method in interface com.okta.sdk.resource.policy.Policy
 
getType() - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
getType() - Method in interface com.okta.sdk.resource.policy.UserIdentifierPolicyRuleCondition
 
getType() - Method in interface com.okta.sdk.resource.policy.VerificationMethod
 
getType() - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMappingSource
 
getType() - Method in interface com.okta.sdk.resource.role.AssignRoleRequest
 
getType() - Method in interface com.okta.sdk.resource.role.Scope
 
getType() - Method in interface com.okta.sdk.resource.session.SessionIdentityProvider
 
getType() - Method in interface com.okta.sdk.resource.template.SmsTemplate
 
getType() - Method in interface com.okta.sdk.resource.user.AuthenticationProvider
 
getType() - Method in interface com.okta.sdk.resource.user.CreateUserRequest
 
getType() - Method in interface com.okta.sdk.resource.user.PasswordCredentialHook
 
getType() - Method in interface com.okta.sdk.resource.user.Role
 
getType() - Method in interface com.okta.sdk.resource.user.schema.UserSchema
 
getType() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getType() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeItems
 
getType() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeMaster
 
getType() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeMasterPriority
 
getType() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBase
 
getType() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaPublic
 
getType() - Method in interface com.okta.sdk.resource.user.User
 
getTypes() - Method in interface com.okta.sdk.resource.policy.AccessPolicyConstraint
 
getTypes() - Method in interface com.okta.sdk.resource.policy.DevicePolicyRuleConditionPlatform
 
getUnion() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getUnion() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getUnique() - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
getUnique() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
getUnit() - Method in interface com.okta.sdk.resource.policy.Duration
 
getUnit() - Method in interface com.okta.sdk.resource.policy.InactivityPolicyRuleCondition
 
getUnit() - Method in interface com.okta.sdk.resource.policy.LifecycleExpirationPolicyRuleCondition
 
getUnit() - Method in interface com.okta.sdk.resource.policy.PasswordExpirationPolicyRuleCondition
 
getUnknownUserAction() - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleAction
 
getUpdate() - Method in interface com.okta.sdk.resource.application.CapabilitiesObject
 
getUri() - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfig
 
getUri() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfig
 
getUrl() - Method in interface com.okta.sdk.resource.application.AcsEndpoint
 
getUrl() - Method in interface com.okta.sdk.resource.application.BasicApplicationSettingsApplication
 
getUrl() - Method in interface com.okta.sdk.resource.application.BookmarkApplicationSettingsApplication
 
getUrl() - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
getUrl() - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
getUrl() - Method in interface com.okta.sdk.resource.brand.ImageUploadResponse
 
getUrl() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoint
 
getUsage() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
getUse() - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsSigning
 
getUse() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getUse() - Method in interface com.okta.sdk.resource.application.JwkUse
 
getUse() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsSigningConfig
 
getUsePersistentCookie() - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonSessionActions
 
getUser(String) - Method in interface com.okta.sdk.client.Client
Get User Fetches a user from your Okta organization.
getUser(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Fetches a linked IdP user by ID
getUserAgent() - Method in interface com.okta.sdk.resource.log.LogClient
 
getUserGrant(String, String, String) - Method in interface com.okta.sdk.client.Client
Gets a grant for the specified user
getUserGrant(String, String) - Method in interface com.okta.sdk.client.Client
Gets a grant for the specified user
getUserId() - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
getUserId() - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
getUserId() - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
getUserId() - Method in interface com.okta.sdk.resource.org.OrgContactUser
 
getUserId() - Method in interface com.okta.sdk.resource.org.UserIdString
 
getUserId() - Method in interface com.okta.sdk.resource.session.Session
 
getUserIdentifier() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getUserInfo() - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
getUserLifecycleAttribute() - Method in interface com.okta.sdk.resource.policy.UserPolicyRuleCondition
 
getUserLockoutNotificationChannels() - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsLockout
 
getUserName() - Method in interface com.okta.sdk.resource.application.AppUserCredentials
 
getUserName() - Method in interface com.okta.sdk.resource.application.SchemeApplicationCredentials
 
getUsernameAttribute() - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
getUsernameField() - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
getUsernameField() - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
getUserNameSelector() - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
getUserNameTemplate() - Method in interface com.okta.sdk.resource.application.ApplicationCredentials
 
getUserNameTemplate() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProviderConfiguration
 
getUserNameTemplate() - Method in interface com.okta.sdk.resource.policy.PolicySubject
 
getUserPresence() - Method in interface com.okta.sdk.resource.policy.PossessionConstraint
 
getUsers() - Method in interface com.okta.sdk.resource.group.rule.GroupRulePeopleCondition
 
getUsers() - Method in interface com.okta.sdk.resource.policy.PolicyPeopleCondition
 
getUsers() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getUserSchema(String) - Method in interface com.okta.sdk.client.Client
Fetches the schema for a Schema Id.
getUserStatus() - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
getUserSubscriptionByNotificationType(String, String) - Method in interface com.okta.sdk.resource.role.Subscription
Get the subscription of a User with a specific notification type Get the subscriptions of a User with a specific notification type.
getUserType(String) - Method in interface com.okta.sdk.client.Client
Fetches a User Type by ID.
getUserType() - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleConditions
 
getUserType() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getUserType() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getUserVerification() - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorSettings
 
getUuid() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getValidationStatus() - Method in interface com.okta.sdk.resource.domain.Domain
 
getValue() - Method in interface com.okta.sdk.resource.application.AppUserPasswordCredential
 
getValue() - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
getValue() - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfigAuthScheme
 
getValue() - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfigHeader
 
getValue() - Method in interface com.okta.sdk.resource.feature.FeatureStage
 
getValue() - Method in interface com.okta.sdk.resource.group.rule.GroupRuleExpression
 
getValue() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfigAuthScheme
 
getValue() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfigHeaders
 
getValue() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookResponseCommands
 
getValue() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookResponseCommandValue
 
getValue() - Method in interface com.okta.sdk.resource.ion.IonField
 
getValue() - Method in interface com.okta.sdk.resource.ion.IonForm
 
getValue() - Method in interface com.okta.sdk.resource.network.zone.NetworkZoneAddress
 
getValue() - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystemVersion
 
getValue() - Method in interface com.okta.sdk.resource.policy.UserIdentifierConditionEvaluatorPattern
 
getValue() - Method in interface com.okta.sdk.resource.policy.UserStatusPolicyRuleCondition
 
getValue() - Method in interface com.okta.sdk.resource.user.PasswordCredential
 
getValue() - Method in interface com.okta.sdk.resource.user.PasswordCredentialHash
 
getValue() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeMasterPriority
 
getValues() - Method in interface com.okta.sdk.resource.application.SamlAttributeStatement
 
getValues() - Method in interface com.okta.sdk.resource.domain.DNSRecord
 
getValueType() - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
getVerificationMethod() - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleApplicationSignOn
 
getVerificationStatus() - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
getVerificationStatus() - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
getVerify() - Method in interface com.okta.sdk.resource.user.factor.UserFactor
 
getVersion() - Method in interface com.okta.sdk.resource.event.hook.EventHookChannel
 
getVersion() - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
getVersion() - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannel
 
getVersion() - Method in interface com.okta.sdk.resource.log.LogEvent
 
getVersion() - Method in interface com.okta.sdk.resource.log.LogIpAddress
 
getVersion() - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystem
 
getVersion() - Method in interface com.okta.sdk.resource.user.factor.PushUserFactorProfile
 
getVisibility() - Method in interface com.okta.sdk.resource.application.Application
 
getVisible() - Method in interface com.okta.sdk.resource.ion.IonField
 
getVpn() - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotifications
 
getWeb() - Method in interface com.okta.sdk.resource.application.ApplicationVisibilityHide
 
getWebsite() - Method in interface com.okta.sdk.resource.org.OrgSetting
 
getWebsite() - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
getWildcardRedirect() - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
getWorkFactor() - Method in interface com.okta.sdk.resource.user.PasswordCredentialHash
 
getWReplyOverride() - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
getWReplyURL() - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
getX5c() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getX5c() - Method in interface com.okta.sdk.resource.application.SpCertificate
 
getX5t() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getX5tS256() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getX5u() - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
getZipCode() - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
getZipCode() - Method in interface com.okta.sdk.resource.user.UserProfile
 
getZone() - Method in interface com.okta.sdk.resource.log.LogClient
 
GOOGLE - Static variable in class com.okta.sdk.resource.identity.provider.IdentityProvider.TypeValues
 
google() - Static method in class com.okta.sdk.resource.identity.provider.IdentityProviderBuilders
 
grantConsentToScope(OAuth2ScopeConsentGrant) - Method in interface com.okta.sdk.resource.application.Application
Grants consent for the application to request an OAuth 2.0 Okta scope
grantOktaSupport() - Method in interface com.okta.sdk.resource.org.OrgOktaSupportSettingsObj
Grant Okta Support Enables you to temporarily allow Okta Support to access your org as an administrator for eight hours.
GrantTypePolicyRuleCondition - Interface in com.okta.sdk.resource.policy
GrantTypePolicyRuleCondition
Group - Interface in com.okta.sdk.resource.group
Group
GroupBuilder - Interface in com.okta.sdk.resource.group
 
GroupCondition - Interface in com.okta.sdk.resource.policy
GroupCondition
GroupList - Interface in com.okta.sdk.resource.group
Collection List for Group
GroupPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
GroupPolicyRuleCondition
GroupProfile - Interface in com.okta.sdk.resource.group
GroupProfile
GroupRule - Interface in com.okta.sdk.resource.group.rule
GroupRule
GroupRuleAction - Interface in com.okta.sdk.resource.group.rule
GroupRuleAction
GroupRuleBuilder - Interface in com.okta.sdk.resource.group.rule
 
GroupRuleConditions - Interface in com.okta.sdk.resource.group.rule
GroupRuleConditions
GroupRuleExpression - Interface in com.okta.sdk.resource.group.rule
GroupRuleExpression
GroupRuleGroupAssignment - Interface in com.okta.sdk.resource.group.rule
GroupRuleGroupAssignment
GroupRuleGroupCondition - Interface in com.okta.sdk.resource.group.rule
GroupRuleGroupCondition
GroupRuleList - Interface in com.okta.sdk.resource.group.rule
Collection List for GroupRule
GroupRulePeopleCondition - Interface in com.okta.sdk.resource.group.rule
GroupRulePeopleCondition
GroupRuleStatus - Enum in com.okta.sdk.resource.group.rule
Enum GroupRuleStatus
GroupRuleUserCondition - Interface in com.okta.sdk.resource.group.rule
GroupRuleUserCondition
GroupSchema - Interface in com.okta.sdk.resource.group.schema
GroupSchema
GroupSchemaAttribute - Interface in com.okta.sdk.resource.group.schema
GroupSchemaAttribute
GroupSchemaBase - Interface in com.okta.sdk.resource.group.schema
GroupSchemaBase
GroupSchemaBaseProperties - Interface in com.okta.sdk.resource.group.schema
GroupSchemaBaseProperties
GroupSchemaCustom - Interface in com.okta.sdk.resource.group.schema
GroupSchemaCustom
GroupSchemaDefinitions - Interface in com.okta.sdk.resource.group.schema
GroupSchemaDefinitions
GroupType - Enum in com.okta.sdk.resource.group
Enum GroupType

H

HardwareUserFactor - Interface in com.okta.sdk.resource.user.factor
HardwareUserFactor
HardwareUserFactorProfile - Interface in com.okta.sdk.resource.user.factor
HardwareUserFactorProfile
hashCode() - Method in class com.okta.sdk.authc.credentials.TokenClientCredentials
 
hideEndUserFooter() - Method in interface com.okta.sdk.resource.org.OrgPreferences
Show Okta UI Footer Hide the Okta UI footer for all end users of your organization.
hideFooter() - Method in interface com.okta.sdk.resource.org.OrgSetting
Show Okta UI Footer Hide the Okta UI footer for all end users of your organization.
http() - Method in interface com.okta.sdk.ds.DataStore
Returns an http request builder to help make requests to Okta endpoints that are NOT implemented by this SDK.

I

IdentityProvider - Interface in com.okta.sdk.resource.identity.provider
IdentityProvider
IdentityProvider.IssuerModeEnum - Enum in com.okta.sdk.resource.identity.provider
Enum issuerMode
IdentityProvider.StatusEnum - Enum in com.okta.sdk.resource.identity.provider
Enum status
IdentityProvider.TypeValues - Class in com.okta.sdk.resource.identity.provider
 
IdentityProviderApplicationUser - Interface in com.okta.sdk.resource.identity.provider
IdentityProviderApplicationUser
IdentityProviderApplicationUserList - Interface in com.okta.sdk.resource.identity.provider
Collection List for IdentityProviderApplicationUser
IdentityProviderBuilder<T extends IdentityProviderBuilder> - Interface in com.okta.sdk.resource.identity.provider
 
IdentityProviderBuilders - Class in com.okta.sdk.resource.identity.provider
 
IdentityProviderBuilders() - Constructor for class com.okta.sdk.resource.identity.provider.IdentityProviderBuilders
 
IdentityProviderCredentials - Interface in com.okta.sdk.resource.identity.provider
IdentityProviderCredentials
IdentityProviderCredentialsClient - Interface in com.okta.sdk.resource.identity.provider
IdentityProviderCredentialsClient
IdentityProviderCredentialsSigning - Interface in com.okta.sdk.resource.identity.provider
IdentityProviderCredentialsSigning
IdentityProviderCredentialsTrust - Interface in com.okta.sdk.resource.identity.provider
IdentityProviderCredentialsTrust
IdentityProviderCredentialsTrust.RevocationEnum - Enum in com.okta.sdk.resource.identity.provider
Enum revocation
IdentityProviderList - Interface in com.okta.sdk.resource.identity.provider
Collection List for IdentityProvider
IdentityProviderPolicy - Interface in com.okta.sdk.resource.policy
IdentityProviderPolicy
IdentityProviderPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
IdentityProviderPolicyRuleCondition
IdentityProviderPolicyRuleCondition.ProviderEnum - Enum in com.okta.sdk.resource.policy
Enum provider
IdpPolicyRuleAction - Interface in com.okta.sdk.resource.policy
IdpPolicyRuleAction
IdpPolicyRuleActionProvider - Interface in com.okta.sdk.resource.policy
IdpPolicyRuleActionProvider
ImageUploadResponse - Interface in com.okta.sdk.resource.brand
ImageUploadResponse
InactivityPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
InactivityPolicyRuleCondition
IncorrectCredentialsException - Exception in com.okta.sdk.error.authc
A sub-class of ResourceException representing an attempt to login using incorrect credentials.
IncorrectCredentialsException(Error) - Constructor for exception com.okta.sdk.error.authc.IncorrectCredentialsException
 
InlineHook - Interface in com.okta.sdk.resource.inline.hook
InlineHook
InlineHookBuilder - Interface in com.okta.sdk.resource.inline.hook
 
InlineHookChannel - Interface in com.okta.sdk.resource.inline.hook
InlineHookChannel
InlineHookChannel.TypeEnum - Enum in com.okta.sdk.resource.inline.hook
Enum type
InlineHookChannelConfig - Interface in com.okta.sdk.resource.inline.hook
InlineHookChannelConfig
InlineHookChannelConfigAuthScheme - Interface in com.okta.sdk.resource.inline.hook
InlineHookChannelConfigAuthScheme
InlineHookChannelConfigHeaders - Interface in com.okta.sdk.resource.inline.hook
InlineHookChannelConfigHeaders
InlineHookList - Interface in com.okta.sdk.resource.inline.hook
Collection List for InlineHook
InlineHookPayload - Interface in com.okta.sdk.resource.inline.hook
InlineHookPayload
InlineHookResponse - Interface in com.okta.sdk.resource.inline.hook
InlineHookResponse
InlineHookResponseCommands - Interface in com.okta.sdk.resource.inline.hook
InlineHookResponseCommands
InlineHookResponseCommandValue - Interface in com.okta.sdk.resource.inline.hook
InlineHookResponseCommandValue
InlineHookStatus - Enum in com.okta.sdk.resource.inline.hook
Enum InlineHookStatus
InlineHookType - Enum in com.okta.sdk.resource.inline.hook
Enum InlineHookType
instance() - Static method in interface com.okta.sdk.resource.application.ApplicationBuilder
 
instance() - Static method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
instance() - Static method in interface com.okta.sdk.resource.event.hook.EventHookBuilder
 
instance() - Static method in interface com.okta.sdk.resource.group.GroupBuilder
 
instance() - Static method in interface com.okta.sdk.resource.group.rule.GroupRuleBuilder
 
instance() - Static method in interface com.okta.sdk.resource.inline.hook.InlineHookBuilder
 
instance() - Static method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
 
instance() - Static method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
instance() - Static method in interface com.okta.sdk.resource.policy.PolicyBuilder
 
instance() - Static method in interface com.okta.sdk.resource.policy.rule.PasswordPolicyRuleBuilder
 
instance() - Static method in interface com.okta.sdk.resource.policy.rule.PolicyRuleBuilder
 
instance() - Static method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
instance() - Static method in interface com.okta.sdk.resource.user.UserBuilder
 
instantiate(Class<T>) - Method in interface com.okta.sdk.ds.DataStore
Instantiates and returns a new instance of the specified Resource type.
InvalidAuthenticationException - Exception in com.okta.sdk.error.authc
Thrown when the Authentication credentials (or access_token for OAuth requests) cannot be found in the httpRequest.
InvalidAuthenticationException(Error) - Constructor for exception com.okta.sdk.error.authc.InvalidAuthenticationException
 
InvalidCredentialsException - Exception in com.okta.sdk.error.authc
A sub-class of ResourceException representing an attempt to login using an malformed credentials.
InvalidCredentialsException(Error) - Constructor for exception com.okta.sdk.error.authc.InvalidCredentialsException
 
IonField - Interface in com.okta.sdk.resource.ion
IonField
IonForm - Interface in com.okta.sdk.resource.ion
IonForm
isProfileMaster(Boolean) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderBuilder
 
isReady(Supplier<? extends Resource>) - Method in interface com.okta.sdk.ds.DataStore
Check if Datastore is configured correctly and able to execute requests.
IWA - Static variable in class com.okta.sdk.resource.identity.provider.IdentityProvider.TypeValues
 

J

JsonWebKey - Interface in com.okta.sdk.resource.application
JsonWebKey
JsonWebKeyList - Interface in com.okta.sdk.resource.application
Collection List for JsonWebKey
JwkUse - Interface in com.okta.sdk.resource.application
JwkUse
JwkUse.UseEnum - Enum in com.okta.sdk.resource.application
Enum use

K

KnowledgeConstraint - Interface in com.okta.sdk.resource.policy
KnowledgeConstraint

L

LifecycleCreateSettingObject - Interface in com.okta.sdk.resource.application
LifecycleCreateSettingObject
LifecycleDeactivateSettingObject - Interface in com.okta.sdk.resource.application
LifecycleDeactivateSettingObject
LifecycleExpirationPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
LifecycleExpirationPolicyRuleCondition
LINKEDIN - Static variable in class com.okta.sdk.resource.identity.provider.IdentityProvider.TypeValues
 
linkedin() - Static method in class com.okta.sdk.resource.identity.provider.IdentityProviderBuilders
 
