All Classes and Interfaces

Class
Description
 
AccessPolicy
AccessPolicyConstraint
AccessPolicyConstraints
AccessPolicyRule
AccessPolicyRuleActions
AccessPolicyRuleApplicationSignOn
AccessPolicyRuleConditions
AccessPolicyRuleCustomCondition
Abstraction for OAuth2 access token retrieval service function.
Implementation of AccessTokenRetrieverService interface.
An array of ACS endpoints.
ActivateFactorRequest
Agent details
An AgentPool is a collection of agents that serve a common purpose.
 
Various information about agent auto update configuration
Setting for auto-update
Agent types that are being monitored
Status for one agent regarding the status to auto-update that agent
Overall state for the auto-update job from admin perspective
Gets or Sets AllowedForEnum
 
 
 
 
APIServiceIntegrationInstance
APIServiceIntegrationInstanceSecret
Status of the API Service Integration instance Secret
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
 
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
An API token for an Okta User.
 
APNSConfiguration
APNSPushProvider
AppAndInstanceConditionEvaluatorAppOrInstance
AppAndInstancePolicyRuleCondition
Gets or Sets AppAndInstanceType
AppInstancePolicyRuleCondition
Application
ApplicationAccessibility
 
 
 
ApplicationCredentials
 
ApplicationCredentialsOAuthClient
Gets or Sets ApplicationCredentialsScheme
ApplicationCredentialsSigning
Gets or Sets ApplicationCredentialsSigningUse
ApplicationCredentialsUsernameTemplate
The Feature object is used to configure application feature settings.
Identifying name of the feature
ApplicationFeatureLinks
 
 
ApplicationGroupAssignment
 
ApplicationLayout
ApplicationLayoutRule
ApplicationLayoutRuleCondition
ApplicationLayouts
ApplicationLayoutsLinks
ApplicationLicensing
Gets or Sets ApplicationLifecycleStatus
ApplicationLinks
 
 
ApplicationSettings
ApplicationSettingsNotes
ApplicationSettingsNotifications
ApplicationSettingsNotificationsVpn
ApplicationSettingsNotificationsVpnNetwork
Gets or Sets ApplicationSignOnMode
 
 
 
ApplicationVisibility
ApplicationVisibilityHide
AppLink
The App User object defines a user's app-specific profile and credentials for an app.
Toggles the assignment between user or group scope
Specifies a user's credentials for the app.
Specifies a password for a user.
Status of an App User
The synchronization state for the App User.
AssignGroupOwnerRequestBody
AssignRoleRequest
AssociatedServerMediated
 
 
AuthenticationProvider
Gets or Sets AuthenticationProviderType
Enumeration that defines the available HTTP authentication schemes to be used when communicating with the Okta API server.
Authenticator
 
Represents a particular authenticator serving as a constraint on a method
AuthenticatorLinks
The encryption algorithm for this authenticator method
AuthenticatorMethodBase
Limits the authenticators that can be used for a given method.
Gets or Sets method
AuthenticatorMethodOtp
Gets or Sets AuthenticatorMethodProperty
AuthenticatorMethodPush
AuthenticatorMethodPushAllOfSettings
AuthenticatorMethodSignedNonce
AuthenticatorMethodSignedNonceAllOfSettings
AuthenticatorMethodSimple
AuthenticatorMethodTotp
AuthenticatorMethodTotpAllOfSettings
Gets or Sets AuthenticatorMethodTransactionType
Gets or Sets AuthenticatorMethodType
AuthenticatorMethodWebAuthn
AuthenticatorMethodWebAuthnAllOfSettings
AuthenticatorMethodWithVerifiableProperties
AuthenticatorProvider
AuthenticatorProviderConfiguration
AuthenticatorProviderConfigurationUserNameTemplate
AuthenticatorSettings
Gets or Sets AuthenticatorType
Enumeration that defines the mapping between available Authentication schemes and Authorization modes.
AuthorizationServer
 