LinkedObject - Interface in com.okta.sdk.resource.linked.object
LinkedObject
LinkedObjectDetails - Interface in com.okta.sdk.resource.linked.object
LinkedObjectDetails
LinkedObjectDetailsType - Enum in com.okta.sdk.resource.linked.object
Enum LinkedObjectDetailsType
LinkedObjectList - Interface in com.okta.sdk.resource.linked.object
Collection List for LinkedObject
linkUser(String, UserIdentityProviderLinkRequest) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Link a user to a Social IdP without a transaction Links an Okta user to an existing Social Identity Provider.
listApplications(String, String, String, Boolean) - Method in interface com.okta.sdk.client.Client
List Applications Enumerates apps added to your organization with pagination.
listApplications() - Method in interface com.okta.sdk.client.Client
List Applications Enumerates apps added to your organization with pagination.
listApplications() - Method in interface com.okta.sdk.resource.group.Group
List Assigned Applications Enumerates all applications that are assigned to a group.
listApplicationTargetsForApplicationAdministratorRoleForGroup(String, String) - Method in interface com.okta.sdk.client.Client
Lists all App targets for an `APP_ADMIN` Role assigned to a Group.
listApplicationTargetsForApplicationAdministratorRoleForUser(String, String) - Method in interface com.okta.sdk.client.Client
Lists all App targets for an `APP_ADMIN` Role assigned to a User.
listApplicationUsers(String, String, String, String) - Method in interface com.okta.sdk.resource.application.Application
List Users Assigned to Application Enumerates all assigned [application users](#application-user-model) for an application.
listApplicationUsers() - Method in interface com.okta.sdk.resource.application.Application
List Users Assigned to Application Enumerates all assigned [application users](#application-user-model) for an application.
listAppLinks() - Method in interface com.okta.sdk.resource.user.User
Get Assigned App Links Fetches appLinks for all direct or indirect (via group membership) assigned applications.
listAssignedRoles(String) - Method in interface com.okta.sdk.resource.user.User
Lists all roles assigned to a user.
listAssignedRoles() - Method in interface com.okta.sdk.resource.user.User
Lists all roles assigned to a user.
listAuthenticators() - Method in interface com.okta.sdk.client.Client
Success
listAuthorizationServers(String) - Method in interface com.okta.sdk.client.Client
Success
listAuthorizationServers() - Method in interface com.okta.sdk.client.Client
Success
listBrands() - Method in interface com.okta.sdk.client.Client
List Brands List all the brands in your org.
listBrandThemes(String) - Method in interface com.okta.sdk.client.Client
Get Brand Themes List all the themes in your brand
listClients() - Method in interface com.okta.sdk.resource.user.User
Lists all client resources for which the specified user has grants or tokens.
listCsrs() - Method in interface com.okta.sdk.resource.application.Application
List Certificate Signing Requests for Application Enumerates Certificate Signing Requests for an application
listDomains() - Method in interface com.okta.sdk.client.Client
List Domains List all verified custom Domains for the org.
listEmailTemplateCustomizations(String, String) - Method in interface com.okta.sdk.resource.brands.EmailTemplate
List Email Template Customization List all email customizations for an email template
listEmailTemplates(String) - Method in interface com.okta.sdk.client.Client
List Email Templates List email templates in your organization with pagination.
listEventHooks() - Method in interface com.okta.sdk.client.Client
Success
listFactors() - Method in interface com.okta.sdk.resource.user.User
Enumerates all the enrolled factors for the specified user
listFeatures() - Method in interface com.okta.sdk.client.Client
Success
listFeaturesForApplication(String) - Method in interface com.okta.sdk.resource.application.ApplicationFeature
Fetches the Feature objects for an application.
listGrants(String, String) - Method in interface com.okta.sdk.resource.user.User
Lists all grants for the specified user
listGrants() - Method in interface com.okta.sdk.resource.user.User
Lists all grants for the specified user
listGrantsForUserAndClient(String, String, String) - Method in interface com.okta.sdk.client.Client
Lists all grants for a specified user and client
listGrantsForUserAndClient(String, String) - Method in interface com.okta.sdk.client.Client
Lists all grants for a specified user and client
listGroupAssignedRoles(String, String) - Method in interface com.okta.sdk.client.Client
Success
listGroupAssignedRoles(String) - Method in interface com.okta.sdk.client.Client
Success
listGroupAssignments(String, String) - Method in interface com.okta.sdk.resource.application.Application
List Groups Assigned to Application Enumerates group assignments for an application.
listGroupAssignments() - Method in interface com.okta.sdk.resource.application.Application
List Groups Assigned to Application Enumerates group assignments for an application.
listGroupRules(String, String) - Method in interface com.okta.sdk.client.Client
List Group Rules Lists all group rules for your organization.
listGroupRules() - Method in interface com.okta.sdk.client.Client
List Group Rules Lists all group rules for your organization.
listGroups(String, String, String) - Method in interface com.okta.sdk.client.Client
List Groups Enumerates groups in your organization with pagination.
listGroups() - Method in interface com.okta.sdk.client.Client
List Groups Enumerates groups in your organization with pagination.
listGroups() - Method in interface com.okta.sdk.resource.user.User
Get Member Groups Fetches the groups of which the user is a member.
listGroupTargets(String) - Method in interface com.okta.sdk.resource.user.User
Success
listGroupTargetsForGroupRole(String, String) - Method in interface com.okta.sdk.client.Client
Success
listIdentityProviderKeys() - Method in interface com.okta.sdk.client.Client
List Keys Enumerates IdP key credentials.
listIdentityProviders(String, String) - Method in interface com.okta.sdk.client.Client
List Identity Providers Enumerates IdPs in your organization with pagination.
listIdentityProviders() - Method in interface com.okta.sdk.client.Client
List Identity Providers Enumerates IdPs in your organization with pagination.
listIdentityProviders() - Method in interface com.okta.sdk.resource.user.User
Listing IdPs associated with a user Lists the IdPs associated with the user.
listInlineHooks(String) - Method in interface com.okta.sdk.client.Client
Success
listInlineHooks() - Method in interface com.okta.sdk.client.Client
Success
listKeys() - Method in interface com.okta.sdk.resource.application.Application
List Key Credentials for Application Enumerates key credentials for an application
listKeys() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
listLinkedObjectDefinitions() - Method in interface com.okta.sdk.client.Client
Success
listNetworkZones(String) - Method in interface com.okta.sdk.client.Client
List Network Zones Enumerates network zones added to your organization with pagination.
listNetworkZones() - Method in interface com.okta.sdk.client.Client
List Network Zones Enumerates network zones added to your organization with pagination.
listOAuth2Claims() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
listOAuth2Clients() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
listOAuth2Scopes(String, String, String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
listOAuth2Scopes() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
listOAuth2Tokens(String) - Method in interface com.okta.sdk.resource.application.Application
Lists all tokens for the application
listOAuth2Tokens() - Method in interface com.okta.sdk.resource.application.Application
Lists all tokens for the application
listOrigins(String, String) - Method in interface com.okta.sdk.client.Client
Success
listOrigins() - Method in interface com.okta.sdk.client.Client
Success
listPolicies(String, String, String) - Method in interface com.okta.sdk.client.Client
Gets all policies with the specified type.
listPolicies(String) - Method in interface com.okta.sdk.client.Client
Gets all policies with the specified type.
listPolicies() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
listPolicyRules(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
Enumerates all policy rules for the specified Custom Authorization Server and Policy.
listPolicyRules() - Method in interface com.okta.sdk.resource.policy.Policy
Enumerates all policy rules.
listProfileMappings(String, String) - Method in interface com.okta.sdk.client.Client
Enumerates Profile Mappings in your organization with pagination.
listProfileMappings() - Method in interface com.okta.sdk.client.Client
Enumerates Profile Mappings in your organization with pagination.
listRefreshTokensForClient(String, String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
listRefreshTokensForClient(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
listRefreshTokensForUserAndClient(String, String) - Method in interface com.okta.sdk.resource.user.User
Lists all refresh tokens issued for the specified User and Client.
listRefreshTokensForUserAndClient(String) - Method in interface com.okta.sdk.resource.user.User
Lists all refresh tokens issued for the specified User and Client.
listRoleSubscriptions(String) - Method in interface com.okta.sdk.resource.role.Subscription
List all subscriptions of a Custom Role When roleType List all subscriptions of a Role.
listScopeConsentGrants(String) - Method in interface com.okta.sdk.resource.application.Application
Lists all scope consent grants for the application
listScopeConsentGrants() - Method in interface com.okta.sdk.resource.application.Application
Lists all scope consent grants for the application
listSigningCsrs() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
List Certificate Signing Requests for IdP Enumerates Certificate Signing Requests for an IdP
listSigningKeys() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
List Signing Key Credentials for IdP Enumerates signing key credentials for an IdP
listSmsTemplates(SmsTemplateType) - Method in interface com.okta.sdk.client.Client
List SMS Templates Enumerates custom SMS templates in your organization.
listSmsTemplates() - Method in interface com.okta.sdk.client.Client
List SMS Templates Enumerates custom SMS templates in your organization.
listSocialAuthTokens(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Social Authentication Token Operation Fetches the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth.
listSupportedFactors() - Method in interface com.okta.sdk.resource.user.User
Enumerates all the supported factors that can be enrolled for the specified user
listSupportedSecurityQuestions() - Method in interface com.okta.sdk.resource.user.User
Enumerates all available security questions for a user's `question` factor
listUsers(String, String, String, String, String) - Method in interface com.okta.sdk.client.Client
List Users Lists users in your organization with pagination in most cases.
listUsers() - Method in interface com.okta.sdk.client.Client
List Users Lists users in your organization with pagination in most cases.
listUsers() - Method in interface com.okta.sdk.resource.group.Group
List Group Members Enumerates all users that are a member of a group.
listUsers() - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Find Users Find all the users linked to an identity provider
listUserSubscriptions(String) - Method in interface com.okta.sdk.resource.role.Subscription
List subscriptions of a User List subscriptions of a User.
listUserTypes() - Method in interface com.okta.sdk.client.Client
Fetches all User Types in your org
LogActor - Interface in com.okta.sdk.resource.log
LogActor
LogAuthenticationContext - Interface in com.okta.sdk.resource.log
LogAuthenticationContext
LogAuthenticationProvider - Enum in com.okta.sdk.resource.log
Enum LogAuthenticationProvider
LogClient - Interface in com.okta.sdk.resource.log
LogClient
LogCredentialProvider - Enum in com.okta.sdk.resource.log
Enum LogCredentialProvider
LogCredentialType - Enum in com.okta.sdk.resource.log
Enum LogCredentialType
LogDebugContext - Interface in com.okta.sdk.resource.log
LogDebugContext
LogEvent - Interface in com.okta.sdk.resource.log
LogEvent
LogEventList - Interface in com.okta.sdk.resource.log
Collection List for LogEvent
LogGeographicalContext - Interface in com.okta.sdk.resource.log
LogGeographicalContext
LogGeolocation - Interface in com.okta.sdk.resource.log
LogGeolocation
LogIpAddress - Interface in com.okta.sdk.resource.log
LogIpAddress
LogIssuer - Interface in com.okta.sdk.resource.log
LogIssuer
LogOutcome - Interface in com.okta.sdk.resource.log
LogOutcome
LogRequest - Interface in com.okta.sdk.resource.log
LogRequest
LogSecurityContext - Interface in com.okta.sdk.resource.log
LogSecurityContext
LogSeverity - Enum in com.okta.sdk.resource.log
Enum LogSeverity
LogTarget - Interface in com.okta.sdk.resource.log
LogTarget
LogTransaction - Interface in com.okta.sdk.resource.log
LogTransaction
LogUserAgent - Interface in com.okta.sdk.resource.log
LogUserAgent

M

MDMEnrollmentPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
MDMEnrollmentPolicyRuleCondition
MDMEnrollmentPolicyRuleCondition.EnrollmentEnum - Enum in com.okta.sdk.resource.policy
Enum enrollment
MICROSOFT - Static variable in class com.okta.sdk.resource.identity.provider.IdentityProvider.TypeValues
 
microsoft() - Static method in class com.okta.sdk.resource.identity.provider.IdentityProviderBuilders
 
MissingCredentialsException - Exception in com.okta.sdk.error.authc
Thrown when the an Authentication Request lacks a ClientCredentials.
MissingCredentialsException(Error) - Constructor for exception com.okta.sdk.error.authc.MissingCredentialsException
 

N

named(String) - Static method in class com.okta.sdk.cache.Caches
Returns a new CacheConfigurationBuilder used to configure a cache region with the specified name.
NetworkZone - Interface in com.okta.sdk.resource.network.zone
NetworkZone
NetworkZoneAddress - Interface in com.okta.sdk.resource.network.zone
NetworkZoneAddress
NetworkZoneAddressType - Enum in com.okta.sdk.resource.network.zone
Enum NetworkZoneAddressType
NetworkZoneList - Interface in com.okta.sdk.resource.network.zone
Collection List for NetworkZone
NetworkZoneLocation - Interface in com.okta.sdk.resource.network.zone
NetworkZoneLocation
NetworkZoneStatus - Enum in com.okta.sdk.resource.network.zone
Enum NetworkZoneStatus
NetworkZoneType - Enum in com.okta.sdk.resource.network.zone
Enum NetworkZoneType
NetworkZoneUsage - Enum in com.okta.sdk.resource.network.zone
Enum NetworkZoneUsage
newCacheManager() - Static method in class com.okta.sdk.cache.Caches
Instantiates a new CacheManagerBuilder suitable for SINGLE-JVM APPLICATIONS.
newDisabledCacheManager() - Static method in class com.okta.sdk.cache.Caches
Instantiates a new CacheManager that disables caching entirely.
NotificationType - Enum in com.okta.sdk.resource.subscription
Enum NotificationType

O

OAuth2Actor - Interface in com.okta.sdk.resource.application
OAuth2Actor
OAuth2Claim - Interface in com.okta.sdk.resource.application
OAuth2Claim
OAuth2Claim.ClaimTypeEnum - Enum in com.okta.sdk.resource.application
Enum claimType
OAuth2Claim.GroupFilterTypeEnum - Enum in com.okta.sdk.resource.application
Enum groupFilterType
OAuth2Claim.StatusEnum - Enum in com.okta.sdk.resource.application
Enum status
OAuth2Claim.ValueTypeEnum - Enum in com.okta.sdk.resource.application
Enum valueType
OAuth2ClaimConditions - Interface in com.okta.sdk.resource.application
OAuth2ClaimConditions
OAuth2ClaimList - Interface in com.okta.sdk.resource.application
Collection List for OAuth2Claim
OAuth2Client - Interface in com.okta.sdk.resource.application
OAuth2Client
OAuth2ClientList - Interface in com.okta.sdk.resource.application
Collection List for OAuth2Client
OAuth2RefreshToken - Interface in com.okta.sdk.resource.application
OAuth2RefreshToken
OAuth2RefreshToken.StatusEnum - Enum in com.okta.sdk.resource.application
Enum status
OAuth2RefreshTokenList - Interface in com.okta.sdk.resource.application
Collection List for OAuth2RefreshToken
OAuth2Scope - Interface in com.okta.sdk.resource.application
OAuth2Scope
OAuth2Scope.ConsentEnum - Enum in com.okta.sdk.resource.application
Enum consent
OAuth2Scope.MetadataPublishEnum - Enum in com.okta.sdk.resource.application
Enum metadataPublish
OAuth2ScopeConsentGrant - Interface in com.okta.sdk.resource.application
OAuth2ScopeConsentGrant
OAuth2ScopeConsentGrantList - Interface in com.okta.sdk.resource.application
Collection List for OAuth2ScopeConsentGrant
OAuth2ScopeConsentGrantSource - Enum in com.okta.sdk.resource.application
Enum OAuth2ScopeConsentGrantSource
OAuth2ScopeConsentGrantStatus - Enum in com.okta.sdk.resource.application
Enum OAuth2ScopeConsentGrantStatus
OAuth2ScopeList - Interface in com.okta.sdk.resource.application
Collection List for OAuth2Scope
OAuth2ScopesMediationPolicyRuleCondition - Interface in com.okta.sdk.resource.application
OAuth2ScopesMediationPolicyRuleCondition
OAuth2Token - Interface in com.okta.sdk.resource.application
OAuth2Token
OAuth2Token.StatusEnum - Enum in com.okta.sdk.resource.application
Enum status
OAuth2TokenList - Interface in com.okta.sdk.resource.application
Collection List for OAuth2Token
OAuthApplicationCredentials - Interface in com.okta.sdk.resource.application
OAuthApplicationCredentials
OAuthAuthorizationPolicy - Interface in com.okta.sdk.resource.policy
OAuthAuthorizationPolicy
OAuthEndpointAuthenticationMethod - Enum in com.okta.sdk.resource.application
Enum OAuthEndpointAuthenticationMethod
OAuthGrantType - Enum in com.okta.sdk.resource.application
Enum OAuthGrantType
OAuthResponseType - Enum in com.okta.sdk.resource.application
Enum OAuthResponseType
ofType(String) - Static method in class com.okta.sdk.resource.identity.provider.IdentityProviderBuilders
 
OIDC - Static variable in class com.okta.sdk.resource.identity.provider.IdentityProvider.TypeValues
 
oidc() - Static method in class com.okta.sdk.resource.identity.provider.IdentityProviderBuilders
 
OIDCApplicationBuilder - Interface in com.okta.sdk.resource.application
 
OIDCIdentityProviderBuilder - Interface in com.okta.sdk.resource.identity.provider
 
OKTA - Static variable in class com.okta.sdk.resource.identity.provider.IdentityProvider.TypeValues
 
OktaSignOnPolicy - Interface in com.okta.sdk.resource.policy
OktaSignOnPolicy
OktaSignOnPolicyBuilder - Interface in com.okta.sdk.resource.policy
 
OktaSignOnPolicyConditions - Interface in com.okta.sdk.resource.policy
OktaSignOnPolicyConditions
OktaSignOnPolicyRule - Interface in com.okta.sdk.resource.policy
OktaSignOnPolicyRule
OktaSignOnPolicyRuleActions - Interface in com.okta.sdk.resource.policy
OktaSignOnPolicyRuleActions
OktaSignOnPolicyRuleConditions - Interface in com.okta.sdk.resource.policy
OktaSignOnPolicyRuleConditions
OktaSignOnPolicyRuleSignonActions - Interface in com.okta.sdk.resource.policy
OktaSignOnPolicyRuleSignonActions
OktaSignOnPolicyRuleSignonActions.AccessEnum - Enum in com.okta.sdk.resource.policy
Enum access
OktaSignOnPolicyRuleSignonActions.FactorPromptModeEnum - Enum in com.okta.sdk.resource.policy
Enum factorPromptMode
OktaSignOnPolicyRuleSignonSessionActions - Interface in com.okta.sdk.resource.policy
OktaSignOnPolicyRuleSignonSessionActions
OpenIdConnectApplication - Interface in com.okta.sdk.resource.application
OpenIdConnectApplication
OpenIdConnectApplicationConsentMethod - Enum in com.okta.sdk.resource.application
Enum OpenIdConnectApplicationConsentMethod
OpenIdConnectApplicationIdpInitiatedLogin - Interface in com.okta.sdk.resource.application
OpenIdConnectApplicationIdpInitiatedLogin
OpenIdConnectApplicationIssuerMode - Enum in com.okta.sdk.resource.application
Enum OpenIdConnectApplicationIssuerMode
OpenIdConnectApplicationSettings - Interface in com.okta.sdk.resource.application
OpenIdConnectApplicationSettings
OpenIdConnectApplicationSettingsClient - Interface in com.okta.sdk.resource.application
OpenIdConnectApplicationSettingsClient
OpenIdConnectApplicationSettingsClientKeys - Interface in com.okta.sdk.resource.application
OpenIdConnectApplicationSettingsClientKeys
OpenIdConnectApplicationSettingsRefreshToken - Interface in com.okta.sdk.resource.application
OpenIdConnectApplicationSettingsRefreshToken
OpenIdConnectApplicationType - Enum in com.okta.sdk.resource.application
Enum OpenIdConnectApplicationType
OpenIdConnectRefreshTokenRotationType - Enum in com.okta.sdk.resource.application
Enum OpenIdConnectRefreshTokenRotationType
optInUsersToOktaCommunicationEmails() - Method in interface com.okta.sdk.resource.org.OrgOktaCommunicationSetting
Opt in all users to Okta Communication emails Opts in all users of this org to Okta Communication emails.
optOutUsersFromOktaCommunicationEmails() - Method in interface com.okta.sdk.resource.org.OrgOktaCommunicationSetting
Opt out all users from Okta Communication emails Opts out all users of this org from Okta Communication emails.
Org2OrgApplication - Interface in com.okta.sdk.resource.application
Org2OrgApplication
Org2OrgApplicationSettings - Interface in com.okta.sdk.resource.application
Org2OrgApplicationSettings
Org2OrgApplicationSettingsApp - Interface in com.okta.sdk.resource.application
Org2OrgApplicationSettingsApp
OrgContactType - Enum in com.okta.sdk.resource.org
Enum OrgContactType
OrgContactTypeObj - Interface in com.okta.sdk.resource.org
OrgContactTypeObj
OrgContactTypeObjList - Interface in com.okta.sdk.resource.org
Collection List for OrgContactTypeObj
OrgContactUser - Interface in com.okta.sdk.resource.org
OrgContactUser
OrgOktaCommunicationSetting - Interface in com.okta.sdk.resource.org
OrgOktaCommunicationSetting
OrgOktaSupportSetting - Enum in com.okta.sdk.resource.org
Enum OrgOktaSupportSetting
OrgOktaSupportSettingsObj - Interface in com.okta.sdk.resource.org
OrgOktaSupportSettingsObj
OrgPreferences - Interface in com.okta.sdk.resource.org
OrgPreferences
orgPreferences() - Method in interface com.okta.sdk.resource.org.OrgSetting
Get org preferences Gets preferences of your organization.
OrgSetting - Interface in com.okta.sdk.resource.org
OrgSetting

P

partialUpdate() - Method in interface com.okta.sdk.resource.org.OrgSetting
Partial update Org setting Partial update settings of your organization.
partialUpdate() - Method in interface com.okta.sdk.resource.template.SmsTemplate
Partial SMS Template Update Updates only some of the SMS template properties:
partialUpdateUser(User, String, Boolean) - Method in interface com.okta.sdk.client.Client
Fetch a user by `id`, `login`, or `login shortname` if the short name is unambiguous.
partialUpdateUser(User, String) - Method in interface com.okta.sdk.client.Client
Fetch a user by `id`, `login`, or `login shortname` if the short name is unambiguous.
PasswordCredential - Interface in com.okta.sdk.resource.user
PasswordCredential
PasswordCredentialHash - Interface in com.okta.sdk.resource.user
PasswordCredentialHash
PasswordCredentialHashAlgorithm - Enum in com.okta.sdk.resource.user
Enum PasswordCredentialHashAlgorithm
PasswordCredentialHook - Interface in com.okta.sdk.resource.user
PasswordCredentialHook
PasswordDictionary - Interface in com.okta.sdk.resource.policy
PasswordDictionary
PasswordDictionaryCommon - Interface in com.okta.sdk.resource.policy
PasswordDictionaryCommon
PasswordExpirationPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
PasswordExpirationPolicyRuleCondition
PasswordPolicy - Interface in com.okta.sdk.resource.policy
PasswordPolicy
PasswordPolicyAuthenticationProviderCondition - Interface in com.okta.sdk.resource.policy
PasswordPolicyAuthenticationProviderCondition
PasswordPolicyAuthenticationProviderCondition.ProviderEnum - Enum in com.okta.sdk.resource.policy
Enum provider
PasswordPolicyBuilder - Interface in com.okta.sdk.resource.policy
 
PasswordPolicyConditions - Interface in com.okta.sdk.resource.policy
PasswordPolicyConditions
PasswordPolicyDelegationSettings - Interface in com.okta.sdk.resource.policy
PasswordPolicyDelegationSettings
PasswordPolicyDelegationSettingsOptions - Interface in com.okta.sdk.resource.policy
PasswordPolicyDelegationSettingsOptions
PasswordPolicyPasswordSettings - Interface in com.okta.sdk.resource.policy
PasswordPolicyPasswordSettings
PasswordPolicyPasswordSettingsAge - Interface in com.okta.sdk.resource.policy
PasswordPolicyPasswordSettingsAge
PasswordPolicyPasswordSettingsComplexity - Interface in com.okta.sdk.resource.policy
PasswordPolicyPasswordSettingsComplexity
PasswordPolicyPasswordSettingsLockout - Interface in com.okta.sdk.resource.policy
PasswordPolicyPasswordSettingsLockout
PasswordPolicyRecoveryEmail - Interface in com.okta.sdk.resource.policy
PasswordPolicyRecoveryEmail
PasswordPolicyRecoveryEmail.StatusEnum - Enum in com.okta.sdk.resource.policy
Enum status
PasswordPolicyRecoveryEmailProperties - Interface in com.okta.sdk.resource.policy
PasswordPolicyRecoveryEmailProperties
PasswordPolicyRecoveryEmailRecoveryToken - Interface in com.okta.sdk.resource.policy
PasswordPolicyRecoveryEmailRecoveryToken
PasswordPolicyRecoveryFactors - Interface in com.okta.sdk.resource.policy
PasswordPolicyRecoveryFactors
PasswordPolicyRecoveryFactorSettings - Interface in com.okta.sdk.resource.policy
PasswordPolicyRecoveryFactorSettings
PasswordPolicyRecoveryFactorSettings.StatusEnum - Enum in com.okta.sdk.resource.policy
Enum status
PasswordPolicyRecoveryQuestion - Interface in com.okta.sdk.resource.policy
PasswordPolicyRecoveryQuestion
PasswordPolicyRecoveryQuestion.StatusEnum - Enum in com.okta.sdk.resource.policy
Enum status
PasswordPolicyRecoveryQuestionComplexity - Interface in com.okta.sdk.resource.policy
PasswordPolicyRecoveryQuestionComplexity
PasswordPolicyRecoveryQuestionProperties - Interface in com.okta.sdk.resource.policy
PasswordPolicyRecoveryQuestionProperties
PasswordPolicyRecoverySettings - Interface in com.okta.sdk.resource.policy
PasswordPolicyRecoverySettings
PasswordPolicyRule - Interface in com.okta.sdk.resource.policy
PasswordPolicyRule
PasswordPolicyRuleAction - Interface in com.okta.sdk.resource.policy
PasswordPolicyRuleAction
PasswordPolicyRuleAction.AccessEnum - Enum in com.okta.sdk.resource.policy
Enum access
PasswordPolicyRuleActions - Interface in com.okta.sdk.resource.policy
PasswordPolicyRuleActions
PasswordPolicyRuleBuilder - Interface in com.okta.sdk.resource.policy.rule
 
PasswordPolicyRuleConditions - Interface in com.okta.sdk.resource.policy
PasswordPolicyRuleConditions
PasswordPolicySettings - Interface in com.okta.sdk.resource.policy
PasswordPolicySettings
PasswordSettingObject - Interface in com.okta.sdk.resource.application
PasswordSettingObject
PlatformConditionEvaluatorPlatform - Interface in com.okta.sdk.resource.policy
PlatformConditionEvaluatorPlatform
PlatformConditionEvaluatorPlatform.TypeEnum - Enum in com.okta.sdk.resource.policy
Enum type
PlatformConditionEvaluatorPlatformOperatingSystem - Interface in com.okta.sdk.resource.policy
PlatformConditionEvaluatorPlatformOperatingSystem
PlatformConditionEvaluatorPlatformOperatingSystem.TypeEnum - Enum in com.okta.sdk.resource.policy
Enum type
PlatformConditionEvaluatorPlatformOperatingSystemVersion - Interface in com.okta.sdk.resource.policy
PlatformConditionEvaluatorPlatformOperatingSystemVersion
PlatformConditionEvaluatorPlatformOperatingSystemVersion.MatchTypeEnum - Enum in com.okta.sdk.resource.policy
Enum matchType
PlatformPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
PlatformPolicyRuleCondition
Policy - Interface in com.okta.sdk.resource.policy
Policy
Policy.StatusEnum - Enum in com.okta.sdk.resource.policy
Enum status
PolicyAccountLink - Interface in com.okta.sdk.resource.policy
PolicyAccountLink
PolicyAccountLink.ActionEnum - Enum in com.okta.sdk.resource.policy
Enum action
PolicyAccountLinkFilter - Interface in com.okta.sdk.resource.policy
PolicyAccountLinkFilter
PolicyAccountLinkFilterGroups - Interface in com.okta.sdk.resource.policy
PolicyAccountLinkFilterGroups
PolicyBuilder<T extends PolicyBuilder> - Interface in com.okta.sdk.resource.policy
 
PolicyList - Interface in com.okta.sdk.resource.policy
Collection List for Policy
PolicyNetworkCondition - Interface in com.okta.sdk.resource.policy
PolicyNetworkCondition
PolicyNetworkCondition.ConnectionEnum - Enum in com.okta.sdk.resource.policy
Enum connection
PolicyPeopleCondition - Interface in com.okta.sdk.resource.policy
PolicyPeopleCondition
PolicyRule - Interface in com.okta.sdk.resource.policy
PolicyRule
PolicyRule.StatusEnum - Enum in com.okta.sdk.resource.policy
Enum status
PolicyRule.TypeEnum - Enum in com.okta.sdk.resource.policy
Enum type
PolicyRuleActions - Interface in com.okta.sdk.resource.policy
PolicyRuleActions
PolicyRuleActionsEnroll - Interface in com.okta.sdk.resource.policy
PolicyRuleActionsEnroll
PolicyRuleActionsEnrollSelf - Enum in com.okta.sdk.resource.policy
Enum PolicyRuleActionsEnrollSelf
PolicyRuleAuthContextCondition - Interface in com.okta.sdk.resource.policy
PolicyRuleAuthContextCondition
PolicyRuleAuthContextCondition.AuthTypeEnum - Enum in com.okta.sdk.resource.policy
Enum authType
PolicyRuleBuilder<T extends PolicyRuleBuilder> - Interface in com.okta.sdk.resource.policy.rule
 