AuthorizationServerCredentials
Gets or Sets AuthorizationServerCredentialsRotationMode
AuthorizationServerCredentialsSigningConfig
Gets or Sets AuthorizationServerCredentialsUse
AuthorizationServerPolicy
AuthorizationServerPolicyRule
AuthorizationServerPolicyRuleActions
AuthorizationServerPolicyRuleConditions
AutoLoginApplication
AutoLoginApplicationSettings
AutoLoginApplicationSettingsSignOn
The schedule of auto-update configured by admin.
The destination AWS region where your event source is located
BaseEmailDomain
BaseEmailServer
BasicApplicationSettings
BasicApplicationSettingsApplication
BasicAuthApplication
BeforeScheduledActionPolicyRuleCondition
 
BehaviorRule
BehaviorRuleAnomalousDevice
BehaviorRuleAnomalousIP
BehaviorRuleAnomalousLocation
BehaviorRuleSettingsAnomalousDevice
BehaviorRuleSettingsAnomalousIP
BehaviorRuleSettingsAnomalousLocation
BehaviorRuleSettingsHistoryBased
BehaviorRuleSettingsVelocity
Gets or Sets BehaviorRuleType
BehaviorRuleVelocity
BookmarkApplication
BookmarkApplicationSettings
BookmarkApplicationSettingsApplication
BouncesRemoveListError
BouncesRemoveListObj
BouncesRemoveListResult
Brand
BrandRequest
BrandWithEmbedded
BrowserPluginApplication
BulkDeleteRequestBody
Gets or Sets entityType
BulkUpsertRequestBody
Gets or Sets entityType
A Cache efficiently stores temporary objects primarily to improve an application's performance.
Represents configuration settings for a particular Cache region.
A Builder to specify configuration for Cache regions.
A CacheManager provides and maintains the lifecycle of Cache instances.
Builder for creating simple CacheManager instances suitable for SINGLE-JVM APPLICATIONS.
Static utility/helper factory methods for building CacheManagers and their associated cache regions, suitable for SINGLE-JVM APPLICATIONS.
CallUserFactor
CallUserFactorProfile
Determines whether Okta assigns a new application account to each user managed by Okta.
Defines the configurations related to an application feature
Determines whether updates to a user's profile are pushed to the application
 
 
The type of CAPTCHA provider
CatalogApplication
Gets or Sets CatalogApplicationStatus
Determines whether a change in a user's password also updates the user's password in the application
ChangePasswordRequest
ChannelBinding
Current version of the Chrome Browser
 
The ClientBuilder is used to construct Client instances with Okta credentials, Proxy and Cache configuration.
This class holds the default configuration properties.
Credentials to be used when authenticating requests to the Okta API server.
 
ClientPolicyCondition
Static utility/helper class for working with ApiClient resources.
Compliance
 
 
ContentSecurityPolicySetting
Gets or Sets mode
ContextPolicyRuleCondition
CreateBrandRequest
CreateIamRoleRequest
CreateResourceSetRequest
CreateSessionRequest
The request body properties for the new UI Schema
CreateUpdateIamRolePermissionRequest
CreateUserRequest
Csr
CsrMetadata
CsrMetadataSubject
CsrMetadataSubjectAltNames
 
CustomHotpUserFactor
CustomHotpUserFactorProfile
CustomizablePage
 
DefaultApp
 
 
A DefaultCache is a Cache implementation that uses a backing Map instance to store and retrieve cached data.
An Entry is a wrapper that encapsulates the actual value stored in the cache as well as creationTimeMillis and lastAccessTimeMillis metadata about the entry itself.
 
 
Very simple default CacheManager implementation that retains all created Cache instances in an in-memory ConcurrentMap.
 
The default ClientBuilder implementation.
 