PolicyRuleConditions - Interface in com.okta.sdk.resource.policy
PolicyRuleConditions
PolicyRuleList - Interface in com.okta.sdk.resource.policy
Collection List for PolicyRule
PolicySubject - Interface in com.okta.sdk.resource.policy
PolicySubject
PolicySubjectMatchType - Enum in com.okta.sdk.resource.policy
Enum PolicySubjectMatchType
PolicyType - Enum in com.okta.sdk.resource.policy
Enum PolicyType
PolicyUserNameTemplate - Interface in com.okta.sdk.resource.policy
PolicyUserNameTemplate
PossessionConstraint - Interface in com.okta.sdk.resource.policy
PossessionConstraint
post(String, Class<T>) - Method in interface com.okta.sdk.ds.RequestBuilder
Executes a POST request and returns a Resource.
post(String) - Method in interface com.okta.sdk.ds.RequestBuilder
Executes a POST request.
PreRegistrationInlineHook - Interface in com.okta.sdk.resource.policy
PreRegistrationInlineHook
ProfileEnrollmentPolicy - Interface in com.okta.sdk.resource.policy
ProfileEnrollmentPolicy
ProfileEnrollmentPolicyRule - Interface in com.okta.sdk.resource.policy
ProfileEnrollmentPolicyRule
ProfileEnrollmentPolicyRuleAction - Interface in com.okta.sdk.resource.policy
ProfileEnrollmentPolicyRuleAction
ProfileEnrollmentPolicyRuleActions - Interface in com.okta.sdk.resource.policy
ProfileEnrollmentPolicyRuleActions
ProfileEnrollmentPolicyRuleActivationRequirement - Interface in com.okta.sdk.resource.policy
ProfileEnrollmentPolicyRuleActivationRequirement
ProfileEnrollmentPolicyRuleProfileAttribute - Interface in com.okta.sdk.resource.policy
ProfileEnrollmentPolicyRuleProfileAttribute
ProfileMapping - Interface in com.okta.sdk.resource.profile.mapping
ProfileMapping
ProfileMappingList - Interface in com.okta.sdk.resource.profile.mapping
Collection List for ProfileMapping
ProfileMappingProperty - Interface in com.okta.sdk.resource.profile.mapping
ProfileMappingProperty
ProfileMappingPropertyPushStatus - Enum in com.okta.sdk.resource.profile.mapping
Enum ProfileMappingPropertyPushStatus
ProfileMappingSource - Interface in com.okta.sdk.resource.profile.mapping
ProfileMappingSource
ProfileSettingObject - Interface in com.okta.sdk.resource.application
ProfileSettingObject
PropertyRetriever - Interface in com.okta.sdk.resource
 
Protocol - Interface in com.okta.sdk.resource.identity.provider
Protocol
Protocol.TypeEnum - Enum in com.okta.sdk.resource.identity.provider
Enum type
ProtocolAlgorithms - Interface in com.okta.sdk.resource.identity.provider
ProtocolAlgorithms
ProtocolAlgorithmType - Interface in com.okta.sdk.resource.identity.provider
ProtocolAlgorithmType
ProtocolAlgorithmTypeSignature - Interface in com.okta.sdk.resource.identity.provider
ProtocolAlgorithmTypeSignature
ProtocolAlgorithmTypeSignature.ScopeEnum - Enum in com.okta.sdk.resource.identity.provider
Enum scope
ProtocolEndpoint - Interface in com.okta.sdk.resource.identity.provider
ProtocolEndpoint
ProtocolEndpoint.BindingEnum - Enum in com.okta.sdk.resource.identity.provider
Enum binding
ProtocolEndpoint.TypeEnum - Enum in com.okta.sdk.resource.identity.provider
Enum type
ProtocolEndpoints - Interface in com.okta.sdk.resource.identity.provider
ProtocolEndpoints
ProtocolRelayState - Interface in com.okta.sdk.resource.identity.provider
ProtocolRelayState
ProtocolRelayStateFormat - Enum in com.okta.sdk.resource.identity.provider
Enum ProtocolRelayStateFormat
ProtocolSettings - Interface in com.okta.sdk.resource.identity.provider
ProtocolSettings
Provisioning - Interface in com.okta.sdk.resource.identity.provider
Provisioning
Provisioning.ActionEnum - Enum in com.okta.sdk.resource.identity.provider
Enum action
ProvisioningConditions - Interface in com.okta.sdk.resource.identity.provider
ProvisioningConditions
ProvisioningConnection - Interface in com.okta.sdk.resource.application
ProvisioningConnection
ProvisioningConnectionAuthScheme - Enum in com.okta.sdk.resource.application
Enum ProvisioningConnectionAuthScheme
ProvisioningConnectionProfile - Interface in com.okta.sdk.resource.application
ProvisioningConnectionProfile
ProvisioningConnectionRequest - Interface in com.okta.sdk.resource.application
ProvisioningConnectionRequest
ProvisioningConnectionStatus - Enum in com.okta.sdk.resource.application
Enum ProvisioningConnectionStatus
ProvisioningDeprovisionedCondition - Interface in com.okta.sdk.resource.identity.provider
ProvisioningDeprovisionedCondition
ProvisioningDeprovisionedCondition.ActionEnum - Enum in com.okta.sdk.resource.identity.provider
Enum action
ProvisioningGroups - Interface in com.okta.sdk.resource.identity.provider
ProvisioningGroups
ProvisioningGroups.ActionEnum - Enum in com.okta.sdk.resource.identity.provider
Enum action
ProvisioningSuspendedCondition - Interface in com.okta.sdk.resource.identity.provider
ProvisioningSuspendedCondition
ProvisioningSuspendedCondition.ActionEnum - Enum in com.okta.sdk.resource.identity.provider
Enum action
publishBinaryCerCert(String) - Method in interface com.okta.sdk.resource.application.Application
 
publishBinaryDerCert(String) - Method in interface com.okta.sdk.resource.application.Application
 
publishBinaryPemCert(String) - Method in interface com.okta.sdk.resource.application.Application
 
publishCerCert(String) - Method in interface com.okta.sdk.resource.application.Application
 
publishDerCert(String) - Method in interface com.okta.sdk.resource.application.Application
 
PushUserFactor - Interface in com.okta.sdk.resource.user.factor
PushUserFactor
PushUserFactorProfile - Interface in com.okta.sdk.resource.user.factor
PushUserFactorProfile
put(K, V) - Method in interface com.okta.sdk.cache.Cache
Adds a cache entry.
put(String) - Method in interface com.okta.sdk.ds.RequestBuilder
Executes a PUT request and updates the resource used as the body.
putAllProfileProperties(Map<String, Object>) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
putProfileProperty(String, Object) - Method in interface com.okta.sdk.resource.user.UserBuilder
 

R

reactivate(Boolean) - Method in interface com.okta.sdk.resource.user.User
Reactivate User Reactivates a user.
reactivate() - Method in interface com.okta.sdk.resource.user.User
Reactivate User Reactivates a user.
RecoveryQuestionCredential - Interface in com.okta.sdk.resource.user
RecoveryQuestionCredential
refresh() - Method in interface com.okta.sdk.resource.session.Session
Refresh Session
remove(K) - Method in interface com.okta.sdk.cache.Cache
Removes the cached value stored under the specified key.
removeApplicationTargetFromAdministratorRoleForUser(String, String, String, String) - Method in interface com.okta.sdk.client.Client
Remove App Instance Target to App Administrator Role given to a User Remove App Instance Target to App Administrator Role given to a User
removeApplicationTargetFromAdministratorRoleGivenToGroup(String, String, String, String) - Method in interface com.okta.sdk.client.Client
Remove App Instance Target to App Administrator Role given to a Group Remove App Instance Target to App Administrator Role given to a Group
removeApplicationTargetFromApplicationAdministratorRoleForUser(String, String, String) - Method in interface com.okta.sdk.client.Client
Success
removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup(String, String, String) - Method in interface com.okta.sdk.client.Client
Success
removeGroupTarget(String, String) - Method in interface com.okta.sdk.resource.user.User
Success
removeGroupTargetFromGroupAdministratorRoleGivenToGroup(String, String, String) - Method in interface com.okta.sdk.client.Client
 
removeLinkedObject(String) - Method in interface com.okta.sdk.resource.user.User
Delete linked objects for a user, relationshipName can be ONLY a primary relationship name
removeRole(String) - Method in interface com.okta.sdk.resource.user.User
Unassigns a role from a user.
removeRoleFromGroup(String, String) - Method in interface com.okta.sdk.client.Client
Unassigns a Role from a Group
removeUser(String) - Method in interface com.okta.sdk.resource.group.Group
Remove User from Group Removes a user from a group with 'OKTA_GROUP' type.
replaceUserType(String, UserType) - Method in interface com.okta.sdk.resource.user.type.UserType
Replace an existing User Type
RequestBuilder - Interface in com.okta.sdk.ds
A RequestBuilder allows for making Resource based request to any Okta endpoint.
RequiredEnum - Enum in com.okta.sdk.resource.authenticator
Enum RequiredEnum
resetFactors() - Method in interface com.okta.sdk.resource.user.User
Reset Factors This operation resets all factors for the specified user.
resetPassword(Boolean) - Method in interface com.okta.sdk.resource.user.User
Reset Password Generates a one-time token (OTT) that can be used to reset a user's password.
ResetPasswordToken - Interface in com.okta.sdk.resource.user
ResetPasswordToken
Resource - Interface in com.okta.sdk.resource
Base representation of a REST resource payload.
ResourceException - Exception in com.okta.sdk.resource
A Runtime exception typically thrown when the remote server returns a non 20x response.
ResourceException(Error) - Constructor for exception com.okta.sdk.resource.ResourceException
 
ResponseLinks - Interface in com.okta.sdk.resource.user
ResponseLinks
ResponseLinksList - Interface in com.okta.sdk.resource.user
Collection List for ResponseLinks
revokeCsr(String) - Method in interface com.okta.sdk.resource.application.Application
 
revokeGrant(String) - Method in interface com.okta.sdk.resource.user.User
Revokes one grant for a specified user
revokeGrants() - Method in interface com.okta.sdk.resource.user.User
Revokes all grants for a specified user
revokeGrantsForUserAndClient(String) - Method in interface com.okta.sdk.resource.user.User
Revokes all grants for the specified user and client
revokeOAuth2TokenForApplication(String) - Method in interface com.okta.sdk.resource.application.Application
Revokes the specified token for the specified application
revokeOAuth2Tokens() - Method in interface com.okta.sdk.resource.application.Application
Revokes all tokens for the specified application
revokeOktaSupport() - Method in interface com.okta.sdk.resource.org.OrgOktaSupportSettingsObj
Extend Okta Support Revokes Okta Support access to your organization.
revokeRefreshTokenForClient(String, String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
revokeRefreshTokensForClient(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
revokeScopeConsentGrant(String) - Method in interface com.okta.sdk.resource.application.Application
Revokes permission for the application to request the given scope
revokeTokenForUserAndClient(String, String) - Method in interface com.okta.sdk.resource.user.User
Revokes the specified refresh token.
revokeTokensForUserAndClient(String) - Method in interface com.okta.sdk.resource.user.User
Revokes all refresh tokens issued for the specified User and Client.
RiskPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
RiskPolicyRuleCondition
RiskScorePolicyRuleCondition - Interface in com.okta.sdk.resource.policy
RiskScorePolicyRuleCondition
Role - Interface in com.okta.sdk.resource.user
Role
RoleAssignmentType - Enum in com.okta.sdk.resource.role
Enum RoleAssignmentType
RoleList - Interface in com.okta.sdk.resource.user
Collection List for Role
RoleStatus - Enum in com.okta.sdk.resource.user
Enum RoleStatus
RoleType - Enum in com.okta.sdk.resource.role
Enum RoleType
rotateKeys(JwkUse) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success

S

SAML2 - Static variable in class com.okta.sdk.resource.identity.provider.IdentityProvider.TypeValues
 
SamlApplication - Interface in com.okta.sdk.resource.application
SamlApplication
SamlApplicationSettings - Interface in com.okta.sdk.resource.application
SamlApplicationSettings
SamlApplicationSettingsSignOn - Interface in com.okta.sdk.resource.application
SamlApplicationSettingsSignOn
SamlAttributeStatement - Interface in com.okta.sdk.resource.application
SamlAttributeStatement
save(String, T) - Method in interface com.okta.sdk.ds.DataStore
Saves an exiting resource to the remote server.
save() - Method in interface com.okta.sdk.resource.Saveable
 
Saveable<R extends Resource> - Interface in com.okta.sdk.resource
 
ScheduledUserLifecycleAction - Interface in com.okta.sdk.resource.policy
ScheduledUserLifecycleAction
ScheduledUserLifecycleAction.StatusEnum - Enum in com.okta.sdk.resource.policy
Enum status
SchemeApplicationCredentials - Interface in com.okta.sdk.resource.application
SchemeApplicationCredentials
Scope - Interface in com.okta.sdk.resource.role
Scope
ScopeType - Enum in com.okta.sdk.resource.role
Enum ScopeType
SecurePasswordStoreApplication - Interface in com.okta.sdk.resource.application
SecurePasswordStoreApplication
SecurePasswordStoreApplicationSettings - Interface in com.okta.sdk.resource.application
SecurePasswordStoreApplicationSettings
SecurePasswordStoreApplicationSettingsApplication - Interface in com.okta.sdk.resource.application
SecurePasswordStoreApplicationSettingsApplication
SecurityQuestion - Interface in com.okta.sdk.resource.user.factor
SecurityQuestion
SecurityQuestionList - Interface in com.okta.sdk.resource.user.factor
Collection List for SecurityQuestion
SecurityQuestionUserFactor - Interface in com.okta.sdk.resource.user.factor
SecurityQuestionUserFactor
SecurityQuestionUserFactorProfile - Interface in com.okta.sdk.resource.user.factor
SecurityQuestionUserFactorProfile
SeedEnum - Enum in com.okta.sdk.resource.application
Enum SeedEnum
sendTestEmail(String, String, EmailTemplateTestRequest) - Method in interface com.okta.sdk.resource.brands.EmailTemplate
Get Preview of Email Template Default Content Send a test email to the current users primary and secondary email addresses.
Session - Interface in com.okta.sdk.resource.session
Session
SessionAuthenticationMethod - Enum in com.okta.sdk.resource.session
Enum SessionAuthenticationMethod
SessionIdentityProvider - Interface in com.okta.sdk.resource.session
SessionIdentityProvider
SessionIdentityProviderType - Enum in com.okta.sdk.resource.session
Enum SessionIdentityProviderType
SessionStatus - Enum in com.okta.sdk.resource.session
Enum SessionStatus
setAccepts(String) - Method in interface com.okta.sdk.resource.ion.IonForm
 
setAccess(String) - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleApplicationSignOn
 
setAccess(OktaSignOnPolicyRuleSignonActions.AccessEnum) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions
 
setAccess(PasswordPolicyRuleAction.AccessEnum) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRuleAction
 
setAccess(String) - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleAction
 
setAccess(OktaSignOnPolicyRuleSignonActions.AccessEnum) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setAccessibility(ApplicationAccessibility) - Method in interface com.okta.sdk.resource.application.Application
 
setAccessTokenLifetimeMinutes(Integer) - Method in interface com.okta.sdk.resource.authorization.server.policy.TokenAuthorizationServerPolicyRuleAction
 
setAccountLink(PolicyAccountLink) - Method in interface com.okta.sdk.resource.policy.IdentityProviderPolicy
 
setAcs(ProtocolEndpoint) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
setAcsEndpointBinding(ProtocolEndpoint.BindingEnum) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setAcsEndpoints(List<AcsEndpoint>) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setAcsEndpointType(ProtocolEndpoint.TypeEnum) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setAcsUrl(String) - Method in interface com.okta.sdk.resource.application.Org2OrgApplicationSettingsApp
 
setAction(Provisioning.ActionEnum) - Method in interface com.okta.sdk.resource.identity.provider.Provisioning
 
setAction(ProvisioningDeprovisionedCondition.ActionEnum) - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningDeprovisionedCondition
 
setAction(ProvisioningGroups.ActionEnum) - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningGroups
 
setAction(ProvisioningSuspendedCondition.ActionEnum) - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningSuspendedCondition
 
setAction(PolicyAccountLink.ActionEnum) - Method in interface com.okta.sdk.resource.policy.PolicyAccountLink
 
setAction(String) - Method in interface com.okta.sdk.resource.threat.insight.ThreatInsightConfiguration
 
setAction(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributePermission
 
setActions(AuthorizationServerPolicyRuleActions) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
setActions(GroupRuleAction) - Method in interface com.okta.sdk.resource.group.rule.GroupRule
 
setActions(AccessPolicyRuleActions) - Method in interface com.okta.sdk.resource.policy.AccessPolicyRule
 
setActions(OktaSignOnPolicyRuleActions) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRule
 
setActions(PasswordPolicyRuleActions) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRule
 
setActions(PolicyRuleActions) - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
setActions(ProfileEnrollmentPolicyRuleActions) - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRule
 
setActivationRequirements(ProfileEnrollmentPolicyRuleActivationRequirement) - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleAction
 
setActivationToken(String) - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
setActive(Boolean) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setAddress1(String) - Method in interface com.okta.sdk.resource.org.OrgSetting
 
setAddress2(String) - Method in interface com.okta.sdk.resource.org.OrgSetting
 
setAdmin(String) - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotes
 
setAge(PasswordPolicyPasswordSettingsAge) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettings
 
setAgreeToCustomPrivacyPolicy(Boolean) - Method in interface com.okta.sdk.resource.brand.Brand
 
setAlg(String) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setAlgorithm(String) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolAlgorithmTypeSignature
 
setAlgorithm(PasswordCredentialHashAlgorithm) - Method in interface com.okta.sdk.resource.user.PasswordCredentialHash
 
setAlgorithms(ProtocolAlgorithms) - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
setAllOf(List<UserSchemaPropertiesProfileItem>) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaPropertiesProfile
 
setAllowedFor(AllowedForEnum) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorSettings
 
setAllowMultipleAcsEndpoints(Boolean) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setAlwaysIncludeInToken(Boolean) - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
setAnswer(String) - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestion
 
setAnswer(String) - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestionUserFactorProfile
 
setAnswer(String) - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
setAnswer(String) - Method in interface com.okta.sdk.resource.user.RecoveryQuestionCredential
 
setApp(ApplicationSettingsApplication) - Method in interface com.okta.sdk.resource.application.ApplicationSettings
 
setApp(BasicApplicationSettingsApplication) - Method in interface com.okta.sdk.resource.application.BasicApplicationSettings
 
setApp(BookmarkApplicationSettingsApplication) - Method in interface com.okta.sdk.resource.application.BookmarkApplicationSettings
 
setApp(Org2OrgApplicationSettingsApp) - Method in interface com.okta.sdk.resource.application.Org2OrgApplicationSettings
 
setApp(SecurePasswordStoreApplicationSettingsApplication) - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettings
 
setApp(SwaApplicationSettingsApplication) - Method in interface com.okta.sdk.resource.application.SwaApplicationSettings
 
setApp(SwaThreeFieldApplicationSettingsApplication) - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettings
 
setApp(WsFederationApplicationSettingsApplication) - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettings
 
setApp(AppAndInstancePolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setAppInstanceId(String) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorSettings
 
setApplicationType(OpenIdConnectApplicationType) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setApplicationType(OpenIdConnectApplicationType) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setAppLinks(Map<String, Boolean>) - Method in interface com.okta.sdk.resource.application.ApplicationVisibility
 
setApps(AppInstancePolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setAppSignOn(AccessPolicyRuleApplicationSignOn) - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleActions
 
setAsns(List<String>) - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
setAssertionSigned(Boolean) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setAssignments(List<String>) - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningGroups
 
setAssignmentType(RoleAssignmentType) - Method in interface com.okta.sdk.resource.user.Role
 
setAssignUserToGroups(GroupRuleGroupAssignment) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleAction
 
setAssignUserToGroups(List<String>) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleBuilder
 
setAssociated(LinkedObjectDetails) - Method in interface com.okta.sdk.resource.linked.object.LinkedObject
 
setAttestation(String) - Method in interface com.okta.sdk.resource.user.factor.ActivateFactorRequest
 
setAttestation(String) - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
setAttribute(String) - Method in interface com.okta.sdk.resource.policy.UserIdentifierPolicyRuleCondition
 
setAttributeName(String) - Method in interface com.okta.sdk.resource.policy.UserLifecycleAttributePolicyRuleCondition
 
setAttributeStatements(List<SamlAttributeStatement>) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setAttributeStatements(String) - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
setAudience(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setAudience(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust
 
setAudienceOverride(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setAudienceRestriction(String) - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
setAudiences(List<String>) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
setAudRestriction(String) - Method in interface com.okta.sdk.resource.application.Org2OrgApplicationSettingsApp
 
setAuthContext(PolicyRuleAuthContextCondition) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleConditions
 
setAuthContext(PolicyRuleAuthContextCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setAuthenticatorName(String) - Method in interface com.okta.sdk.resource.user.factor.WebAuthnUserFactorProfile
 
setAuthnContextClassRef(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setAuthnContextClassRef(String) - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
setAuthorization(ProtocolEndpoint) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
setAuthorizationEndpointBinding(ProtocolEndpoint.BindingEnum) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setAuthorizationEndpointUrl(String) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setAuthorizationHeaderValue(String) - Method in interface com.okta.sdk.resource.event.hook.EventHookBuilder
 
setAuthorizationHeaderValue(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookBuilder
 
setAuthorizationMode(AuthorizationMode) - Method in interface com.okta.sdk.client.ClientBuilder
Overrides the default (very secure) Okta SSWS Digest Authentication Scheme used to authenticate every request sent to the Okta API server.
setAuthPort(Integer) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProviderConfiguration
 
setAuthProvider(PasswordPolicyAuthenticationProviderCondition.ProviderEnum) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setAuthProvider(PasswordPolicyAuthenticationProviderCondition) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyConditions
 
setAuthProvider(PasswordPolicyAuthenticationProviderCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setAuthScheme(ProvisioningConnectionAuthScheme) - Method in interface com.okta.sdk.resource.application.ProvisioningConnection
 
setAuthScheme(ProvisioningConnectionAuthScheme) - Method in interface com.okta.sdk.resource.application.ProvisioningConnectionProfile
 
setAuthScheme(EventHookChannelConfigAuthScheme) - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfig
 
setAuthScheme(InlineHookChannelConfigAuthScheme) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfig
 
setAuthType(PolicyRuleAuthContextCondition.AuthTypeEnum) - Method in interface com.okta.sdk.resource.policy.PolicyRuleAuthContextCondition
 
setAuthType(PolicyRuleAuthContextCondition.AuthTypeEnum) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setAuthURL(String) - Method in interface com.okta.sdk.resource.application.BasicApplicationSettingsApplication
 
setAutoKeyRotation(Boolean) - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsOAuthClient
 
setAutoKeyRotation(Boolean) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setAutoLaunch(Boolean) - Method in interface com.okta.sdk.resource.application.ApplicationVisibility
 
setAutoSubmitToolbar(Boolean) - Method in interface com.okta.sdk.resource.application.ApplicationVisibility
 
setAutoUnlockMinutes(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsLockout
 
setBase(GroupSchemaBase) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaDefinitions
 
setBase(UserSchemaBase) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaDefinitions
 
setBaseUrl(String) - Method in interface com.okta.sdk.resource.application.Org2OrgApplicationSettingsApp
 
setBcryptPasswordHash(String, String, int) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setBeforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setBehaviors(List<String>) - Method in interface com.okta.sdk.resource.policy.RiskPolicyRuleCondition
 
setBinding(ProtocolEndpoint.BindingEnum) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoint
 
setBlockNonSafeAndroid(Boolean) - Method in interface com.okta.sdk.resource.policy.MDMEnrollmentPolicyRuleCondition
 
setBody(Resource) - Method in interface com.okta.sdk.ds.RequestBuilder
Sets the Resource body for the request.
setBody(String) - Method in interface com.okta.sdk.resource.brands.EmailTemplateContent
 
setBody(String) - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomization
 
setBody(String) - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomizationRequest
 