 
 
 
 
 
 
 
 
 
Device
DeviceAccessPolicyRuleCondition
 
DeviceAssurance
DeviceAssuranceAndroidPlatform
DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
DeviceAssuranceAndroidPlatformAllOfScreenLockType
 
DeviceAssuranceChromeOSPlatform
Settings for third-party signal providers (based on the `CHROMEOS` platform)
DeviceAssuranceIOSPlatform
DeviceAssuranceMacOSPlatform
Settings for third-party signal providers (based on the `MACOS` platform)
DeviceAssuranceWindowsPlatform
Settings for third-party signal providers (based on the `WINDOWS` platform)
Display name of the device
OS platform of the device
Gets or Sets DevicePolicyMDMFramework
Gets or Sets DevicePolicyPlatformType
DevicePolicyRuleCondition
DevicePolicyRuleConditionPlatform
Gets or Sets DevicePolicyTrustLevel
DeviceProfile
The state object of the device
DeviceUser
The management status of the device
Screen lock type of the device
Gets or Sets DigestAlgorithm
A disabled implementation that does nothing.
A disabled implementation that does nothing.
Gets or Sets DiskEncryptionType
Type of encryption used on the device > **Note:** The following values map to Disk Encryption ON: `FULL`, `USER`, `ALL_INTERNAL_VOLUMES`.
DNS TXT and CNAME records to be registered for the Domain
Gets or Sets DNSRecordType
Defines the properties of the certificate
Certificate metadata for the domain
Certificate source type that indicates whether the certificate is provided by the user or Okta.
Certificate type
DomainLinks
DomainLinksAllOfBrand
DomainLinksAllOfCertificate
DomainLinksAllOfVerify
Defines a list of domains with a subset of the properties for each domain.
DomainRequest
The properties that define an individual domain.
Status of the domain
Google Chrome Device Trust Connector provider
Google Chrome Device Trust Connector provider
Google Chrome Device Trust Connector provider
Duration
EmailContent
EmailCustomization
EmailCustomizationAllOfLinks
EmailDefaultContent
EmailDefaultContentAllOfLinks
EmailDomain
 
EmailDomainResponse
EmailDomainResponseWithEmbedded
Gets or Sets EmailDomainStatus
EmailPreview
EmailPreviewLinks
 
EmailServerListResponse
EmailServerPost
EmailServerRequest
EmailServerResponse
EmailSettings
Gets or Sets recipients
EmailTemplate
EmailTemplateEmbedded
EmailTemplateLinks
Gets or Sets EmailTemplateTouchPointVariant
EmailTestAddresses
EmailUserFactor
EmailUserFactorProfile
Gets or Sets enabledPagesType
Setting status
Gets or Sets EndUserDashboardTouchPointVariant
 
 
Error
ErrorErrorCausesInner
ErrorPage
Gets or Sets ErrorPageTouchPointVariant
EventHook
 
EventHookChannel
EventHookChannelConfig
EventHookChannelConfigAuthScheme
Gets or Sets EventHookChannelConfigAuthSchemeType
EventHookChannelConfigHeader
Gets or Sets EventHookChannelType
Gets or Sets EventHookVerificationStatus
EventSubscriptions
Gets or Sets EventSubscriptionType
Gets or Sets FactorProvider
Gets or Sets FactorResultType
Gets or Sets FactorStatus
Gets or Sets FactorType
FCMConfiguration
FCMPushProvider
Feature
 
Gets or Sets FeatureLifecycle
FeatureStage
Gets or Sets FeatureStageState
Gets or Sets FeatureStageValue
Gets or Sets FeatureType
 
 
 
Gets or Sets FipsEnum
ForgotPasswordResponse
Gets or Sets GrantOrTokenStatus
GrantTypePolicyRuleCondition
Group
 
 
GroupCondition
GroupLinks
GroupOwner
The source where group ownership is managed
The entity type of the owner
GroupPolicyRuleCondition
GroupProfile
 