setButtonField(String) - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
setButtonSelector(String) - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
setCacheManager(CacheManager) - Method in interface com.okta.sdk.client.ClientBuilder
Sets the CacheManager that should be used to cache Okta REST resources, reducing round-trips to the Okta API server and enhancing application performance.
setCapabilities(CapabilitiesObject) - Method in interface com.okta.sdk.resource.application.ApplicationFeature
 
setCategory(String) - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
setCertificate(String) - Method in interface com.okta.sdk.resource.domain.DomainCertificate
 
setCertificateChain(String) - Method in interface com.okta.sdk.resource.domain.DomainCertificate
 
setCertificateSourceType(DomainCertificateSourceType) - Method in interface com.okta.sdk.resource.domain.Domain
 
setChange(ChangeEnum) - Method in interface com.okta.sdk.resource.application.PasswordSettingObject
 
setChannel(EventHookChannel) - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
setChannel(InlineHookChannel) - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
setChannelBinding(ChannelBinding) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorSettings
 
setChannels(List<String>) - Method in interface com.okta.sdk.resource.role.Subscription
 
setChannelType(InlineHookChannel.TypeEnum) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookBuilder
 
setCheckbox(String) - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
setCity(String) - Method in interface com.okta.sdk.resource.org.OrgSetting
 
setCity(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setCity(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setClaimType(OAuth2Claim.ClaimTypeEnum) - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
setClient(IdentityProviderCredentialsClient) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentials
 
setClientCredentials(ClientCredentials) - Method in interface com.okta.sdk.client.ClientBuilder
Allows specifying an ApiKey instance directly instead of relying on the default location + override/fallback behavior defined in the documentation above.
setClientData(String) - Method in interface com.okta.sdk.resource.user.factor.ActivateFactorRequest
 
setClientData(String) - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
setClientId(String) - Method in interface com.okta.sdk.client.ClientBuilder
Allows specifying the client ID instead of relying on the default location + override/fallback behavior defined in the documentation above.
setClientId(String) - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsOAuthClient
 
setClientId(String) - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
setClientId(String) - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
setClientId(String) - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
setClientId(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setClientId(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderBuilder
 
setClientId(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsClient
 
setClients(ClientPolicyCondition) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRuleConditions
 
setClients(ClientPolicyCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setClientSecret(String) - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsOAuthClient
 
setClientSecret(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setClientSecret(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderBuilder
 
setClientSecret(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsClient
 
setClientUri(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setClientUri(String) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setCommands(List<InlineHookResponseCommands>) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookResponse
 
setCommon(PasswordDictionaryCommon) - Method in interface com.okta.sdk.resource.policy.PasswordDictionary
 
setCommonName(String) - Method in interface com.okta.sdk.resource.application.CsrMetadataSubject
 
setCompanyName(String) - Method in interface com.okta.sdk.resource.org.OrgSetting
 
setComplexity(PasswordPolicyPasswordSettingsComplexity) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettings
 
setCompliance(Compliance) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorSettings
 
setCondition(String) - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleCustomCondition
 
setConditions(OAuth2ClaimConditions) - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
setConditions(PolicyRuleConditions) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
setConditions(AuthorizationServerPolicyRuleConditions) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
setConditions(GroupRuleConditions) - Method in interface com.okta.sdk.resource.group.rule.GroupRule
 
setConditions(ProvisioningConditions) - Method in interface com.okta.sdk.resource.identity.provider.Provisioning
 
setConditions(AccessPolicyRuleConditions) - Method in interface com.okta.sdk.resource.policy.AccessPolicyRule
 
setConditions(OktaSignOnPolicyConditions) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicy
 
setConditions(OktaSignOnPolicyRuleConditions) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRule
 
setConditions(PasswordPolicyConditions) - Method in interface com.okta.sdk.resource.policy.PasswordPolicy
 
setConditions(PasswordPolicyRuleConditions) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRule
 
setConditions(PolicyRuleConditions) - Method in interface com.okta.sdk.resource.policy.Policy
 
setConditions(PolicyRuleConditions) - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
setConfig(EventHookChannelConfig) - Method in interface com.okta.sdk.resource.event.hook.EventHookChannel
 
setConfig(InlineHookChannelConfig) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannel
 
setConfiguration(AuthenticatorProviderConfiguration) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProvider
 
setConnection(String) - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotificationsVpnNetwork
 
setConnection(PolicyNetworkCondition.ConnectionEnum) - Method in interface com.okta.sdk.resource.policy.PolicyNetworkCondition
 
setConnectionTimeout(int) - Method in interface com.okta.sdk.client.ClientBuilder
Sets both the timeout until a connection is established and the socket timeout (i.e.
setConsent(OAuth2Scope.ConsentEnum) - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
setConsentMethod(OpenIdConnectApplicationConsentMethod) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setConsentMethod(OpenIdConnectApplicationConsentMethod) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setConst(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeEnum
 
setConstraints(List<AccessPolicyConstraints>) - Method in interface com.okta.sdk.resource.policy.VerificationMethod
 
setContactType(OrgContactType) - Method in interface com.okta.sdk.resource.org.OrgContactTypeObj
 
setContext(ContextPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setCostCenter(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setCostCenter(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setCountry(String) - Method in interface com.okta.sdk.resource.network.zone.NetworkZoneLocation
 
setCountry(String) - Method in interface com.okta.sdk.resource.org.OrgSetting
 
setCountryCode(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setCountryCode(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setCountryName(String) - Method in interface com.okta.sdk.resource.application.CsrMetadataSubject
 
setCreate(CapabilitiesCreateObject) - Method in interface com.okta.sdk.resource.application.CapabilitiesObject
 
setCreated(Date) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setCreated(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderApplicationUser
 
setCreatedBy(OAuth2Actor) - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
setCreatedBy(OAuth2Actor) - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
setCreatedBy(String) - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
setCreatedBy(String) - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
setCredentialId(String) - Method in interface com.okta.sdk.resource.user.factor.HardwareUserFactorProfile
 
setCredentialId(String) - Method in interface com.okta.sdk.resource.user.factor.PushUserFactorProfile
 
setCredentialId(String) - Method in interface com.okta.sdk.resource.user.factor.TokenUserFactorProfile
 
setCredentialId(String) - Method in interface com.okta.sdk.resource.user.factor.TotpUserFactorProfile
 
setCredentialId(String) - Method in interface com.okta.sdk.resource.user.factor.U2fUserFactorProfile
 
setCredentialId(String) - Method in interface com.okta.sdk.resource.user.factor.WebAuthnUserFactorProfile
 
setCredentialId(String) - Method in interface com.okta.sdk.resource.user.factor.WebUserFactorProfile
 
setCredentialProvider(LogCredentialProvider) - Method in interface com.okta.sdk.resource.log.LogAuthenticationContext
 
setCredentials(ApplicationCredentials) - Method in interface com.okta.sdk.resource.application.Application
 
setCredentials(AppUserCredentials) - Method in interface com.okta.sdk.resource.application.AppUser
 
setCredentials(SchemeApplicationCredentials) - Method in interface com.okta.sdk.resource.application.AutoLoginApplication
 
setCredentials(SchemeApplicationCredentials) - Method in interface com.okta.sdk.resource.application.BasicAuthApplication
 
setCredentials(SchemeApplicationCredentials) - Method in interface com.okta.sdk.resource.application.BrowserPluginApplication
 
setCredentials(OAuthApplicationCredentials) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplication
 
setCredentials(SchemeApplicationCredentials) - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplication
 
setCredentials(AuthorizationServerCredentials) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
setCredentials(IdentityProviderCredentials) - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
setCredentials(UserCredentials) - Method in interface com.okta.sdk.resource.user.CreateUserRequest
 
setCredentials(UserCredentials) - Method in interface com.okta.sdk.resource.user.User
 
setCredentialType(LogCredentialType) - Method in interface com.okta.sdk.resource.log.LogAuthenticationContext
 
setCustom(GroupSchemaCustom) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaDefinitions
 
setCustom(UserSchemaPublic) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaDefinitions
 
setCustomizationId(String) - Method in interface com.okta.sdk.resource.brands.EmailTemplateTestRequest
 
setCustomPrivacyPolicyUrl(String) - Method in interface com.okta.sdk.resource.brand.Brand
 
setDefault(Boolean) - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
setDefaultProvisioningConnectionForApplication(String, ProvisioningConnectionRequest, Boolean) - Method in interface com.okta.sdk.resource.application.ProvisioningConnectionProfile
Sets the default Provisioning Connection for an application.
setDefaultProvisioningConnectionForApplication(String, ProvisioningConnectionRequest) - Method in interface com.okta.sdk.resource.application.ProvisioningConnectionProfile
Sets the default Provisioning Connection for an application.
setDefaultRelayState(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setDefaultScope(List<String>) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationIdpInitiatedLogin
 
setDefinitions(GroupSchemaDefinitions) - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
setDefinitions(UserSchemaDefinitions) - Method in interface com.okta.sdk.resource.user.schema.UserSchema
 
setDelegation(PasswordPolicyDelegationSettings) - Method in interface com.okta.sdk.resource.policy.PasswordPolicySettings
 
setDepartment(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setDepartment(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setDeprovisioned(ProvisioningDeprovisionedCondition) - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningConditions
 
setDescription(String) - Method in interface com.okta.sdk.resource.application.ApplicationFeature
 
setDescription(String) - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
setDescription(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
setDescription(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
setDescription(String) - Method in interface com.okta.sdk.resource.feature.Feature
 
setDescription(String) - Method in interface com.okta.sdk.resource.group.GroupBuilder
 
setDescription(String) - Method in interface com.okta.sdk.resource.group.GroupProfile
 
setDescription(String) - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
setDescription(String) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setDescription(GroupSchemaAttribute) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaBaseProperties
 
setDescription(String) - Method in interface com.okta.sdk.resource.linked.object.LinkedObjectDetails
 
setDescription(String) - Method in interface com.okta.sdk.resource.policy.Policy
 
setDescription(String) - Method in interface com.okta.sdk.resource.policy.PolicyBuilder
 
setDescription(String) - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
setDescription(String) - Method in interface com.okta.sdk.resource.user.Role
 
setDescription(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setDescription(String) - Method in interface com.okta.sdk.resource.user.type.UserType
 
setDestination(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setDestination(String) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoint
 
setDestinationOverride(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setDevice(DeviceAccessPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleConditions
 
setDevice(DevicePolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setDeviceBound(String) - Method in interface com.okta.sdk.resource.policy.PossessionConstraint
 
setDeviceToken(String) - Method in interface com.okta.sdk.resource.user.factor.PushUserFactorProfile
 
setDeviceType(String) - Method in interface com.okta.sdk.resource.user.factor.PushUserFactorProfile
 
setDictionary(PasswordDictionary) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
setDigestAlgorithm(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setDisplayName(String) - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
setDisplayName(String) - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
setDisplayName(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setDisplayName(String) - Method in interface com.okta.sdk.resource.user.type.UserType
 
setDisplayName(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setDivision(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setDivision(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setDnsNames(List<String>) - Method in interface com.okta.sdk.resource.application.CsrMetadataSubjectAltNames
 
setDnsRecords(List<DNSRecord>) - Method in interface com.okta.sdk.resource.domain.Domain
 
setDomain(String) - Method in interface com.okta.sdk.resource.domain.Domain
 
setDomains(DomainList) - Method in interface com.okta.sdk.resource.domain.DomainListResponse
 
setDuration(Duration) - Method in interface com.okta.sdk.resource.policy.BeforeScheduledActionPolicyRuleCondition
 
setE(String) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setElCondition(AccessPolicyRuleCustomCondition) - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleConditions
 
setEmail(String) - Method in interface com.okta.sdk.resource.user.factor.EmailUserFactorProfile
 
setEmail(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setEmail(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setEmail(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setEmailTemplateTouchPointVariant(EmailTemplateTouchPointVariant) - Method in interface com.okta.sdk.resource.brand.Theme
 
setEmailTemplateTouchPointVariant(EmailTemplateTouchPointVariant) - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
setEmailVerification(Boolean) - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleActivationRequirement
 
setEmployeeNumber(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setEmployeeNumber(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setEnabled(Boolean) - Method in interface com.okta.sdk.resource.application.SingleLogout
 
setEndpoints(ProtocolEndpoints) - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
setEnduser(String) - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotes
 
setEndUserDashboardTouchPointVariant(EndUserDashboardTouchPointVariant) - Method in interface com.okta.sdk.resource.brand.Theme
 
setEndUserDashboardTouchPointVariant(EndUserDashboardTouchPointVariant) - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
setEndUserSupportHelpURL(String) - Method in interface com.okta.sdk.resource.org.OrgSetting
 
setEnroll(PolicyRuleActionsEnroll) - Method in interface com.okta.sdk.resource.policy.PolicyRuleActions
 
setEnrollment(MDMEnrollmentPolicyRuleCondition.EnrollmentEnum) - Method in interface com.okta.sdk.resource.policy.MDMEnrollmentPolicyRuleCondition
 
setEnum(List<String>) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setEnum(List<String>) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setEnum(List<String>) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeItems
 
setErrorPageTouchPointVariant(ErrorPageTouchPointVariant) - Method in interface com.okta.sdk.resource.brand.Theme
 
setErrorPageTouchPointVariant(ErrorPageTouchPointVariant) - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
setErrorRedirectUrl(String) - Method in interface com.okta.sdk.resource.application.ApplicationAccessibility
 
setErrorRedirectUrl(String) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
 
setEvents(EventSubscriptions) - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
setExclude(List<String>) - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotificationsVpnNetwork
 
setExclude(List<String>) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleGroupCondition
 
setExclude(List<String>) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleUserCondition
 
setExclude(List<AppAndInstanceConditionEvaluatorAppOrInstance>) - Method in interface com.okta.sdk.resource.policy.AppAndInstancePolicyRuleCondition
 
setExclude(List<String>) - Method in interface com.okta.sdk.resource.policy.AppInstancePolicyRuleCondition
 
setExclude(List<String>) - Method in interface com.okta.sdk.resource.policy.GroupCondition
 
setExclude(List<String>) - Method in interface com.okta.sdk.resource.policy.GroupPolicyRuleCondition
 
setExclude(Boolean) - Method in interface com.okta.sdk.resource.policy.PasswordDictionaryCommon
 
setExclude(List<PlatformConditionEvaluatorPlatform>) - Method in interface com.okta.sdk.resource.policy.PlatformPolicyRuleCondition
 
setExclude(List<String>) - Method in interface com.okta.sdk.resource.policy.PolicyNetworkCondition
 
setExclude(List<String>) - Method in interface com.okta.sdk.resource.policy.UserCondition
 
setExclude(List<String>) - Method in interface com.okta.sdk.resource.policy.UserPolicyRuleCondition
 
setExclude(List<String>) - Method in interface com.okta.sdk.resource.policy.UserTypeCondition
 
setExcludeAttributes(List<String>) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
setExcludePasswordDictionary(Boolean) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setExcludeUsername(Boolean) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
setExcludeUserNameInPassword(Boolean) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setExcludeZones(List<String>) - Method in interface com.okta.sdk.resource.threat.insight.ThreatInsightConfiguration
 
setExpiration(String) - Method in interface com.okta.sdk.resource.domain.DNSRecord
 
setExpiration(String) - Method in interface com.okta.sdk.resource.domain.DomainCertificateMetadata
 
setExpiresAt(Date) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setExpiresAt(Date) - Method in interface com.okta.sdk.resource.user.factor.PushUserFactor
 
setExpireWarnDays(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsAge
 
setExpression(GroupRuleExpression) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleConditions
 
setExpression(String) - Method in interface com.okta.sdk.resource.policy.ContextPolicyRuleCondition
 
setExpression(String) - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystem
 
setExpression(String) - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMappingProperty
 
setExternalId(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderApplicationUser
 
setExternalId(String) - Method in interface com.okta.sdk.resource.policy.UserIdentityProviderLinkRequest
 
setExternalName(String) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setExternalName(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setExternalNamespace(String) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setExternalNamespace(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setExtraFieldSelector(String) - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
setExtraFieldValue(String) - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
setFactorLifetime(Integer) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions
 
setFactorLifetime(Integer) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setFactorMode(String) - Method in interface com.okta.sdk.resource.policy.VerificationMethod
 
setFactorProfileId(String) - Method in interface com.okta.sdk.resource.user.factor.CustomHotpUserFactor
 
setFactorPromptMode(OktaSignOnPolicyRuleSignonActions.FactorPromptModeEnum) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions
 
setFactorPromptMode(OktaSignOnPolicyRuleSignonActions.FactorPromptModeEnum) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setFactorResult(FactorResultType) - Method in interface com.okta.sdk.resource.user.factor.PushUserFactor
 
setFactorResult(VerifyUserFactorResponse.FactorResultEnum) - Method in interface com.okta.sdk.resource.user.factor.VerifyUserFactorResponse
 
setFactorResultMessage(String) - Method in interface com.okta.sdk.resource.user.factor.VerifyUserFactorResponse
 
setFactors(PasswordPolicyRecoveryFactors) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoverySettings
 
setFactorType(FactorType) - Method in interface com.okta.sdk.resource.user.factor.UserFactor
 
setFeatures(List<String>) - Method in interface com.okta.sdk.resource.application.Application
 
setFeatures(List<String>) - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
setFilter(List<String>) - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningGroups
 
setFilter(PolicyAccountLinkFilter) - Method in interface com.okta.sdk.resource.policy.PolicyAccountLink
 
setFilter(String) - Method in interface com.okta.sdk.resource.policy.PolicySubject
 
setFilterType(String) - Method in interface com.okta.sdk.resource.application.SamlAttributeStatement
 
setFilterValue(String) - Method in interface com.okta.sdk.resource.application.SamlAttributeStatement
 
setFingerprint(String) - Method in interface com.okta.sdk.resource.domain.DomainCertificateMetadata
 
setFips(FipsEnum) - Method in interface com.okta.sdk.resource.authenticator.Compliance
 
setFirstName(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setFirstName(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setFirstName(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setForm(IonForm) - Method in interface com.okta.sdk.resource.ion.IonField
 
setFormat(ProtocolRelayStateFormat) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolRelayState
 
setFormat(List<String>) - Method in interface com.okta.sdk.resource.policy.PolicySubject
 
setFqdn(String) - Method in interface com.okta.sdk.resource.domain.DNSRecord
 
setFromAddress(String) - Method in interface com.okta.sdk.resource.brands.EmailTemplateContent
 
setFromName(String) - Method in interface com.okta.sdk.resource.brands.EmailTemplateContent
 
setGateways(List<NetworkZoneAddress>) - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
setGrantTypes(List<OAuthGrantType>) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setGrantTypes(List<OAuthGrantType>) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setGrantTypes(GrantTypePolicyRuleCondition) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRuleConditions
 
setGrantTypes(GrantTypePolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setGroupFilter(String) - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
setGroupFilterType(OAuth2Claim.GroupFilterTypeEnum) - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
setGroupIds(List<String>) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleGroupAssignment
 
setGroupIds(List<String>) - Method in interface com.okta.sdk.resource.user.CreateUserRequest
 
setGroupName(String) - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
setGroupRuleExpressionType(String) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleBuilder
 
setGroupRuleExpressionValue(String) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleBuilder
 
setGroups(String...) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleBuilder
 
setGroups(List<String>) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleBuilder
 
setGroups(GroupRuleGroupCondition) - Method in interface com.okta.sdk.resource.group.rule.GroupRulePeopleCondition
 
setGroups(ProvisioningGroups) - Method in interface com.okta.sdk.resource.identity.provider.Provisioning
 
setGroups(String...) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
 
setGroups(List<String>) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
 
setGroups(String...) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setGroups(List<String>) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setGroups(PolicyAccountLinkFilterGroups) - Method in interface com.okta.sdk.resource.policy.PolicyAccountLinkFilter
 
setGroups(GroupCondition) - Method in interface com.okta.sdk.resource.policy.PolicyPeopleCondition
 
setGroups(GroupPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setGroups(String...) - Method in interface com.okta.sdk.resource.policy.rule.PasswordPolicyRuleBuilder
 
setGroups(List<String>) - Method in interface com.okta.sdk.resource.policy.rule.PasswordPolicyRuleBuilder
 
setGroups(String...) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setGroups(List<String>) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setGroups(String...) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setGroups(Set<String>) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setGroupValueFormat(String) - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
setHardwareProtection(String) - Method in interface com.okta.sdk.resource.policy.PossessionConstraint
 
setHash(PasswordCredentialHash) - Method in interface com.okta.sdk.resource.user.PasswordCredential
 
setHeaderParameters(Map<String, List<String>>) - Method in interface com.okta.sdk.ds.RequestBuilder
Sets the header parameters to be used for the request.
setHeaders(List<EventHookChannelConfigHeader>) - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfig
 
setHeaders(List<InlineHookChannelConfigHeaders>) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfig
 
setHelpUrl(String) - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotificationsVpn
 
setHide(ApplicationVisibilityHide) - Method in interface com.okta.sdk.resource.application.ApplicationVisibility
 
setHistoryCount(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsAge
 
setHonorForceAuthn(Boolean) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setHonorificPrefix(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setHonorificPrefix(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setHonorificSuffix(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setHonorificSuffix(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setHook(PasswordCredentialHook) - Method in interface com.okta.sdk.resource.user.PasswordCredential
 
setHookType(InlineHookType) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookBuilder
 
setHostName(String) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProviderConfiguration
 
setHref(String) - Method in interface com.okta.sdk.resource.ion.IonForm
 
setId(String) - Method in interface com.okta.sdk.resource.application.AppUser
 
setId(String) - Method in interface com.okta.sdk.resource.application.SignOnInlineHook
 
setId(String) - Method in interface com.okta.sdk.resource.authorization.server.policy.TokenAuthorizationServerPolicyRuleActionInlineHook
 
setId(String) - Method in interface com.okta.sdk.resource.user.type.UserType
 
setIdentityProvider(IdentityProviderPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setIdp(IdpPolicyRuleAction) - Method in interface com.okta.sdk.resource.policy.PolicyRuleActions
 
setIdpIds(List<String>) - Method in interface com.okta.sdk.resource.policy.IdentityProviderPolicyRuleCondition
 
setIdpInitiatedLogin(OpenIdConnectApplicationIdpInitiatedLogin) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setIdpIssuer(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setImplicitAssignment(Boolean) - Method in interface com.okta.sdk.resource.application.ApplicationSettings
 
setInactivity(InactivityPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.UserPolicyRuleCondition
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotificationsVpnNetwork
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.application.OAuth2ScopesMediationPolicyRuleCondition
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleGroupCondition
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleUserCondition
 
setInclude(List<AppAndInstanceConditionEvaluatorAppOrInstance>) - Method in interface com.okta.sdk.resource.policy.AppAndInstancePolicyRuleCondition
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.policy.AppInstancePolicyRuleCondition
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.policy.ClientPolicyCondition
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.policy.GrantTypePolicyRuleCondition
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.policy.GroupCondition
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.policy.GroupPolicyRuleCondition
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyAuthenticationProviderCondition
 
setInclude(List<PlatformConditionEvaluatorPlatform>) - Method in interface com.okta.sdk.resource.policy.PlatformPolicyRuleCondition
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.policy.PolicyAccountLinkFilterGroups
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.policy.PolicyNetworkCondition
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.policy.UserCondition
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.policy.UserPolicyRuleCondition
 
setInclude(List<String>) - Method in interface com.okta.sdk.resource.policy.UserTypeCondition
 
setIndex(Integer) - Method in interface com.okta.sdk.resource.application.AcsEndpoint
 
setInitiateLoginUri(String) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setInlineHook(TokenAuthorizationServerPolicyRuleActionInlineHook) - Method in interface com.okta.sdk.resource.authorization.server.policy.TokenAuthorizationServerPolicyRuleAction
 
setInlineHookId(String) - Method in interface com.okta.sdk.resource.application.ApplicationSettings
 
setInlineHookId(String) - Method in interface com.okta.sdk.resource.policy.PreRegistrationInlineHook
 
setInlineHooks(List<SignOnInlineHook>) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setInstanceId(String) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProviderConfiguration
 
setIOS(Boolean) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
 
setIOS(Boolean) - Method in interface com.okta.sdk.resource.application.ApplicationVisibilityHide
 
setIsDefault(Boolean) - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomization
 
setIsDefault(Boolean) - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomizationRequest
 
setIsProfileMaster(Boolean) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderBuilder
 
setIssuer(String) - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
setIssuer(String) - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
setIssuer(String) - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
setIssuer(String) - Method in interface com.okta.sdk.resource.application.SingleLogout
 
setIssuer(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
setIssuer(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust
 
setIssuer(ProtocolEndpoint) - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
setIssuerMode(OpenIdConnectApplicationIssuerMode) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setIssuerMode(AuthorizationServer.IssuerModeEnum) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
setIssuerMode(IdentityProvider.IssuerModeEnum) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
setIssuerMode(IdentityProvider.IssuerModeEnum) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setIssuerUrl(String) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setItems(List<String>) - Method in interface com.okta.sdk.resource.event.hook.EventSubscriptions
 
setItems(UserSchemaAttributeItems) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setItems(UserSchemaAttributeItems) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setJwks(List<JsonWebKey>) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setJwks(OpenIdConnectApplicationSettingsClientKeys) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setJwks(ProtocolEndpoint) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
setJwksEndpointBinding(ProtocolEndpoint.BindingEnum) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setJwksEndpointUrl(String) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setKey(String) - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
setKey(String) - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfigAuthScheme
 
setKey(String) - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfigHeader
 
setKey(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfigAuthScheme
 
setKey(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfigHeaders
 
setKeyOps(List<String>) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setKeys(List<JsonWebKey>) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClientKeys
 
setKid(String) - Method in interface com.okta.sdk.client.ClientBuilder
Allows specifying the Key ID (kid) instead of relying on the YAML config.
setKid(String) - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsSigning
 
setKid(String) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setKid(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsSigningConfig
 
setKid(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsSigning
 
setKid(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust
 
setKnowledge(KnowledgeConstraint) - Method in interface com.okta.sdk.resource.policy.AccessPolicyConstraints
 
setKty(String) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setLabel(String) - Method in interface com.okta.sdk.resource.application.Application
 
setLabel(String) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
 
setLabel(String) - Method in interface com.okta.sdk.resource.ion.IonField
 
setLabel(String) - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleProfileAttribute
 
setLanguage(String) - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomization
 
setLanguage(String) - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomizationRequest
 
setLastName(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setLastName(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setLastName(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setLastUpdated(Date) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setLastUpdated(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderApplicationUser
 
setLastUpdatedBy(String) - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
setLeeway(Integer) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsRefreshToken
 
setLevel(String) - Method in interface com.okta.sdk.resource.policy.RiskScorePolicyRuleCondition
 
setLicensing(ApplicationLicensing) - Method in interface com.okta.sdk.resource.application.Application
 
setLifecycleAction(ScheduledUserLifecycleAction) - Method in interface com.okta.sdk.resource.policy.BeforeScheduledActionPolicyRuleCondition
 
setLifecycleCreate(LifecycleCreateSettingObject) - Method in interface com.okta.sdk.resource.application.CapabilitiesCreateObject
 
setLifecycleDeactivate(LifecycleDeactivateSettingObject) - Method in interface com.okta.sdk.resource.application.CapabilitiesUpdateObject
 
setLifecycleExpiration(LifecycleExpirationPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.UserPolicyRuleCondition
 
setLifecycleStatus(String) - Method in interface com.okta.sdk.resource.policy.LifecycleExpirationPolicyRuleCondition
 
setLinkedObject(String, String) - Method in interface com.okta.sdk.resource.user.User
 
setLocale(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setLocale(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setLocalityName(String) - Method in interface com.okta.sdk.resource.application.CsrMetadataSubject
 
setLocations(List<NetworkZoneLocation>) - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
setLockout(PasswordPolicyPasswordSettingsLockout) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettings
 
setLogin(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setLogin(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setLogin(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setLoginRedirectUrl(String) - Method in interface com.okta.sdk.resource.application.ApplicationAccessibility
 
setLoginRedirectUrl(String) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
 
setLoginUrl(String) - Method in interface com.okta.sdk.resource.application.AutoLoginApplicationSettingsSignOn
 
setLoginUrlRegex(String) - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
setLoginUrlRegex(String) - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
setLogoUri(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setLogoUri(String) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setLogoutUrl(String) - Method in interface com.okta.sdk.resource.application.SingleLogout
 
setManaged(Boolean) - Method in interface com.okta.sdk.resource.policy.DeviceAccessPolicyRuleCondition
 
setManager(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setManager(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setManagerId(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setManagerId(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setMaster(UserSchemaAttributeMaster) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setMaster(UserSchemaAttributeMaster) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setMatchAttribute(String) - Method in interface com.okta.sdk.resource.policy.PolicySubject
 
setMatchingValue(String) - Method in interface com.okta.sdk.resource.policy.UserLifecycleAttributePolicyRuleCondition
 
setMatchType(PolicySubjectMatchType) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderBuilder
 
setMatchType(PolicySubjectMatchType) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setMatchType(PlatformConditionEvaluatorPlatformOperatingSystemVersion.MatchTypeEnum) - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystemVersion
 
setMatchType(PolicySubjectMatchType) - Method in interface com.okta.sdk.resource.policy.PolicySubject
 
setMatchType(UserIdentifierConditionEvaluatorPattern.MatchTypeEnum) - Method in interface com.okta.sdk.resource.policy.UserIdentifierConditionEvaluatorPattern
 
setMaxAgeDays(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsAge
 
setMaxAttempts(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsLockout
 
setMaxClockSkew(Integer) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderBuilder
 
setMaxClockSkew(Integer) - Method in interface com.okta.sdk.resource.policy.IdentityProviderPolicy
 
setMaxLength(Integer) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setMaxLength(Integer) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setMaxSessionIdleMinutes(Integer) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonSessionActions
 
setMaxSessionIdleMinutes(Integer) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setMaxSessionLifetimeMinutes(Integer) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonSessionActions
 
setMaxSessionLifetimeMinutes(Integer) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setMdmEnrollment(MDMEnrollmentPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setMessage(String) - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotificationsVpn
 
setMetadata(ProtocolEndpoint) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
setMetadataPublish(OAuth2Scope.MetadataPublishEnum) - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
setMethod(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfig
 
setMethod(String) - Method in interface com.okta.sdk.resource.ion.IonForm
 
setMethods(List<String>) - Method in interface com.okta.sdk.resource.policy.AccessPolicyConstraint
 
setMiddleName(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setMiddleName(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setMigrated(Boolean) - Method in interface com.okta.sdk.resource.policy.DevicePolicyRuleCondition
 
setMinAgeMinutes(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsAge
 
setMinLength(Integer) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setMinLength(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
setMinLength(Integer) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setMinLowerCase(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setMinLowerCase(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
setMinNumber(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
setMinNumbers(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setMinPasswordLength(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setMinSymbol(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
setMinSymbols(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setMinUpperCase(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setMinUpperCase(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsComplexity
 
setMobilePhone(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setMobilePhone(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setMobilePhone(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setMode(String) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationIdpInitiatedLogin
 
setMutability(String) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setMutability(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setMutable(Boolean) - Method in interface com.okta.sdk.resource.ion.IonField
 
setN(String) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setName(String) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
 
setName(String) - Method in interface com.okta.sdk.resource.application.ApplicationFeature
 
setName(String) - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
setName(String) - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
setName(String) - Method in interface com.okta.sdk.resource.application.SamlAttributeStatement
 
setName(String) - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
setName(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
setName(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
setName(String) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
setName(String) - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
setName(String) - Method in interface com.okta.sdk.resource.event.hook.EventHookBuilder
 
setName(String) - Method in interface com.okta.sdk.resource.feature.Feature
 
setName(String) - Method in interface com.okta.sdk.resource.group.GroupBuilder
 
setName(String) - Method in interface com.okta.sdk.resource.group.GroupProfile
 
setName(String) - Method in interface com.okta.sdk.resource.group.rule.GroupRule
 
setName(String) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleBuilder
 
setName(GroupSchemaAttribute) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaBaseProperties
 
setName(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
setName(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderBuilder
 
setName(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
setName(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookBuilder
 
setName(String) - Method in interface com.okta.sdk.resource.ion.IonField
 
setName(String) - Method in interface com.okta.sdk.resource.ion.IonForm
 
setName(String) - Method in interface com.okta.sdk.resource.linked.object.LinkedObjectDetails
 
setName(String) - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
setName(String) - Method in interface com.okta.sdk.resource.policy.AccessPolicyRule
 
setName(String) - Method in interface com.okta.sdk.resource.policy.AppAndInstanceConditionEvaluatorAppOrInstance
 
setName(String) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRule
 
setName(String) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRule
 
setName(String) - Method in interface com.okta.sdk.resource.policy.Policy
 
setName(String) - Method in interface com.okta.sdk.resource.policy.PolicyBuilder
 
setName(String) - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
setName(String) - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRule
 
setName(String) - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleProfileAttribute
 
setName(String) - Method in interface com.okta.sdk.resource.policy.rule.PasswordPolicyRuleBuilder
 
setName(String) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setName(String) - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
setName(String) - Method in interface com.okta.sdk.resource.template.SmsTemplate
 
setName(String) - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
setName(String) - Method in interface com.okta.sdk.resource.user.AuthenticationProvider
 
setName(String) - Method in interface com.okta.sdk.resource.user.factor.PushUserFactorProfile
 
setName(String) - Method in interface com.okta.sdk.resource.user.type.UserType
 
setNameFormat(String) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolSettings
 
setNameIDFormat(String) - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
setNamespace(String) - Method in interface com.okta.sdk.resource.application.SamlAttributeStatement
 
setNetwork(ApplicationSettingsNotificationsVpnNetwork) - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotificationsVpn
 
setNetwork(PolicyNetworkCondition) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleConditions
 
setNetwork(PolicyNetworkCondition) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRuleConditions
 
setNetwork(PolicyNetworkCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setNetworkConnection(PolicyNetworkCondition.ConnectionEnum) - Method in interface com.okta.sdk.resource.policy.rule.PasswordPolicyRuleBuilder
 
setNetworkConnection(PolicyNetworkCondition.ConnectionEnum) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setNewPassword(PasswordCredential) - Method in interface com.okta.sdk.resource.user.ChangePasswordRequest
 
setNextLogin(UserNextLogin) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setNextPassCode(String) - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
setNickName(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setNickName(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setNotes(ApplicationSettingsNotes) - Method in interface com.okta.sdk.resource.application.ApplicationSettings
 
setNotifications(ApplicationSettingsNotifications) - Method in interface com.okta.sdk.resource.application.ApplicationSettings
 
setNotificationType(NotificationType) - Method in interface com.okta.sdk.resource.role.Subscription
 
setNumber(Integer) - Method in interface com.okta.sdk.resource.policy.Duration
 
setNumber(Integer) - Method in interface com.okta.sdk.resource.policy.InactivityPolicyRuleCondition
 
setNumber(Integer) - Method in interface com.okta.sdk.resource.policy.LifecycleExpirationPolicyRuleCondition
 
setNumber(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordExpirationPolicyRuleCondition
 
setOAuthClient(ApplicationCredentialsOAuthClient) - Method in interface com.okta.sdk.resource.application.OAuthApplicationCredentials
 
setOAuthClient(OpenIdConnectApplicationSettingsClient) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettings
 
setOktaCall(PasswordPolicyRecoveryFactorSettings) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryFactors
 
setOktaEmail(PasswordPolicyRecoveryEmail) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryFactors
 
setOktaSms(PasswordPolicyRecoveryFactorSettings) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryFactors
 
setOldPassword(PasswordCredential) - Method in interface com.okta.sdk.resource.user.ChangePasswordRequest
 
setOneOf(List<UserSchemaAttributeEnum>) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setOneOf(List<UserSchemaAttributeEnum>) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setOneOf(List<UserSchemaAttributeEnum>) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeItems
 
setOp(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookResponseCommandValue
 
setOptionalField1(String) - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
setOptionalField1Value(String) - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
setOptionalField2(String) - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
setOptionalField2Value(String) - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
setOptionalField3(String) - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
setOptionalField3Value(String) - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
setOptions(PasswordPolicyDelegationSettingsOptions) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyDelegationSettings
 
setOrganization(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setOrganization(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setOrganizationalUnitName(String) - Method in interface com.okta.sdk.resource.application.CsrMetadataSubject
 
setOrganizationName(String) - Method in interface com.okta.sdk.resource.application.CsrMetadataSubject
 
setOrgUrl(String) - Method in interface com.okta.sdk.client.ClientBuilder
Sets the base URL of the Okta REST API to use.
setOrigin(String) - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
setOs(PlatformConditionEvaluatorPlatformOperatingSystem) - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatform
 
setPassCode(String) - Method in interface com.okta.sdk.resource.user.factor.ActivateFactorRequest
 
setPassCode(String) - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
setPassword(AppUserPasswordCredential) - Method in interface com.okta.sdk.resource.application.AppUserCredentials
 
setPassword(PasswordSettingObject) - Method in interface com.okta.sdk.resource.application.CapabilitiesUpdateObject
 
setPassword(PasswordCredential) - Method in interface com.okta.sdk.resource.application.SchemeApplicationCredentials
 
setPassword(PasswordPolicyPasswordSettings) - Method in interface com.okta.sdk.resource.policy.PasswordPolicySettings
 
setPassword(char[]) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setPassword(PasswordCredential) - Method in interface com.okta.sdk.resource.user.UserCredentials
 
setPasswordAutoUnlockMinutes(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setPasswordChange(PasswordPolicyRuleAction) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRuleActions
 
setPasswordChange(PasswordPolicyRuleAction) - Method in interface com.okta.sdk.resource.policy.PolicyRuleActions
 
setPasswordChangeAccess(PasswordPolicyRuleAction.AccessEnum) - Method in interface com.okta.sdk.resource.policy.rule.PasswordPolicyRuleBuilder
 
setPasswordExpiration(PasswordExpirationPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.UserPolicyRuleCondition
 
setPasswordExpireWarnDays(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setPasswordField(String) - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
setPasswordField(String) - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
setPasswordHistoryCount(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setPasswordMaxAgeDays(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setPasswordMaxAttempts(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setPasswordMinMinutes(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setPasswordPolicyRecoveryEmailStatus(PasswordPolicyRecoveryFactorSettings.StatusEnum) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setPasswordRecoveryOktaCall(PasswordPolicyRecoveryFactorSettings.StatusEnum) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setPasswordRecoveryOktaSMS(PasswordPolicyRecoveryFactorSettings.StatusEnum) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setPasswordRecoveryTokenLifeMinutes(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setPasswordSelector(String) - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
setPath(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookResponseCommandValue
 
setPattern(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setPatterns(List<UserIdentifierConditionEvaluatorPattern>) - Method in interface com.okta.sdk.resource.policy.UserIdentifierPolicyRuleCondition
 
setPeople(PolicyPeopleCondition) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRuleConditions
 
setPeople(GroupRulePeopleCondition) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleConditions
 
setPeople(PolicyPeopleCondition) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyConditions
 
setPeople(PolicyPeopleCondition) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleConditions
 
setPeople(PolicyPeopleCondition) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyConditions
 
setPeople(PolicyPeopleCondition) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRuleConditions
 
setPeople(PolicyPeopleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setPermissions(List<UserSchemaAttributePermission>) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setPermissions(List<UserSchemaAttributePermission>) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setPhishingResistant(String) - Method in interface com.okta.sdk.resource.policy.PossessionConstraint
 
setPhoneExtension(String) - Method in interface com.okta.sdk.resource.user.factor.CallUserFactorProfile
 
setPhoneNumber(String) - Method in interface com.okta.sdk.resource.org.OrgSetting
 
setPhoneNumber(String) - Method in interface com.okta.sdk.resource.user.factor.CallUserFactorProfile
 
setPhoneNumber(String) - Method in interface com.okta.sdk.resource.user.factor.SmsUserFactorProfile
 
setPlatform(DevicePolicyRuleConditionPlatform) - Method in interface com.okta.sdk.resource.policy.DevicePolicyRuleCondition
 
setPlatform(PlatformPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setPlatform(String) - Method in interface com.okta.sdk.resource.user.factor.PushUserFactorProfile
 
setPolicy(IdentityProviderPolicy) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
setPolicyUri(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setPolicyUri(String) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setPossession(PossessionConstraint) - Method in interface com.okta.sdk.resource.policy.AccessPolicyConstraints
 
setPostalAddress(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setPostalAddress(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setPostalCode(String) - Method in interface com.okta.sdk.resource.org.OrgSetting
 
setPostLogoutRedirectUris(List<String>) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setPostLogoutRedirectUris(List<String>) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setPreferredLanguage(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setPreferredLanguage(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setPreRegistrationInlineHooks(List<PreRegistrationInlineHook>) - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleAction
 
setPrimary(LinkedObjectDetails) - Method in interface com.okta.sdk.resource.linked.object.LinkedObject
 
setPrimaryColorContrastHex(String) - Method in interface com.okta.sdk.resource.brand.Theme
 
setPrimaryColorContrastHex(String) - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
setPrimaryColorHex(String) - Method in interface com.okta.sdk.resource.brand.Theme
 
setPrimaryColorHex(String) - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
setPrimaryPhone(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setPrimaryPhone(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setPrincipal(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributePermission
 
setPriority(Integer) - Method in interface com.okta.sdk.resource.application.ApplicationGroupAssignment
 
setPriority(Integer) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
setPriority(Integer) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
setPriority(Integer) - Method in interface com.okta.sdk.resource.policy.Policy
 
setPriority(Integer) - Method in interface com.okta.sdk.resource.policy.PolicyBuilder
 
setPriority(Integer) - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
setPriority(Integer) - Method in interface com.okta.sdk.resource.policy.rule.PolicyRuleBuilder
 
setPriority(List<UserSchemaAttributeMasterPriority>) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeMaster
 
setPrivateKey(String) - Method in interface com.okta.sdk.client.ClientBuilder
Allows specifying the private key (PEM file) path (for private key jwt authentication) directly instead of relying on the default location + override/fallback behavior defined in the documentation above.
setPrivateKey(Path) - Method in interface com.okta.sdk.client.ClientBuilder
Allows specifying the private key (PEM file) path (for private key jwt authentication) directly instead of relying on the default location + override/fallback behavior defined in the documentation above.
setPrivateKey(InputStream) - Method in interface com.okta.sdk.client.ClientBuilder
Allows specifying the private key (PEM file) path (for private key jwt authentication) directly instead of relying on the default location + override/fallback behavior defined in the documentation above.
setPrivateKey(PrivateKey) - Method in interface com.okta.sdk.client.ClientBuilder
Allows specifying the private key (PEM file) path (for private key jwt authentication) directly instead of relying on the default location + override/fallback behavior defined in the documentation above.
setPrivateKey(String) - Method in interface com.okta.sdk.resource.domain.DomainCertificate
 
setPrivateKey(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsSigning
 
setProduces(String) - Method in interface com.okta.sdk.resource.ion.IonForm
 
setProfile(Map<String, Object>) - Method in interface com.okta.sdk.resource.application.Application
 
setProfile(Map<String, Object>) - Method in interface com.okta.sdk.resource.application.ApplicationGroupAssignment
 
setProfile(Map<String, Object>) - Method in interface com.okta.sdk.resource.application.AppUser
 
setProfile(ProfileSettingObject) - Method in interface com.okta.sdk.resource.application.CapabilitiesUpdateObject
 
setProfile(ProvisioningConnectionProfile) - Method in interface com.okta.sdk.resource.application.ProvisioningConnectionRequest
 
setProfile(GroupProfile) - Method in interface com.okta.sdk.resource.group.Group
 
setProfile(Map<String, Object>) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderApplicationUser
 
setProfile(UserProfile) - Method in interface com.okta.sdk.resource.user.CreateUserRequest
 
setProfile(CallUserFactorProfile) - Method in interface com.okta.sdk.resource.user.factor.CallUserFactor
 
setProfile(CustomHotpUserFactorProfile) - Method in interface com.okta.sdk.resource.user.factor.CustomHotpUserFactor
 
setProfile(EmailUserFactorProfile) - Method in interface com.okta.sdk.resource.user.factor.EmailUserFactor
 
setProfile(HardwareUserFactorProfile) - Method in interface com.okta.sdk.resource.user.factor.HardwareUserFactor
 
setProfile(PushUserFactorProfile) - Method in interface com.okta.sdk.resource.user.factor.PushUserFactor
 
setProfile(SecurityQuestionUserFactorProfile) - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestionUserFactor
 
setProfile(SmsUserFactorProfile) - Method in interface com.okta.sdk.resource.user.factor.SmsUserFactor
 
setProfile(TokenUserFactorProfile) - Method in interface com.okta.sdk.resource.user.factor.TokenUserFactor
 
setProfile(TotpUserFactorProfile) - Method in interface com.okta.sdk.resource.user.factor.TotpUserFactor
 
setProfile(U2fUserFactorProfile) - Method in interface com.okta.sdk.resource.user.factor.U2fUserFactor
 
setProfile(WebAuthnUserFactorProfile) - Method in interface com.okta.sdk.resource.user.factor.WebAuthnUserFactor
 
setProfile(WebUserFactorProfile) - Method in interface com.okta.sdk.resource.user.factor.WebUserFactor
 
setProfile(UserSchemaPropertiesProfile) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaProperties
 
setProfile(UserProfile) - Method in interface com.okta.sdk.resource.user.User
 
setProfileAttributes(List<ProfileEnrollmentPolicyRuleProfileAttribute>) - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleAction
 
setProfileEnrollment(ProfileEnrollmentPolicyRuleAction) - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleActions
 
setProfileMaster(Boolean) - Method in interface com.okta.sdk.resource.identity.provider.Provisioning
 
setProfileProperties(Map<String, Object>) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setProfileUrl(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setProfileUrl(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setProperties(GroupSchemaBaseProperties) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaBase
 
setProperties(Map<String, GroupSchemaAttribute>) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaCustom
 
setProperties(PasswordPolicyRecoveryEmailProperties) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryEmail
 
setProperties(UserSchemaBaseProperties) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBase
 
setProperties(Map<String, UserSchemaAttribute>) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaPublic
 
setProtocol(Protocol) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
setProvider(AuthenticatorProvider) - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
setProvider(IdentityProviderPolicyRuleCondition.ProviderEnum) - Method in interface com.okta.sdk.resource.policy.IdentityProviderPolicyRuleCondition
 
setProvider(PasswordPolicyAuthenticationProviderCondition.ProviderEnum) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyAuthenticationProviderCondition
 
setProvider(FactorProvider) - Method in interface com.okta.sdk.resource.user.factor.UserFactor
 
setProvider(AuthenticationProvider) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setProvider(AuthenticationProvider) - Method in interface com.okta.sdk.resource.user.UserCredentials
 
setProviders(List<IdpPolicyRuleActionProvider>) - Method in interface com.okta.sdk.resource.policy.IdpPolicyRuleAction
 
setProvisioning(Provisioning) - Method in interface com.okta.sdk.resource.policy.IdentityProviderPolicy
 
setProxies(List<NetworkZoneAddress>) - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
setProxy(Proxy) - Method in interface com.okta.sdk.client.ClientBuilder
Sets the HTTP proxy to be used when communicating with the Okta API server.
setProxyType(String) - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
setPublicCertificate(DomainCertificateMetadata) - Method in interface com.okta.sdk.resource.domain.Domain
 
setPushStatus(String) - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsUsernameTemplate
 
setPushStatus(ProfileMappingPropertyPushStatus) - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMappingProperty
 
setQueryParameters(Map<String, String>) - Method in interface com.okta.sdk.ds.RequestBuilder
Sets the query parameters to be used for the request.
setQuestion(String) - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestion
 
setQuestion(String) - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestionUserFactorProfile
 
setQuestion(String) - Method in interface com.okta.sdk.resource.user.RecoveryQuestionCredential
 
setQuestionText(String) - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestion
 
setQuestionText(String) - Method in interface com.okta.sdk.resource.user.factor.SecurityQuestionUserFactorProfile
 
setRealm(String) - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
setReauthenticateIn(String) - Method in interface com.okta.sdk.resource.policy.AccessPolicyConstraint
 
setReauthenticateIn(String) - Method in interface com.okta.sdk.resource.policy.VerificationMethod
 
setRecipient(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setRecipientOverride(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setRecordType(DNSRecordType) - Method in interface com.okta.sdk.resource.domain.DNSRecord
 
setRecovery(PasswordPolicyRecoverySettings) - Method in interface com.okta.sdk.resource.policy.PasswordPolicySettings
 
setRecoveryQuestion(PasswordPolicyRecoveryQuestion) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryFactors
 
setRecoveryQuestion(RecoveryQuestionCredential) - Method in interface com.okta.sdk.resource.user.UserCredentials
 
setRecoveryToken(PasswordPolicyRecoveryEmailRecoveryToken) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryEmailProperties
 
setRedirectUris(List<String>) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setRedirectUris(List<String>) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setRedirectUrl(String) - Method in interface com.okta.sdk.resource.application.AutoLoginApplicationSettingsSignOn
 
setRedirectUrl(String) - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
setRef(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaPropertiesProfileItem
 
setRefresh(Integer) - Method in interface com.okta.sdk.resource.ion.IonForm
 
setRefreshToken(OpenIdConnectApplicationSettingsRefreshToken) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setRefreshTokenLifetimeMinutes(Integer) - Method in interface com.okta.sdk.resource.authorization.server.policy.TokenAuthorizationServerPolicyRuleAction
 
setRefreshTokenWindowMinutes(Integer) - Method in interface com.okta.sdk.resource.authorization.server.policy.TokenAuthorizationServerPolicyRuleAction
 
setRegion(String) - Method in interface com.okta.sdk.resource.network.zone.NetworkZoneLocation
 
setRegistered(Boolean) - Method in interface com.okta.sdk.resource.policy.DeviceAccessPolicyRuleCondition
 
setRegistrationData(String) - Method in interface com.okta.sdk.resource.user.factor.ActivateFactorRequest
 
setRegistrationData(String) - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
setRel(List<String>) - Method in interface com.okta.sdk.resource.ion.IonForm
 
setRelatesTo(List<String>) - Method in interface com.okta.sdk.resource.ion.IonForm
 
setRelayState(ProtocolRelayState) - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
setRememberDeviceByDefault(Boolean) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions
 
setRememberDeviceByDefault(Boolean) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setRemovePoweredByOkta(Boolean) - Method in interface com.okta.sdk.resource.brand.Brand
 
setRequest(ProtocolAlgorithmType) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolAlgorithms
 
setRequestCompressed(Boolean) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setRequestExecutorFactory(RequestExecutorFactory) - Method in interface com.okta.sdk.client.ClientBuilder
Sets the RequestExecutorFactory, otherwise it will be loaded as a Service / SPI via the RequestExecutorFactory class.
setRequestIntegration(Boolean) - Method in interface com.okta.sdk.resource.application.BookmarkApplicationSettingsApplication
 
setRequestSignatureAlgorithm(String) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setRequestSignatureScope(ProtocolAlgorithmTypeSignature.ScopeEnum) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setRequired(RequiredEnum) - Method in interface com.okta.sdk.resource.authenticator.ChannelBinding
 
setRequired(Boolean) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setRequired(List<String>) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaBase
 
setRequired(List<String>) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaCustom
 
setRequired(Boolean) - Method in interface com.okta.sdk.resource.ion.IonField
 
setRequired(Boolean) - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleProfileAttribute
 
setRequired(Boolean) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setRequired(List<String>) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBase
 
setRequired(List<String>) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaPublic
 
setRequireFactor(Boolean) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions
 
setRequireFactor(Boolean) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setResourceHref(String) - Method in interface com.okta.sdk.resource.Resource
 
setResponse(ProtocolAlgorithmType) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolAlgorithms
 
setResponseSignatureAlgorithm(String) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setResponseSignatureScope(ProtocolAlgorithmTypeSignature.ScopeEnum) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setResponseSigned(Boolean) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setResponseTypes(List<OAuthResponseType>) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setResponseTypes(List<OAuthResponseType>) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setRetryMaxAttempts(int) - Method in interface com.okta.sdk.client.ClientBuilder
Sets the maximum number of attempts to retrying before giving up.
setRetryMaxElapsed(int) - Method in interface com.okta.sdk.client.ClientBuilder
Sets the maximum number of seconds to wait when retrying before giving up.
setRevealPassword(Boolean) - Method in interface com.okta.sdk.resource.application.SchemeApplicationCredentials
 
setRevocation(IdentityProviderCredentialsTrust.RevocationEnum) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust
 
setRevocationCacheLifetime(Integer) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust
 
setRisk(RiskPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setRiskScore(RiskScorePolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setRooted(Boolean) - Method in interface com.okta.sdk.resource.policy.DevicePolicyRuleCondition
 
setRotationMode(String) - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsSigning
 
setRotationMode(AuthorizationServerCredentialsRotationMode) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsSigningConfig
 
setRotationType(OpenIdConnectRefreshTokenRotationType) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsRefreshToken
 
setSalt(String) - Method in interface com.okta.sdk.resource.user.PasswordCredentialHash
 
setSaltOrder(String) - Method in interface com.okta.sdk.resource.user.PasswordCredentialHash
 
setScheme(ApplicationCredentialsScheme) - Method in interface com.okta.sdk.resource.application.SchemeApplicationCredentials
 
setScope(String) - Method in interface com.okta.sdk.resource.application.AppUser
 
setScope(UserSchemaAttributeScope) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setScope(ProtocolAlgorithmTypeSignature.ScopeEnum) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolAlgorithmTypeSignature
 
setScope(UserSchemaAttributeScope) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setScopeId(String) - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
setScopes(Set<String>) - Method in interface com.okta.sdk.client.ClientBuilder
Allows specifying a list of scopes directly instead of relying on the default location + override/fallback behavior defined in the documentation above.
setScopes(List<String>) - Method in interface com.okta.sdk.resource.application.OAuth2ClaimConditions
 
setScopes(List<String>) - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
setScopes(List<String>) - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
setScopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRuleConditions
 
setScopes(List<String>) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderBuilder
 
setScopes(List<String>) - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
setScopes(List<String>) - Method in interface com.okta.sdk.resource.identity.provider.SocialAuthToken
 
setScopes(OAuth2ScopesMediationPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setScopes(List<Scope>) - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
setSeatCount(Integer) - Method in interface com.okta.sdk.resource.application.ApplicationLicensing
 
setSecondaryColorContrastHex(String) - Method in interface com.okta.sdk.resource.brand.Theme
 
setSecondaryColorContrastHex(String) - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
setSecondaryColorHex(String) - Method in interface com.okta.sdk.resource.brand.Theme
 
setSecondaryColorHex(String) - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
setSecondEmail(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setSecondEmail(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setSecondEmail(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setSecret(Boolean) - Method in interface com.okta.sdk.resource.ion.IonField
 
setSecurityQuestion(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setSecurityQuestionAnswer(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setSeed(SeedEnum) - Method in interface com.okta.sdk.resource.application.PasswordSettingObject
 
setSelf(PolicyRuleActionsEnrollSelf) - Method in interface com.okta.sdk.resource.policy.PolicyRuleActionsEnroll
 
setSelfService(Boolean) - Method in interface com.okta.sdk.resource.application.ApplicationAccessibility
 
setSelfService(Boolean) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
 
setSelfServicePasswordReset(PasswordPolicyRuleAction) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRuleActions
 
setSelfServicePasswordReset(PasswordPolicyRuleAction) - Method in interface com.okta.sdk.resource.policy.PolicyRuleActions
 
setSelfServicePasswordResetAccess(PasswordPolicyRuleAction.AccessEnum) - Method in interface com.okta.sdk.resource.policy.rule.PasswordPolicyRuleBuilder
 
setSelfServiceUnlock(PasswordPolicyRuleAction) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRuleActions
 
setSelfServiceUnlock(PasswordPolicyRuleAction) - Method in interface com.okta.sdk.resource.policy.PolicyRuleActions
 
setSelfServiceUnlockAccess(PasswordPolicyRuleAction.AccessEnum) - Method in interface com.okta.sdk.resource.policy.rule.PasswordPolicyRuleBuilder
 
setSession(OktaSignOnPolicyRuleSignonSessionActions) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions
 
setSessionToken(String) - Method in interface com.okta.sdk.resource.session.CreateSessionRequest
 
setSettings(ApplicationSettings) - Method in interface com.okta.sdk.resource.application.Application
 
setSettings(AutoLoginApplicationSettings) - Method in interface com.okta.sdk.resource.application.AutoLoginApplication
 
setSettings(BasicApplicationSettings) - Method in interface com.okta.sdk.resource.application.BasicAuthApplication
 
setSettings(BookmarkApplicationSettings) - Method in interface com.okta.sdk.resource.application.BookmarkApplication
 
setSettings(OpenIdConnectApplicationSettings) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplication
 
setSettings(Org2OrgApplicationSettings) - Method in interface com.okta.sdk.resource.application.Org2OrgApplication
 
setSettings(SamlApplicationSettings) - Method in interface com.okta.sdk.resource.application.SamlApplication
 
setSettings(SecurePasswordStoreApplicationSettings) - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplication
 
setSettings(SwaApplicationSettings) - Method in interface com.okta.sdk.resource.application.SwaApplication
 
setSettings(SwaThreeFieldApplicationSettings) - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplication
 
setSettings(WsFederationApplicationSettings) - Method in interface com.okta.sdk.resource.application.WsFederationApplication
 
setSettings(AuthenticatorSettings) - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
setSettings(ProtocolSettings) - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
setSettings(PasswordPolicySettings) - Method in interface com.okta.sdk.resource.policy.PasswordPolicy
 
setSha1PasswordHash(String, String, String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setSha256PasswordHash(String, String, String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setSha512PasswordHash(String, String, String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setSharedSecret(String) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProviderConfiguration
 
setSharedSecret(String) - Method in interface com.okta.sdk.resource.user.factor.CustomHotpUserFactorProfile
 
setShowLockoutFailures(Boolean) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setShowLockoutFailures(Boolean) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsLockout
 
setSignature(ProtocolAlgorithmTypeSignature) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolAlgorithmType
 
setSignatureAlgorithm(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setSigning(ApplicationCredentialsSigning) - Method in interface com.okta.sdk.resource.application.ApplicationCredentials
 
setSigning(AuthorizationServerCredentialsSigningConfig) - Method in interface com.okta.sdk.resource.application.AuthorizationServerCredentials
 
setSigning(ApplicationCredentialsSigning) - Method in interface com.okta.sdk.resource.application.SchemeApplicationCredentials
 
setSigning(IdentityProviderCredentialsSigning) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentials
 
setSignInPageTouchPointVariant(SignInPageTouchPointVariant) - Method in interface com.okta.sdk.resource.brand.Theme
 
setSignInPageTouchPointVariant(SignInPageTouchPointVariant) - Method in interface com.okta.sdk.resource.brand.ThemeResponse
 
setSignOn(AutoLoginApplicationSettingsSignOn) - Method in interface com.okta.sdk.resource.application.AutoLoginApplicationSettings
 
setSignOn(SamlApplicationSettingsSignOn) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettings
 
setSignon(OktaSignOnPolicyRuleSignonActions) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleActions
 
setSignon(OktaSignOnPolicyRuleSignonActions) - Method in interface com.okta.sdk.resource.policy.PolicyRuleActions
 
setSignOnMode(ApplicationSignOnMode) - Method in interface com.okta.sdk.resource.application.Application
 
setSignOnMode(ApplicationSignOnMode) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
 
setSignOnModes(List<String>) - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
setSiteURL(String) - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
setSkipUnlock(Boolean) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setSkipUnlock(Boolean) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyDelegationSettingsOptions
 
setSlo(SingleLogout) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setSlo(ProtocolEndpoint) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
setSource(OAuth2ScopeConsentGrantSource) - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
setSource(ProfileMappingSource) - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMapping
 
setSourceAttributeName(String) - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningGroups
 
setSpCertificate(SpCertificate) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setSpIssuer(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setSso(ProtocolEndpoint) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
setSsoAcsUrl(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setSsoAcsUrlOverride(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setStage(FeatureStage) - Method in interface com.okta.sdk.resource.feature.Feature
 
setState(FeatureStageState) - Method in interface com.okta.sdk.resource.feature.FeatureStage
 
setState(String) - Method in interface com.okta.sdk.resource.org.OrgSetting
 
setState(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setState(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setStateOrProvinceName(String) - Method in interface com.okta.sdk.resource.application.CsrMetadataSubject
 
setStateToken(String) - Method in interface com.okta.sdk.resource.user.factor.ActivateFactorRequest
 
setStateToken(String) - Method in interface com.okta.sdk.resource.user.factor.VerifyFactorRequest
 
setStatus(EnabledStatus) - Method in interface com.okta.sdk.resource.application.ApplicationFeature
 
setStatus(String) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setStatus(EnabledStatus) - Method in interface com.okta.sdk.resource.application.LifecycleCreateSettingObject
 
setStatus(EnabledStatus) - Method in interface com.okta.sdk.resource.application.LifecycleDeactivateSettingObject
 
setStatus(OAuth2Claim.StatusEnum) - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
setStatus(OAuth2RefreshToken.StatusEnum) - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
setStatus(OAuth2ScopeConsentGrantStatus) - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
setStatus(OAuth2Token.StatusEnum) - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
setStatus(EnabledStatus) - Method in interface com.okta.sdk.resource.application.PasswordSettingObject
 
setStatus(EnabledStatus) - Method in interface com.okta.sdk.resource.application.ProfileSettingObject
 
setStatus(ProvisioningConnectionStatus) - Method in interface com.okta.sdk.resource.application.ProvisioningConnection
 
setStatus(AuthenticatorStatus) - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
setStatus(AuthorizationServer.StatusEnum) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
 
setStatus(AuthorizationServerPolicy.StatusEnum) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
setStatus(AuthorizationServerPolicyRule.StatusEnum) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
setStatus(EventHook.StatusEnum) - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
setStatus(EnabledStatus) - Method in interface com.okta.sdk.resource.feature.Feature
 
setStatus(IdentityProvider.StatusEnum) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
setStatus(InlineHookStatus) - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
setStatus(NetworkZoneStatus) - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
setStatus(PasswordPolicyRecoveryFactorSettings.StatusEnum) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryFactorSettings
 
setStatus(Policy.StatusEnum) - Method in interface com.okta.sdk.resource.policy.Policy
 
setStatus(Policy.StatusEnum) - Method in interface com.okta.sdk.resource.policy.PolicyBuilder
 
setStatus(PolicyRule.StatusEnum) - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
setStatus(PolicyRule.StatusEnum) - Method in interface com.okta.sdk.resource.policy.rule.PolicyRuleBuilder
 
setStatus(ScheduledUserLifecycleAction.StatusEnum) - Method in interface com.okta.sdk.resource.policy.ScheduledUserLifecycleAction
 
setStatus(CatalogApplicationStatus) - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
setStatus(SubscriptionStatus) - Method in interface com.okta.sdk.resource.role.Subscription
 
setStatus(String) - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
 
setStreetAddress(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setStreetAddress(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setStringValue(String) - Method in interface com.okta.sdk.resource.role.Scope
 
setStyle(String) - Method in interface com.okta.sdk.resource.authenticator.ChannelBinding
 
setSubject(CsrMetadataSubject) - Method in interface com.okta.sdk.resource.application.CsrMetadata
 
setSubject(String) - Method in interface com.okta.sdk.resource.brands.EmailTemplateContent
 
setSubject(String) - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomization
 
setSubject(String) - Method in interface com.okta.sdk.resource.brands.EmailTemplateCustomizationRequest
 
setSubject(String) - Method in interface com.okta.sdk.resource.domain.DomainCertificateMetadata
 
setSubject(PolicySubject) - Method in interface com.okta.sdk.resource.policy.IdentityProviderPolicy
 
setSubjectAltNames(CsrMetadataSubjectAltNames) - Method in interface com.okta.sdk.resource.application.CsrMetadata
 
setSubjectNameIdFormat(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setSubjectNameIdTemplate(String) - Method in interface com.okta.sdk.resource.application.SamlApplicationSettingsSignOn
 
setSuffix(String) - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsUsernameTemplate
 
setSupportedMDMFrameworks(List<DevicePolicyRuleConditionPlatform.SupportedMDMFrameworksEnum>) - Method in interface com.okta.sdk.resource.policy.DevicePolicyRuleConditionPlatform
 
setSupportPhoneNumber(String) - Method in interface com.okta.sdk.resource.org.OrgSetting
 
setSuspended(ProvisioningSuspendedCondition) - Method in interface com.okta.sdk.resource.identity.provider.ProvisioningConditions
 
setSystem(Boolean) - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
setSystem(Boolean) - Method in interface com.okta.sdk.resource.application.OAuth2Scope
 
setSystem(Boolean) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
setSystem(Boolean) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
setSystem(Boolean) - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
setSystem(Boolean) - Method in interface com.okta.sdk.resource.policy.Policy
 
setSystem(Boolean) - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
setTarget(ProfileMappingSource) - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMapping
 
setTargetGroupIds(List<String>) - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleAction
 
setTargetURL(String) - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
setTeamId(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsSigning
 
setTemplate(String) - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsUsernameTemplate
 
setTemplate(String) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProviderConfigurationUserNamePlate
 
setTemplate(String) - Method in interface com.okta.sdk.resource.policy.PolicyUserNameTemplate
 
setTemplate(String) - Method in interface com.okta.sdk.resource.template.SmsTemplate
 
setTimezone(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setTimezone(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setTitle(String) - Method in interface com.okta.sdk.resource.group.schema.GroupSchema
 
setTitle(String) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setTitle(String) - Method in interface com.okta.sdk.resource.linked.object.LinkedObjectDetails
 
setTitle(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchema
 
setTitle(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setTitle(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeEnum
 
setTitle(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setTitle(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setToken(String) - Method in interface com.okta.sdk.resource.application.ProvisioningConnectionProfile
 
setToken(TokenAuthorizationServerPolicyRuleAction) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRuleActions
 
setToken(ProtocolEndpoint) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
setToken(String) - Method in interface com.okta.sdk.resource.identity.provider.SocialAuthToken
 
setTokenAuthScheme(String) - Method in interface com.okta.sdk.resource.identity.provider.SocialAuthToken
 
setTokenEndpointAuthMethod(OAuthEndpointAuthenticationMethod) - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsOAuthClient
 
setTokenEndpointAuthMethod(OAuthEndpointAuthenticationMethod) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setTokenEndpointBinding(ProtocolEndpoint.BindingEnum) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setTokenEndpointUrl(String) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setTokenLifetimeInMinutes(Integer) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorSettings
 
setTokenLifetimeMinutes(Integer) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyRecoveryEmailRecoveryToken
 
setTokenType(String) - Method in interface com.okta.sdk.resource.identity.provider.SocialAuthToken
 
setTosUri(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
 
setTosUri(String) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setTranslations(SmsTemplateTranslations) - Method in interface com.okta.sdk.resource.template.SmsTemplate
 
setTrust(IdentityProviderCredentialsTrust) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderCredentials
 
setTrustLevel(DevicePolicyRuleCondition.TrustLevelEnum) - Method in interface com.okta.sdk.resource.policy.DevicePolicyRuleCondition
 
setType(String) - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsUsernameTemplate
 
setType(String) - Method in interface com.okta.sdk.resource.application.OAuth2Actor
 
setType(String) - Method in interface com.okta.sdk.resource.application.SamlAttributeStatement
 
setType(AuthenticatorType) - Method in interface com.okta.sdk.resource.authenticator.Authenticator
 
setType(String) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProvider
 
setType(PolicyType) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
 
setType(AuthorizationServerPolicyRule.TypeEnum) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
 
setType(DomainCertificateType) - Method in interface com.okta.sdk.resource.domain.DomainCertificate
 
setType(EventHookChannel.TypeEnum) - Method in interface com.okta.sdk.resource.event.hook.EventHookChannel
 
setType(EventHookChannelConfigAuthSchemeType) - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfigAuthScheme
 
setType(EventSubscriptions.TypeEnum) - Method in interface com.okta.sdk.resource.event.hook.EventSubscriptions
 
setType(FeatureType) - Method in interface com.okta.sdk.resource.feature.Feature
 
setType(String) - Method in interface com.okta.sdk.resource.group.rule.GroupRule
 
setType(String) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleBuilder
 
setType(String) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleExpression
 
setType(UserSchemaAttributeType) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setType(String) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaBase
 
setType(String) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaCustom
 
setType(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
 
setType(Protocol.TypeEnum) - Method in interface com.okta.sdk.resource.identity.provider.Protocol
 
setType(ProtocolEndpoint.TypeEnum) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoint
 
setType(InlineHookType) - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
setType(InlineHookChannel.TypeEnum) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannel
 
setType(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfigAuthScheme
 
setType(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookResponseCommands
 
setType(String) - Method in interface com.okta.sdk.resource.ion.IonField
 
setType(LinkedObjectDetailsType) - Method in interface com.okta.sdk.resource.linked.object.LinkedObjectDetails
 
setType(NetworkZoneType) - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
setType(NetworkZoneAddressType) - Method in interface com.okta.sdk.resource.network.zone.NetworkZoneAddress
 
setType(AppAndInstanceConditionEvaluatorAppOrInstance.TypeEnum) - Method in interface com.okta.sdk.resource.policy.AppAndInstanceConditionEvaluatorAppOrInstance
 
setType(String) - Method in interface com.okta.sdk.resource.policy.IdpPolicyRuleActionProvider
 
setType(PlatformConditionEvaluatorPlatform.TypeEnum) - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatform
 
setType(PlatformConditionEvaluatorPlatformOperatingSystem.TypeEnum) - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystem
 
setType(PolicyType) - Method in interface com.okta.sdk.resource.policy.Policy
 
setType(PolicyType) - Method in interface com.okta.sdk.resource.policy.PolicyBuilder
 
setType(PolicyRule.TypeEnum) - Method in interface com.okta.sdk.resource.policy.PolicyRule
 
setType(PolicyRule.TypeEnum) - Method in interface com.okta.sdk.resource.policy.rule.PolicyRuleBuilder
 
setType(UserIdentifierPolicyRuleCondition.TypeEnum) - Method in interface com.okta.sdk.resource.policy.UserIdentifierPolicyRuleCondition
 
setType(String) - Method in interface com.okta.sdk.resource.policy.VerificationMethod
 
setType(RoleType) - Method in interface com.okta.sdk.resource.role.AssignRoleRequest
 
setType(ScopeType) - Method in interface com.okta.sdk.resource.role.Scope
 
setType(SmsTemplateType) - Method in interface com.okta.sdk.resource.template.SmsTemplate
 
setType(AuthenticationProviderType) - Method in interface com.okta.sdk.resource.user.AuthenticationProvider
 
setType(UserType) - Method in interface com.okta.sdk.resource.user.CreateUserRequest
 
setType(String) - Method in interface com.okta.sdk.resource.user.PasswordCredentialHook
 
setType(RoleType) - Method in interface com.okta.sdk.resource.user.Role
 
setType(UserSchemaAttributeType) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setType(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeItems
 
setType(UserSchemaAttributeMasterType) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeMaster
 
setType(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeMasterPriority
 
setType(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBase
 
setType(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaPublic
 
setType(UserType) - Method in interface com.okta.sdk.resource.user.User
 
setType(UserType) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setType(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
setTypes(List<String>) - Method in interface com.okta.sdk.resource.policy.AccessPolicyConstraint
 
setTypes(List<DevicePolicyRuleConditionPlatform.TypesEnum>) - Method in interface com.okta.sdk.resource.policy.DevicePolicyRuleConditionPlatform
 
setUnion(UserSchemaAttributeUnion) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setUnion(UserSchemaAttributeUnion) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setUnique(String) - Method in interface com.okta.sdk.resource.group.schema.GroupSchemaAttribute
 
setUnique(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttribute
 
setUnit(String) - Method in interface com.okta.sdk.resource.policy.Duration
 
setUnit(String) - Method in interface com.okta.sdk.resource.policy.InactivityPolicyRuleCondition
 
setUnit(String) - Method in interface com.okta.sdk.resource.policy.LifecycleExpirationPolicyRuleCondition
 
setUnit(String) - Method in interface com.okta.sdk.resource.policy.PasswordExpirationPolicyRuleCondition
 
setUnknownUserAction(String) - Method in interface com.okta.sdk.resource.policy.ProfileEnrollmentPolicyRuleAction
 
setUpdate(CapabilitiesUpdateObject) - Method in interface com.okta.sdk.resource.application.CapabilitiesObject
 
setUri(String) - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfig
 
setUri(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfig
 
setUrl(String) - Method in interface com.okta.sdk.resource.application.AcsEndpoint
 
setUrl(String) - Method in interface com.okta.sdk.resource.application.BasicApplicationSettingsApplication
 
setUrl(String) - Method in interface com.okta.sdk.resource.application.BookmarkApplicationSettingsApplication
 
setUrl(String) - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
setUrl(String) - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
setUrl(String) - Method in interface com.okta.sdk.resource.event.hook.EventHookBuilder
 
setUrl(String) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoint
 
setUrl(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookBuilder
 
setUsage(NetworkZoneUsage) - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
 
setUse(ApplicationCredentialsSigningUse) - Method in interface com.okta.sdk.resource.application.ApplicationCredentialsSigning
 
setUse(String) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setUse(JwkUse.UseEnum) - Method in interface com.okta.sdk.resource.application.JwkUse
 
setUse(AuthorizationServerCredentialsUse) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsSigningConfig
 
setUsePersistentCookie(Boolean) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonSessionActions
 
setUsePersistentCookie(Boolean) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setUserId(String) - Method in interface com.okta.sdk.resource.application.OAuth2RefreshToken
 
setUserId(String) - Method in interface com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
 
setUserId(String) - Method in interface com.okta.sdk.resource.application.OAuth2Token
 
setUserId(String) - Method in interface com.okta.sdk.resource.org.OrgContactUser
 
setUserId(String) - Method in interface com.okta.sdk.resource.org.UserIdString
 
setUserIdentifier(UserIdentifierPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setUserInfo(ProtocolEndpoint) - Method in interface com.okta.sdk.resource.identity.provider.ProtocolEndpoints
 
setUserInfoEndpointBinding(ProtocolEndpoint.BindingEnum) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setUserInfoEndpointUrl(String) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setUserLifecycleAttribute(UserLifecycleAttributePolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.UserPolicyRuleCondition
 
setUserLockoutNotificationChannels(List<String>) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyPasswordSettingsLockout
 
setUserName(String) - Method in interface com.okta.sdk.resource.application.AppUserCredentials
 
setUserName(String) - Method in interface com.okta.sdk.resource.application.SchemeApplicationCredentials
 
setUserName(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProviderBuilder
 
setUserName(String) - Method in interface com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
 
setUsernameAttribute(String) - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
setUsernameField(String) - Method in interface com.okta.sdk.resource.application.SecurePasswordStoreApplicationSettingsApplication
 
setUsernameField(String) - Method in interface com.okta.sdk.resource.application.SwaApplicationSettingsApplication
 
setUserNameSelector(String) - Method in interface com.okta.sdk.resource.application.SwaThreeFieldApplicationSettingsApplication
 
setUserNameTemplate(ApplicationCredentialsUsernameTemplate) - Method in interface com.okta.sdk.resource.application.ApplicationCredentials
 
setUserNameTemplate(AuthenticatorProviderConfigurationUserNamePlate) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorProviderConfiguration
 
setUserNameTemplate(PolicyUserNameTemplate) - Method in interface com.okta.sdk.resource.policy.PolicySubject
 
setUserPresence(String) - Method in interface com.okta.sdk.resource.policy.PossessionConstraint
 
setUsers(String...) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleBuilder
 
setUsers(List<String>) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleBuilder
 
setUsers(GroupRuleUserCondition) - Method in interface com.okta.sdk.resource.group.rule.GroupRulePeopleCondition
 
setUsers(String...) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
 
setUsers(List<String>) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
 
setUsers(String...) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setUsers(List<String>) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
 
setUsers(UserCondition) - Method in interface com.okta.sdk.resource.policy.PolicyPeopleCondition
 
setUsers(UserPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setUsers(String...) - Method in interface com.okta.sdk.resource.policy.rule.PasswordPolicyRuleBuilder
 
setUsers(List<String>) - Method in interface com.okta.sdk.resource.policy.rule.PasswordPolicyRuleBuilder
 
setUsers(String...) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setUsers(List<String>) - Method in interface com.okta.sdk.resource.policy.rule.SignOnPolicyRuleBuilder
 
setUserStatus(UserStatusPolicyRuleCondition) - Method in interface com.okta.sdk.resource.policy.PolicyRuleConditions
 
setUserType(UserTypeCondition) - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleConditions
 
setUserType(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setUserType(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
setUserVerification(UserVerificationEnum) - Method in interface com.okta.sdk.resource.authenticator.AuthenticatorSettings
 
setValidationStatus(DomainValidationStatus) - Method in interface com.okta.sdk.resource.domain.Domain
 
setValue(char[]) - Method in interface com.okta.sdk.resource.application.AppUserPasswordCredential
 
setValue(String) - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
setValue(String) - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfigAuthScheme
 
setValue(String) - Method in interface com.okta.sdk.resource.event.hook.EventHookChannelConfigHeader
 
setValue(FeatureStageValue) - Method in interface com.okta.sdk.resource.feature.FeatureStage
 
setValue(String) - Method in interface com.okta.sdk.resource.group.rule.GroupRuleExpression
 
setValue(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfigAuthScheme
 
setValue(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannelConfigHeaders
 
setValue(List<InlineHookResponseCommandValue>) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookResponseCommands
 
setValue(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookResponseCommandValue
 
setValue(Map<String, Object>) - Method in interface com.okta.sdk.resource.ion.IonField
 
setValue(String) - Method in interface com.okta.sdk.resource.network.zone.NetworkZoneAddress
 
setValue(String) - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystemVersion
 
setValue(String) - Method in interface com.okta.sdk.resource.policy.UserIdentifierConditionEvaluatorPattern
 
setValue(UserStatusPolicyRuleCondition.ValueEnum) - Method in interface com.okta.sdk.resource.policy.UserStatusPolicyRuleCondition
 
setValue(char[]) - Method in interface com.okta.sdk.resource.user.PasswordCredential
 
setValue(String) - Method in interface com.okta.sdk.resource.user.PasswordCredentialHash
 
setValue(String) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaAttributeMasterPriority
 
setValues(List<String>) - Method in interface com.okta.sdk.resource.application.SamlAttributeStatement
 
setValues(List<String>) - Method in interface com.okta.sdk.resource.domain.DNSRecord
 
setValueType(OAuth2Claim.ValueTypeEnum) - Method in interface com.okta.sdk.resource.application.OAuth2Claim
 
setVerificationMethod(VerificationMethod) - Method in interface com.okta.sdk.resource.policy.AccessPolicyRuleApplicationSignOn
 
setVerificationStatus(EventHook.VerificationStatusEnum) - Method in interface com.okta.sdk.resource.event.hook.EventHook
 
setVerificationStatus(String) - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
setVerify(VerifyFactorRequest) - Method in interface com.okta.sdk.resource.user.factor.UserFactor
 
setVersion(String) - Method in interface com.okta.sdk.resource.event.hook.EventHookChannel
 
setVersion(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
 
setVersion(String) - Method in interface com.okta.sdk.resource.inline.hook.InlineHookChannel
 
setVersion(PlatformConditionEvaluatorPlatformOperatingSystemVersion) - Method in interface com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystem
 
setVersion(String) - Method in interface com.okta.sdk.resource.user.factor.PushUserFactorProfile
 
setVisibility(ApplicationVisibility) - Method in interface com.okta.sdk.resource.application.Application
 
setVisible(Boolean) - Method in interface com.okta.sdk.resource.ion.IonField
 
setVpn(ApplicationSettingsNotificationsVpn) - Method in interface com.okta.sdk.resource.application.ApplicationSettingsNotifications
 
setWeb(Boolean) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
 
setWeb(Boolean) - Method in interface com.okta.sdk.resource.application.ApplicationVisibilityHide
 
setWebsite(String) - Method in interface com.okta.sdk.resource.org.OrgSetting
 
setWebsite(String) - Method in interface com.okta.sdk.resource.role.CatalogApplication
 
setWildcardRedirect(String) - Method in interface com.okta.sdk.resource.application.OpenIdConnectApplicationSettingsClient
 
setWorkFactor(Integer) - Method in interface com.okta.sdk.resource.user.PasswordCredentialHash
 
setWReplyOverride(Boolean) - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
setWReplyURL(String) - Method in interface com.okta.sdk.resource.application.WsFederationApplicationSettingsApplication
 
setX5c(List<String>) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setX5c(List<String>) - Method in interface com.okta.sdk.resource.application.SpCertificate
 
setX5t(String) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setX5tS256(String) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setX5u(String) - Method in interface com.okta.sdk.resource.application.JsonWebKey
 
setZipCode(UserSchemaAttribute) - Method in interface com.okta.sdk.resource.user.schema.UserSchemaBaseProperties
 
setZipCode(String) - Method in interface com.okta.sdk.resource.user.UserProfile
 
showEndUserFooter() - Method in interface com.okta.sdk.resource.org.OrgPreferences
Show Okta UI Footer Makes the Okta UI footer visible for all end users of your organization.
showFooter() - Method in interface com.okta.sdk.resource.org.OrgSetting
Show Okta UI Footer Makes the Okta UI footer visible for all end users of your organization.
SignInPageTouchPointVariant - Enum in com.okta.sdk.resource.brand
Enum SignInPageTouchPointVariant
SignOnInlineHook - Interface in com.okta.sdk.resource.application
SignOnInlineHook
SignOnPolicyRuleBuilder - Interface in com.okta.sdk.resource.policy.rule
 
single() - Method in interface com.okta.sdk.resource.CollectionResource
This is just a convenience method to retrieve the single element expected to exist in this collection.
SingleLogout - Interface in com.okta.sdk.resource.application
SingleLogout
SmsTemplate - Interface in com.okta.sdk.resource.template
SmsTemplate
SmsTemplateList - Interface in com.okta.sdk.resource.template
Collection List for SmsTemplate
SmsTemplateTranslations - Interface in com.okta.sdk.resource.template
SmsTemplateTranslations
SmsTemplateType - Enum in com.okta.sdk.resource.template
Enum SmsTemplateType
SmsUserFactor - Interface in com.okta.sdk.resource.user.factor
SmsUserFactor
SmsUserFactorProfile - Interface in com.okta.sdk.resource.user.factor
SmsUserFactorProfile
SocialAuthToken - Interface in com.okta.sdk.resource.identity.provider
SocialAuthToken
SocialAuthTokenList - Interface in com.okta.sdk.resource.identity.provider
Collection List for SocialAuthToken
SpCertificate - Interface in com.okta.sdk.resource.application
SpCertificate
stream() - Method in interface com.okta.sdk.resource.CollectionResource
Returns a sequential Stream with this collection as its source.
subscribeRoleSubscriptionByNotificationType(String, String) - Method in interface com.okta.sdk.resource.role.Subscription
Subscribe a Custom Role to a specific notification type When roleType Subscribes a Role to a specific notification type.
subscribeUserSubscriptionByNotificationType(String, String) - Method in interface com.okta.sdk.resource.role.Subscription
Subscribe to a specific notification type Subscribes a User to a specific notification type.
Subscription - Interface in com.okta.sdk.resource.role
Subscription
SubscriptionList - Interface in com.okta.sdk.resource.role
Collection List for Subscription
SubscriptionStatus - Enum in com.okta.sdk.resource.role
Enum SubscriptionStatus
suspend() - Method in interface com.okta.sdk.resource.user.User
Suspend User Suspends a user.
SwaApplication - Interface in com.okta.sdk.resource.application
SwaApplication
SwaApplicationSettings - Interface in com.okta.sdk.resource.application
SwaApplicationSettings
SwaApplicationSettingsApplication - Interface in com.okta.sdk.resource.application
SwaApplicationSettingsApplication
SwaThreeFieldApplication - Interface in com.okta.sdk.resource.application
SwaThreeFieldApplication
SwaThreeFieldApplicationSettings - Interface in com.okta.sdk.resource.application
SwaThreeFieldApplicationSettings
SwaThreeFieldApplicationSettingsApplication - Interface in com.okta.sdk.resource.application
SwaThreeFieldApplicationSettingsApplication

T

TempPassword - Interface in com.okta.sdk.resource.user
TempPassword
Theme - Interface in com.okta.sdk.resource.brand
Theme
ThemeResponse - Interface in com.okta.sdk.resource.brand
ThemeResponse
ThemeResponseList - Interface in com.okta.sdk.resource.brand
Collection List for ThemeResponse
ThreatInsightConfiguration - Interface in com.okta.sdk.resource.threat.insight
ThreatInsightConfiguration
TokenAuthorizationServerPolicyRuleAction - Interface in com.okta.sdk.resource.authorization.server.policy
TokenAuthorizationServerPolicyRuleAction
TokenAuthorizationServerPolicyRuleActionInlineHook - Interface in com.okta.sdk.resource.authorization.server.policy
TokenAuthorizationServerPolicyRuleActionInlineHook
TokenClientCredentials - Class in com.okta.sdk.authc.credentials
This implementation represents the api key that is used to authenticate a Tenant in Okta.
TokenClientCredentials(String) - Constructor for class com.okta.sdk.authc.credentials.TokenClientCredentials
 
TokenUserFactor - Interface in com.okta.sdk.resource.user.factor
TokenUserFactor
TokenUserFactorProfile - Interface in com.okta.sdk.resource.user.factor
TokenUserFactorProfile
toString() - Method in class com.okta.sdk.authc.credentials.TokenClientCredentials
 
toString() - Method in enum com.okta.sdk.resource.application.Application.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.application.ApplicationCredentialsScheme
 
toString() - Method in enum com.okta.sdk.resource.application.ApplicationSignOnMode
 
toString() - Method in enum com.okta.sdk.resource.application.ChangeEnum
 
toString() - Method in enum com.okta.sdk.resource.application.JwkUse.UseEnum
 
toString() - Method in enum com.okta.sdk.resource.application.OAuth2Claim.ClaimTypeEnum
 
toString() - Method in enum com.okta.sdk.resource.application.OAuth2Claim.GroupFilterTypeEnum
 
toString() - Method in enum com.okta.sdk.resource.application.OAuth2Claim.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.application.OAuth2Claim.ValueTypeEnum
 
toString() - Method in enum com.okta.sdk.resource.application.OAuth2RefreshToken.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.application.OAuth2Scope.ConsentEnum
 
toString() - Method in enum com.okta.sdk.resource.application.OAuth2Scope.MetadataPublishEnum
 
toString() - Method in enum com.okta.sdk.resource.application.OAuth2ScopeConsentGrantSource
 
toString() - Method in enum com.okta.sdk.resource.application.OAuth2ScopeConsentGrantStatus
 
toString() - Method in enum com.okta.sdk.resource.application.OAuth2Token.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.application.OAuthEndpointAuthenticationMethod
 
toString() - Method in enum com.okta.sdk.resource.application.OAuthGrantType
 
toString() - Method in enum com.okta.sdk.resource.application.OAuthResponseType
 
toString() - Method in enum com.okta.sdk.resource.application.OpenIdConnectApplicationConsentMethod
 
toString() - Method in enum com.okta.sdk.resource.application.OpenIdConnectApplicationIssuerMode
 
toString() - Method in enum com.okta.sdk.resource.application.OpenIdConnectApplicationType
 
toString() - Method in enum com.okta.sdk.resource.application.OpenIdConnectRefreshTokenRotationType
 
toString() - Method in enum com.okta.sdk.resource.application.ProvisioningConnectionAuthScheme
 
toString() - Method in enum com.okta.sdk.resource.application.ProvisioningConnectionStatus
 
toString() - Method in enum com.okta.sdk.resource.application.SeedEnum
 
toString() - Method in enum com.okta.sdk.resource.authenticator.AllowedForEnum
 
toString() - Method in enum com.okta.sdk.resource.authenticator.AuthenticatorStatus
 
toString() - Method in enum com.okta.sdk.resource.authenticator.AuthenticatorType
 
toString() - Method in enum com.okta.sdk.resource.authenticator.FipsEnum
 
toString() - Method in enum com.okta.sdk.resource.authenticator.RequiredEnum
 
toString() - Method in enum com.okta.sdk.resource.authenticator.UserVerificationEnum
 
toString() - Method in enum com.okta.sdk.resource.authorization.server.ApplicationCredentialsSigningUse
 
toString() - Method in enum com.okta.sdk.resource.authorization.server.AuthorizationServer.IssuerModeEnum
 
toString() - Method in enum com.okta.sdk.resource.authorization.server.AuthorizationServer.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsRotationMode
 
toString() - Method in enum com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsUse
 
toString() - Method in enum com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule.TypeEnum
 
toString() - Method in enum com.okta.sdk.resource.brand.EmailTemplateTouchPointVariant
 
toString() - Method in enum com.okta.sdk.resource.brand.EndUserDashboardTouchPointVariant
 
toString() - Method in enum com.okta.sdk.resource.brand.ErrorPageTouchPointVariant
 
toString() - Method in enum com.okta.sdk.resource.brand.SignInPageTouchPointVariant
 
toString() - Method in enum com.okta.sdk.resource.common.EnabledStatus
 
toString() - Method in enum com.okta.sdk.resource.domain.DNSRecordType
 
toString() - Method in enum com.okta.sdk.resource.domain.DomainCertificateSourceType
 
toString() - Method in enum com.okta.sdk.resource.domain.DomainCertificateType
 
toString() - Method in enum com.okta.sdk.resource.domain.DomainValidationStatus
 
toString() - Method in enum com.okta.sdk.resource.event.hook.EventHook.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.event.hook.EventHook.VerificationStatusEnum
 
toString() - Method in enum com.okta.sdk.resource.event.hook.EventHookChannel.TypeEnum
 
toString() - Method in enum com.okta.sdk.resource.event.hook.EventHookChannelConfigAuthSchemeType
 
toString() - Method in enum com.okta.sdk.resource.event.hook.EventSubscriptions.TypeEnum
 
toString() - Method in enum com.okta.sdk.resource.feature.FeatureStageState
 
toString() - Method in enum com.okta.sdk.resource.feature.FeatureStageValue
 
toString() - Method in enum com.okta.sdk.resource.feature.FeatureType
 
toString() - Method in enum com.okta.sdk.resource.group.GroupType
 
toString() - Method in enum com.okta.sdk.resource.group.rule.GroupRuleStatus
 
toString() - Method in enum com.okta.sdk.resource.identity.provider.IdentityProvider.IssuerModeEnum
 
toString() - Method in enum com.okta.sdk.resource.identity.provider.IdentityProvider.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust.RevocationEnum
 
toString() - Method in enum com.okta.sdk.resource.identity.provider.Protocol.TypeEnum
 
toString() - Method in enum com.okta.sdk.resource.identity.provider.ProtocolAlgorithmTypeSignature.ScopeEnum
 
toString() - Method in enum com.okta.sdk.resource.identity.provider.ProtocolEndpoint.BindingEnum
 
toString() - Method in enum com.okta.sdk.resource.identity.provider.ProtocolEndpoint.TypeEnum
 
toString() - Method in enum com.okta.sdk.resource.identity.provider.ProtocolRelayStateFormat
 
toString() - Method in enum com.okta.sdk.resource.identity.provider.Provisioning.ActionEnum
 
toString() - Method in enum com.okta.sdk.resource.identity.provider.ProvisioningDeprovisionedCondition.ActionEnum
 
toString() - Method in enum com.okta.sdk.resource.identity.provider.ProvisioningGroups.ActionEnum
 
toString() - Method in enum com.okta.sdk.resource.identity.provider.ProvisioningSuspendedCondition.ActionEnum
 
toString() - Method in enum com.okta.sdk.resource.inline.hook.InlineHookChannel.TypeEnum
 
toString() - Method in enum com.okta.sdk.resource.inline.hook.InlineHookStatus
 
toString() - Method in enum com.okta.sdk.resource.inline.hook.InlineHookType
 
toString() - Method in enum com.okta.sdk.resource.linked.object.LinkedObjectDetailsType
 
toString() - Method in enum com.okta.sdk.resource.log.LogAuthenticationProvider
 
toString() - Method in enum com.okta.sdk.resource.log.LogCredentialProvider
 
toString() - Method in enum com.okta.sdk.resource.log.LogCredentialType
 
toString() - Method in enum com.okta.sdk.resource.log.LogSeverity
 
toString() - Method in enum com.okta.sdk.resource.network.zone.NetworkZoneAddressType
 
toString() - Method in enum com.okta.sdk.resource.network.zone.NetworkZoneStatus
 
toString() - Method in enum com.okta.sdk.resource.network.zone.NetworkZoneType
 
toString() - Method in enum com.okta.sdk.resource.network.zone.NetworkZoneUsage
 
toString() - Method in enum com.okta.sdk.resource.org.OrgContactType
 
toString() - Method in enum com.okta.sdk.resource.org.OrgOktaSupportSetting
 
toString() - Method in enum com.okta.sdk.resource.policy.AppAndInstanceConditionEvaluatorAppOrInstance.TypeEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.DevicePolicyRuleCondition.TrustLevelEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.DevicePolicyRuleConditionPlatform.SupportedMDMFrameworksEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.DevicePolicyRuleConditionPlatform.TypesEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.IdentityProviderPolicyRuleCondition.ProviderEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.MDMEnrollmentPolicyRuleCondition.EnrollmentEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions.AccessEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions.FactorPromptModeEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PasswordPolicyAuthenticationProviderCondition.ProviderEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PasswordPolicyRecoveryEmail.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PasswordPolicyRecoveryFactorSettings.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PasswordPolicyRecoveryQuestion.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PasswordPolicyRuleAction.AccessEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatform.TypeEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystem.TypeEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystemVersion.MatchTypeEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.Policy.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PolicyAccountLink.ActionEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PolicyNetworkCondition.ConnectionEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PolicyRule.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PolicyRule.TypeEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PolicyRuleActionsEnrollSelf
 
toString() - Method in enum com.okta.sdk.resource.policy.PolicyRuleAuthContextCondition.AuthTypeEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.PolicySubjectMatchType
 
toString() - Method in enum com.okta.sdk.resource.policy.PolicyType
 
toString() - Method in enum com.okta.sdk.resource.policy.ScheduledUserLifecycleAction.StatusEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.UserIdentifierConditionEvaluatorPattern.MatchTypeEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.UserIdentifierPolicyRuleCondition.TypeEnum
 
toString() - Method in enum com.okta.sdk.resource.policy.UserStatusPolicyRuleCondition.ValueEnum
 
toString() - Method in enum com.okta.sdk.resource.profile.mapping.ProfileMappingPropertyPushStatus
 
toString() - Method in enum com.okta.sdk.resource.role.CatalogApplicationStatus
 
toString() - Method in enum com.okta.sdk.resource.role.RoleAssignmentType
 
toString() - Method in enum com.okta.sdk.resource.role.RoleType
 
toString() - Method in enum com.okta.sdk.resource.role.ScopeType
 
toString() - Method in enum com.okta.sdk.resource.role.SubscriptionStatus
 
toString() - Method in enum com.okta.sdk.resource.session.SessionAuthenticationMethod
 
toString() - Method in enum com.okta.sdk.resource.session.SessionIdentityProviderType
 
toString() - Method in enum com.okta.sdk.resource.session.SessionStatus
 
toString() - Method in enum com.okta.sdk.resource.subscription.NotificationType
 
toString() - Method in enum com.okta.sdk.resource.template.SmsTemplateType
 
toString() - Method in enum com.okta.sdk.resource.user.AuthenticationProviderType
 
toString() - Method in enum com.okta.sdk.resource.user.factor.FactorProvider
 
toString() - Method in enum com.okta.sdk.resource.user.factor.FactorResultType
 
toString() - Method in enum com.okta.sdk.resource.user.factor.FactorStatus
 
toString() - Method in enum com.okta.sdk.resource.user.factor.FactorType
 
toString() - Method in enum com.okta.sdk.resource.user.factor.VerifyUserFactorResponse.FactorResultEnum
 
toString() - Method in enum com.okta.sdk.resource.user.PasswordCredentialHashAlgorithm
 
toString() - Method in enum com.okta.sdk.resource.user.RoleStatus
 
toString() - Method in enum com.okta.sdk.resource.user.schema.UserSchemaAttributeMasterType
 
toString() - Method in enum com.okta.sdk.resource.user.schema.UserSchemaAttributeScope
 
toString() - Method in enum com.okta.sdk.resource.user.schema.UserSchemaAttributeType
 
toString() - Method in enum com.okta.sdk.resource.user.schema.UserSchemaAttributeUnion
 
toString() - Method in enum com.okta.sdk.resource.user.UserNextLogin
 
toString() - Method in enum com.okta.sdk.resource.user.UserStatus
 
TotpUserFactor - Interface in com.okta.sdk.resource.user.factor
TotpUserFactor
TotpUserFactorProfile - Interface in com.okta.sdk.resource.user.factor
TotpUserFactorProfile
TrustedOrigin - Interface in com.okta.sdk.resource.trusted.origin
TrustedOrigin
TrustedOriginList - Interface in com.okta.sdk.resource.trusted.origin
Collection List for TrustedOrigin
TypeValues() - Constructor for class com.okta.sdk.resource.identity.provider.IdentityProvider.TypeValues
 

U

U2fUserFactor - Interface in com.okta.sdk.resource.user.factor
U2fUserFactor
U2fUserFactorProfile - Interface in com.okta.sdk.resource.user.factor
U2fUserFactorProfile
unlinkUser(String) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Unlink User from IdP Removes the link between the Okta user and the IdP user.
unlock() - Method in interface com.okta.sdk.resource.user.User
Unlock User Unlocks a user with a `LOCKED_OUT` status and returns them to `ACTIVE` status.
unsubscribeRoleSubscriptionByNotificationType(String, String) - Method in interface com.okta.sdk.resource.role.Subscription
Unsubscribe a Custom Role from a specific notification type When roleType Unsubscribes a Role from a specific notification type.
unsubscribeUserSubscriptionByNotificationType(String, String) - Method in interface com.okta.sdk.resource.role.Subscription
Unsubscribe from a specific notification type Unsubscribes a User from a specific notification type.
UnsupportedAuthenticationSchemeException - Exception in com.okta.sdk.error.authc
A sub-class of ResourceException representing an authentication scheme not supported by Okta.
UnsupportedAuthenticationSchemeException(Error) - Constructor for exception com.okta.sdk.error.authc.UnsupportedAuthenticationSchemeException
 
unsuspend() - Method in interface com.okta.sdk.resource.user.User
Unsuspend User Unsuspends a user and returns them to the `ACTIVE` state.
update() - Method in interface com.okta.sdk.resource.application.Application
Update Application Updates an application in your organization.
update() - Method in interface com.okta.sdk.resource.application.AppUser
Update Application Profile for Assigned User Updates a user's profile for an application
update() - Method in interface com.okta.sdk.resource.authenticator.Authenticator
Update Authenticator Updates an authenticator
update() - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
update(String) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy
Success
update(String) - Method in interface com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule
Updates the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy.
update() - Method in interface com.okta.sdk.resource.brand.Brand
Update Brand Updates a brand by `brandId`
update(String, String, Theme) - Method in interface com.okta.sdk.resource.brand.Theme
Update a theme for a brand Updates a theme for a brand
update() - Method in interface com.okta.sdk.resource.event.hook.EventHook
Success
update() - Method in interface com.okta.sdk.resource.group.Group
Update Group Updates the profile for a group with `OKTA_GROUP` type from your organization.
update() - Method in interface com.okta.sdk.resource.group.rule.GroupRule
Updates a group rule.
update(IdentityProvider) - Method in interface com.okta.sdk.resource.identity.provider.IdentityProvider
Update Identity Provider Updates the configuration for an IdP.
update() - Method in interface com.okta.sdk.resource.inline.hook.InlineHook
Updates an inline hook by ID
update() - Method in interface com.okta.sdk.resource.network.zone.NetworkZone
Update Network Zone Updates a network zone in your organization.
update() - Method in interface com.okta.sdk.resource.org.OrgSetting
Update Org setting Update settings of your organization.
update() - Method in interface com.okta.sdk.resource.policy.Policy
Updates a policy.
update() - Method in interface com.okta.sdk.resource.policy.PolicyRule
Updates a policy rule.
update(ProfileMapping) - Method in interface com.okta.sdk.resource.profile.mapping.ProfileMapping
Update Profile Mapping Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings.
update() - Method in interface com.okta.sdk.resource.template.SmsTemplate
Update SMS Template Updates the SMS template.
update() - Method in interface com.okta.sdk.resource.threat.insight.ThreatInsightConfiguration
Updates ThreatInsight configuration
update() - Method in interface com.okta.sdk.resource.trusted.origin.TrustedOrigin
Success
update() - Method in interface com.okta.sdk.resource.user.type.UserType
Updates an existing User Type
update(Boolean) - Method in interface com.okta.sdk.resource.user.User
Update User Update a user's profile and/or credentials using strict-update semantics.
update() - Method in interface com.okta.sdk.resource.user.User
Update User Update a user's profile and/or credentials using strict-update semantics.
updateApplicationUserProfile(String, UserSchema) - Method in interface com.okta.sdk.client.Client
Partial updates on the User Profile properties of the Application User Schema.
updateApplicationUserProfile(String) - Method in interface com.okta.sdk.client.Client
Partial updates on the User Profile properties of the Application User Schema.
updateBrandThemeBackgroundImage(String, String, File) - Method in interface com.okta.sdk.resource.brand.Theme
Updates the background image for your Theme Updates the background image for your Theme
updateBrandThemeFavicon(String, String, File) - Method in interface com.okta.sdk.resource.brand.Theme
Updates the favicon for your theme Updates the favicon for your theme
updateContactUser(String) - Method in interface com.okta.sdk.resource.org.OrgContactUser
Update org contact user Updates the User associated with the specified Contact Type.
updateEmailTemplateCustomization(String, String, String, EmailTemplateCustomizationRequest) - Method in interface com.okta.sdk.resource.brands.EmailTemplate
Update Email Customization Update an email customization
updateFeatureForApplication(String, CapabilitiesObject) - Method in interface com.okta.sdk.resource.application.Application
Updates a Feature object for an application.
updateGroupSchema(GroupSchema) - Method in interface com.okta.sdk.client.Client
Updates, adds ore removes one or more custom Group Profile properties in the schema Updates, adds ore removes one or more custom Group Profile properties in the schema
updateGroupSchema() - Method in interface com.okta.sdk.client.Client
Updates, adds ore removes one or more custom Group Profile properties in the schema Updates, adds ore removes one or more custom Group Profile properties in the schema
updateLifecycle(String, String) - Method in interface com.okta.sdk.resource.feature.Feature
Success
updateLifecycle(String) - Method in interface com.okta.sdk.resource.feature.Feature
Success
updateOAuth2Claim(String, OAuth2Claim) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
updateOAuth2Scope(String, OAuth2Scope) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
updateOrgLogo(File) - Method in interface com.okta.sdk.resource.org.OrgSetting
Update org logo Updates the logo for your organization.
updatePolicy(String, AuthorizationServerPolicy) - Method in interface com.okta.sdk.resource.authorization.server.AuthorizationServer
Success
updateUserProfile(String, UserSchema) - Method in interface com.okta.sdk.client.Client
Partial updates on the User Profile properties of the user schema.
uploadApplicationLogo(String, File) - Method in interface com.okta.sdk.resource.application.Application
The file must be in PNG, JPG, or GIF format, and less than 1 MB in size.
uploadBrandThemeLogo(String, String, File) - Method in interface com.okta.sdk.resource.brand.Theme
Update a themes logo Updates the logo for your Theme
usePasswordHookForImport() - Method in interface com.okta.sdk.resource.user.UserBuilder
 
usePasswordHookForImport(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
 
User - Interface in com.okta.sdk.resource.user
User
UserActivationToken - Interface in com.okta.sdk.resource.user
UserActivationToken
UserBuilder - Interface in com.okta.sdk.resource.user
 
UserCondition - Interface in com.okta.sdk.resource.policy
UserCondition
UserCredentials - Interface in com.okta.sdk.resource.user
UserCredentials
UserFactor - Interface in com.okta.sdk.resource.user.factor
UserFactor
UserFactorList - Interface in com.okta.sdk.resource.user.factor
Collection List for UserFactor
UserIdentifierConditionEvaluatorPattern - Interface in com.okta.sdk.resource.policy
UserIdentifierConditionEvaluatorPattern
UserIdentifierConditionEvaluatorPattern.MatchTypeEnum - Enum in com.okta.sdk.resource.policy
Enum matchType
UserIdentifierPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
UserIdentifierPolicyRuleCondition
UserIdentifierPolicyRuleCondition.TypeEnum - Enum in com.okta.sdk.resource.policy
Enum type
UserIdentityProviderLinkRequest - Interface in com.okta.sdk.resource.policy
UserIdentityProviderLinkRequest
UserIdString - Interface in com.okta.sdk.resource.org
UserIdString
UserLifecycleAttributePolicyRuleCondition - Interface in com.okta.sdk.resource.policy
UserLifecycleAttributePolicyRuleCondition
UserList - Interface in com.okta.sdk.resource.user
Collection List for User
UserNextLogin - Enum in com.okta.sdk.resource.user
Enum UserNextLogin
UserPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
UserPolicyRuleCondition
UserProfile - Interface in com.okta.sdk.resource.user
UserProfile
UserSchema - Interface in com.okta.sdk.resource.user.schema
UserSchema
UserSchemaAttribute - Interface in com.okta.sdk.resource.user.schema
UserSchemaAttribute
UserSchemaAttributeEnum - Interface in com.okta.sdk.resource.user.schema
UserSchemaAttributeEnum
UserSchemaAttributeItems - Interface in com.okta.sdk.resource.user.schema
UserSchemaAttributeItems
UserSchemaAttributeMaster - Interface in com.okta.sdk.resource.user.schema
UserSchemaAttributeMaster
UserSchemaAttributeMasterPriority - Interface in com.okta.sdk.resource.user.schema
UserSchemaAttributeMasterPriority
UserSchemaAttributeMasterType - Enum in com.okta.sdk.resource.user.schema
Enum UserSchemaAttributeMasterType
UserSchemaAttributePermission - Interface in com.okta.sdk.resource.user.schema
UserSchemaAttributePermission
UserSchemaAttributeScope - Enum in com.okta.sdk.resource.user.schema
Enum UserSchemaAttributeScope
UserSchemaAttributeType - Enum in com.okta.sdk.resource.user.schema
Enum UserSchemaAttributeType
UserSchemaAttributeUnion - Enum in com.okta.sdk.resource.user.schema
Enum UserSchemaAttributeUnion
UserSchemaBase - Interface in com.okta.sdk.resource.user.schema
UserSchemaBase
UserSchemaBaseProperties - Interface in com.okta.sdk.resource.user.schema
UserSchemaBaseProperties
UserSchemaDefinitions - Interface in com.okta.sdk.resource.user.schema
UserSchemaDefinitions
UserSchemaProperties - Interface in com.okta.sdk.resource.user.schema
UserSchemaProperties
UserSchemaPropertiesProfile - Interface in com.okta.sdk.resource.user.schema
UserSchemaPropertiesProfile
UserSchemaPropertiesProfileItem - Interface in com.okta.sdk.resource.user.schema
UserSchemaPropertiesProfileItem
UserSchemaPublic - Interface in com.okta.sdk.resource.user.schema
UserSchemaPublic
UserStatus - Enum in com.okta.sdk.resource.user
Enum UserStatus
UserStatusPolicyRuleCondition - Interface in com.okta.sdk.resource.policy
UserStatusPolicyRuleCondition
UserStatusPolicyRuleCondition.ValueEnum - Enum in com.okta.sdk.resource.policy
Enum value
UserType - Interface in com.okta.sdk.resource.user.type
UserType
UserTypeCondition - Interface in com.okta.sdk.resource.policy
UserTypeCondition
UserTypeList - Interface in com.okta.sdk.resource.user.type
Collection List for UserType
UserVerificationEnum - Enum in com.okta.sdk.resource.authenticator
Enum UserVerificationEnum

V

valueOf(String) - Static method in enum com.okta.sdk.client.AuthenticationScheme
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.client.AuthorizationMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.Application.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.ApplicationCredentialsScheme
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.ApplicationSignOnMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.ChangeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.JwkUse.UseEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OAuth2Claim.ClaimTypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OAuth2Claim.GroupFilterTypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OAuth2Claim.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OAuth2Claim.ValueTypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OAuth2RefreshToken.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OAuth2Scope.ConsentEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OAuth2Scope.MetadataPublishEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OAuth2ScopeConsentGrantSource
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OAuth2ScopeConsentGrantStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OAuth2Token.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OAuthEndpointAuthenticationMethod
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OAuthGrantType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OAuthResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OpenIdConnectApplicationConsentMethod
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OpenIdConnectApplicationIssuerMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OpenIdConnectApplicationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.OpenIdConnectRefreshTokenRotationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.ProvisioningConnectionAuthScheme
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.ProvisioningConnectionStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.application.SeedEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authenticator.AllowedForEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authenticator.AuthenticatorStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authenticator.AuthenticatorType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authenticator.FipsEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authenticator.RequiredEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authenticator.UserVerificationEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authorization.server.ApplicationCredentialsSigningUse
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authorization.server.AuthorizationServer.IssuerModeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authorization.server.AuthorizationServer.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsRotationMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsUse
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule.TypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.brand.EmailTemplateTouchPointVariant
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.brand.EndUserDashboardTouchPointVariant
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.brand.ErrorPageTouchPointVariant
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.brand.SignInPageTouchPointVariant
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.common.EnabledStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.domain.DNSRecordType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.domain.DomainCertificateSourceType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.domain.DomainCertificateType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.domain.DomainValidationStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.event.hook.EventHook.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.event.hook.EventHook.VerificationStatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.event.hook.EventHookChannel.TypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.event.hook.EventHookChannelConfigAuthSchemeType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.event.hook.EventSubscriptions.TypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.feature.FeatureStageState
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.feature.FeatureStageValue
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.feature.FeatureType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.group.GroupType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.group.rule.GroupRuleStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.identity.provider.IdentityProvider.IssuerModeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.identity.provider.IdentityProvider.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust.RevocationEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.identity.provider.Protocol.TypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.identity.provider.ProtocolAlgorithmTypeSignature.ScopeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.identity.provider.ProtocolEndpoint.BindingEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.identity.provider.ProtocolEndpoint.TypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.identity.provider.ProtocolRelayStateFormat
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.identity.provider.Provisioning.ActionEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.identity.provider.ProvisioningDeprovisionedCondition.ActionEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.identity.provider.ProvisioningGroups.ActionEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.identity.provider.ProvisioningSuspendedCondition.ActionEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.inline.hook.InlineHookChannel.TypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.inline.hook.InlineHookStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.inline.hook.InlineHookType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.linked.object.LinkedObjectDetailsType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.log.LogAuthenticationProvider
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.log.LogCredentialProvider
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.log.LogCredentialType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.log.LogSeverity
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.network.zone.NetworkZoneAddressType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.network.zone.NetworkZoneStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.network.zone.NetworkZoneType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.network.zone.NetworkZoneUsage
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.org.OrgContactType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.org.OrgOktaSupportSetting
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.AppAndInstanceConditionEvaluatorAppOrInstance.TypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.DevicePolicyRuleCondition.TrustLevelEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.DevicePolicyRuleConditionPlatform.SupportedMDMFrameworksEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.DevicePolicyRuleConditionPlatform.TypesEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.IdentityProviderPolicyRuleCondition.ProviderEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.MDMEnrollmentPolicyRuleCondition.EnrollmentEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions.AccessEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions.FactorPromptModeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PasswordPolicyAuthenticationProviderCondition.ProviderEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PasswordPolicyRecoveryEmail.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PasswordPolicyRecoveryFactorSettings.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PasswordPolicyRecoveryQuestion.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PasswordPolicyRuleAction.AccessEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatform.TypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystem.TypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystemVersion.MatchTypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.Policy.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PolicyAccountLink.ActionEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PolicyNetworkCondition.ConnectionEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PolicyRule.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PolicyRule.TypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PolicyRuleActionsEnrollSelf
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PolicyRuleAuthContextCondition.AuthTypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PolicySubjectMatchType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.PolicyType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.ScheduledUserLifecycleAction.StatusEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.UserIdentifierConditionEvaluatorPattern.MatchTypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.UserIdentifierPolicyRuleCondition.TypeEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.policy.UserStatusPolicyRuleCondition.ValueEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.profile.mapping.ProfileMappingPropertyPushStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.role.CatalogApplicationStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.role.RoleAssignmentType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.role.RoleType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.role.ScopeType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.role.SubscriptionStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.session.SessionAuthenticationMethod
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.session.SessionIdentityProviderType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.session.SessionStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.subscription.NotificationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.template.SmsTemplateType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.AuthenticationProviderType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.factor.FactorProvider
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.factor.FactorResultType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.factor.FactorStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.factor.FactorType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.factor.VerifyUserFactorResponse.FactorResultEnum
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.PasswordCredentialHashAlgorithm
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.RoleStatus
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.schema.UserSchemaAttributeMasterType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.schema.UserSchemaAttributeScope
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.schema.UserSchemaAttributeType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.schema.UserSchemaAttributeUnion
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.UserNextLogin
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.okta.sdk.resource.user.UserStatus
Returns the enum constant of this type with the specified name.
values() - Static method in enum com.okta.sdk.client.AuthenticationScheme
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.client.AuthorizationMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.Application.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.ApplicationCredentialsScheme
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.ApplicationSignOnMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.ChangeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.JwkUse.UseEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OAuth2Claim.ClaimTypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OAuth2Claim.GroupFilterTypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OAuth2Claim.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OAuth2Claim.ValueTypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OAuth2RefreshToken.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OAuth2Scope.ConsentEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OAuth2Scope.MetadataPublishEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OAuth2ScopeConsentGrantSource
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OAuth2ScopeConsentGrantStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OAuth2Token.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OAuthEndpointAuthenticationMethod
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OAuthGrantType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OAuthResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OpenIdConnectApplicationConsentMethod
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OpenIdConnectApplicationIssuerMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OpenIdConnectApplicationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.OpenIdConnectRefreshTokenRotationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.ProvisioningConnectionAuthScheme
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.ProvisioningConnectionStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.application.SeedEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authenticator.AllowedForEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authenticator.AuthenticatorStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authenticator.AuthenticatorType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authenticator.FipsEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authenticator.RequiredEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authenticator.UserVerificationEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authorization.server.ApplicationCredentialsSigningUse
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authorization.server.AuthorizationServer.IssuerModeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authorization.server.AuthorizationServer.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsRotationMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsUse
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authorization.server.AuthorizationServerPolicy.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRule.TypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.brand.EmailTemplateTouchPointVariant
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.brand.EndUserDashboardTouchPointVariant
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.brand.ErrorPageTouchPointVariant
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.brand.SignInPageTouchPointVariant
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.common.EnabledStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.domain.DNSRecordType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.domain.DomainCertificateSourceType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.domain.DomainCertificateType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.domain.DomainValidationStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.event.hook.EventHook.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.event.hook.EventHook.VerificationStatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.event.hook.EventHookChannel.TypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.event.hook.EventHookChannelConfigAuthSchemeType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.event.hook.EventSubscriptions.TypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.feature.FeatureStageState
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.feature.FeatureStageValue
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.feature.FeatureType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.group.GroupType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.group.rule.GroupRuleStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.identity.provider.IdentityProvider.IssuerModeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.identity.provider.IdentityProvider.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust.RevocationEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.identity.provider.Protocol.TypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.identity.provider.ProtocolAlgorithmTypeSignature.ScopeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.identity.provider.ProtocolEndpoint.BindingEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.identity.provider.ProtocolEndpoint.TypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.identity.provider.ProtocolRelayStateFormat
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.identity.provider.Provisioning.ActionEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.identity.provider.ProvisioningDeprovisionedCondition.ActionEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.identity.provider.ProvisioningGroups.ActionEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.identity.provider.ProvisioningSuspendedCondition.ActionEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.inline.hook.InlineHookChannel.TypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.inline.hook.InlineHookStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.inline.hook.InlineHookType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.linked.object.LinkedObjectDetailsType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.log.LogAuthenticationProvider
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.log.LogCredentialProvider
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.log.LogCredentialType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.log.LogSeverity
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.network.zone.NetworkZoneAddressType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.network.zone.NetworkZoneStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.network.zone.NetworkZoneType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.network.zone.NetworkZoneUsage
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.org.OrgContactType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.org.OrgOktaSupportSetting
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.AppAndInstanceConditionEvaluatorAppOrInstance.TypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.DevicePolicyRuleCondition.TrustLevelEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.DevicePolicyRuleConditionPlatform.SupportedMDMFrameworksEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.DevicePolicyRuleConditionPlatform.TypesEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.IdentityProviderPolicyRuleCondition.ProviderEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.MDMEnrollmentPolicyRuleCondition.EnrollmentEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions.AccessEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.OktaSignOnPolicyRuleSignonActions.FactorPromptModeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PasswordPolicyAuthenticationProviderCondition.ProviderEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PasswordPolicyRecoveryEmail.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PasswordPolicyRecoveryFactorSettings.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PasswordPolicyRecoveryQuestion.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PasswordPolicyRuleAction.AccessEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatform.TypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystem.TypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystemVersion.MatchTypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.Policy.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PolicyAccountLink.ActionEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PolicyNetworkCondition.ConnectionEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PolicyRule.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PolicyRule.TypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PolicyRuleActionsEnrollSelf
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PolicyRuleAuthContextCondition.AuthTypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PolicySubjectMatchType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.PolicyType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.ScheduledUserLifecycleAction.StatusEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.UserIdentifierConditionEvaluatorPattern.MatchTypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.UserIdentifierPolicyRuleCondition.TypeEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.policy.UserStatusPolicyRuleCondition.ValueEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.profile.mapping.ProfileMappingPropertyPushStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.role.CatalogApplicationStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.role.RoleAssignmentType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.role.RoleType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.role.ScopeType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.role.SubscriptionStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.session.SessionAuthenticationMethod
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.session.SessionIdentityProviderType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.session.SessionStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.subscription.NotificationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.template.SmsTemplateType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.AuthenticationProviderType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.factor.FactorProvider
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.factor.FactorResultType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.factor.FactorStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.factor.FactorType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.factor.VerifyUserFactorResponse.FactorResultEnum
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.PasswordCredentialHashAlgorithm
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.RoleStatus
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.schema.UserSchemaAttributeMasterType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.schema.UserSchemaAttributeScope
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.schema.UserSchemaAttributeType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.schema.UserSchemaAttributeUnion
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.UserNextLogin
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.okta.sdk.resource.user.UserStatus
Returns an array containing the constants of this enum type, in the order they are declared.
VerificationMethod - Interface in com.okta.sdk.resource.policy
VerificationMethod
verify() - Method in interface com.okta.sdk.resource.event.hook.EventHook
Success
verify(VerifyFactorRequest, String, Integer, String, String, String) - Method in interface com.okta.sdk.resource.user.factor.UserFactor
Verify MFA Factor Verifies an OTP for a `token` or `token:hardware` factor
verify() - Method in interface com.okta.sdk.resource.user.factor.UserFactor
Verify MFA Factor Verifies an OTP for a `token` or `token:hardware` factor
verifyDomain(String) - Method in interface com.okta.sdk.client.Client
Verify Domain Verifies the Domain by `id`.
VerifyFactorRequest - Interface in com.okta.sdk.resource.user.factor
VerifyFactorRequest
VerifyUserFactorResponse - Interface in com.okta.sdk.resource.user.factor
VerifyUserFactorResponse
VerifyUserFactorResponse.FactorResultEnum - Enum in com.okta.sdk.resource.user.factor
Enum factorResult
VoidResource - Interface in com.okta.sdk.resource
A generic Resource implementation that can be used when the response type is expected to be empty;

W

WebAuthnUserFactor - Interface in com.okta.sdk.resource.user.factor
WebAuthnUserFactor
WebAuthnUserFactorProfile - Interface in com.okta.sdk.resource.user.factor
WebAuthnUserFactorProfile
WebUserFactor - Interface in com.okta.sdk.resource.user.factor
WebUserFactor
WebUserFactorProfile - Interface in com.okta.sdk.resource.user.factor
WebUserFactorProfile
withCache(CacheConfigurationBuilder) - Method in interface com.okta.sdk.cache.CacheManagerBuilder
Adds configuration settings for a specific Cache region managed by the built CacheManager, like the region's Time to Live and Time to Idle.
withDefaultTimeToIdle(long, TimeUnit) - Method in interface com.okta.sdk.cache.CacheManagerBuilder
Sets the default Time to Idle (TTI) for all cache regions managed by the built CacheManager.
withDefaultTimeToLive(long, TimeUnit) - Method in interface com.okta.sdk.cache.CacheManagerBuilder
Sets the default Time to Live (TTL) for all cache regions managed by the built CacheManager.
withTimeToIdle(long, TimeUnit) - Method in interface com.okta.sdk.cache.CacheConfigurationBuilder
Sets the associated Cache region's entry Time to Idle (TTI).
withTimeToLive(long, TimeUnit) - Method in interface com.okta.sdk.cache.CacheConfigurationBuilder
Sets the associated Cache region's entry Time to Live (TTL).
WsFederationApplication - Interface in com.okta.sdk.resource.application
WsFederationApplication
WsFederationApplicationSettings - Interface in com.okta.sdk.resource.application
WsFederationApplicationSettings
WsFederationApplicationSettingsApplication - Interface in com.okta.sdk.resource.application
WsFederationApplicationSettingsApplication

X

X509 - Static variable in class com.okta.sdk.resource.identity.provider.IdentityProvider.TypeValues
 
A B C D E F G H I J K L M N O P R S T U V W X 
Skip navigation links

Copyright © 2017-2022 Okta. All Rights Reserved.