 
GroupRule
GroupRuleAction
GroupRuleConditions
GroupRuleExpression
GroupRuleGroupAssignment
GroupRuleGroupCondition
GroupRulePeopleCondition
Gets or Sets GroupRuleStatus
GroupRuleUserCondition
GroupSchema
GroupSchemaAttribute
GroupSchemaBase
GroupSchemaBaseProperties
GroupSchemaCustom
GroupSchemaDefinitions
Gets or Sets GroupType
HardwareUserFactor
HardwareUserFactorProfile
 
HookKey
 
HostedPage
Gets or Sets HostedPageType
HrefObject
HrefObjectActivateLink
HrefObjectAppLink
HrefObjectClientLink
HrefObjectDeactivateLink
HrefObjectDeleteLink
Describes allowed HTTP verbs for the `href`
HrefObjectLogoLink
HrefObjectSelfLink
HrefObjectSuspendLink
HrefObjectUnsuspendLink
HrefObjectUserLink
 
 
Gets or Sets HttpMethod
IamRole
IamRoleLinks
IamRoles
IdentityProvider
 
IdentityProviderApplicationUser
IdentityProviderCredentials
IdentityProviderCredentialsClient
IdentityProviderCredentialsSigning
IdentityProviderCredentialsTrust
Gets or Sets IdentityProviderCredentialsTrustRevocation
IdentityProviderPolicy
Gets or Sets IdentityProviderPolicyProvider
IdentityProviderPolicyRuleCondition
IdentityProviderProperties
Gets or Sets IdentityProviderType
 
IdentitySourceSession
Gets or Sets IdentitySourceSessionStatus
IdentitySourceUserProfileForDelete
IdentitySourceUserProfileForUpsert
IdpDiscoveryPolicy
IdpDiscoveryPolicyRule
IdpDiscoveryPolicyRuleCondition
IdpPolicyRuleAction
IdpPolicyRuleActionProvider
Gets or Sets IframeEmbedScopeAllowedApps
ImageUploadResponse
InactivityPolicyRuleCondition
InlineHook
 
InlineHookChannel
InlineHookChannelConfig
InlineHookChannelConfigAuthScheme
InlineHookChannelConfigHeaders
InlineHookChannelHttp
InlineHookChannelOAuth
Gets or Sets InlineHookChannelType
InlineHookOAuthBasicConfig
InlineHookOAuthChannelConfig
InlineHookOAuthClientSecretConfig
InlineHookOAuthPrivateKeyJwtConfig
InlineHookResponse
InlineHookResponseCommands
InlineHookResponseCommandValue
Gets or Sets InlineHookStatus
Gets or Sets InlineHookType
Gets or Sets IssuerMode
Class that add parsing/formatting support for Java 8+ OffsetDateTime class.
JsonWebKey
JwkUse
Gets or Sets JwkUseType
KeyRequest
Represents the attestation strength used by the Chrome Verified Access API
Represents the attestation strength used by the Chrome Verified Access API
KnowledgeConstraint
Determines whether to update a user in the application when a user in Okta is updated
Determines whether deprovisioning occurs when the app is unassigned
LifecycleExpirationPolicyRuleCondition
Gets or Sets LifecycleStatus
LinkedObject
 
LinkedObjectDetails
Gets or Sets LinkedObjectDetailsType
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
LinksSelfAndFullUsersLifecycle
LinksSelfAndLifecycle
LinksSelfAndRoles
A collection of the profile mappings that include a subset of the profile mapping object's properties.
ListSubscriptionsRoleRoleRefParameter
Gets or Sets LoadingPageTouchPointVariant
Gets or Sets LocationGranularity
LogActor
LogAuthenticationContext
Gets or Sets LogAuthenticationProvider
LogClient
Gets or Sets LogCredentialProvider
Gets or Sets LogCredentialType
LogDebugContext
LogEvent
LogGeographicalContext
LogGeolocation
LogIpAddress
LogIssuer
LogOutcome
LogRequest
LogSecurityContext
Gets or Sets LogSeverity
LogStream
Lifecycle status of the Log Stream object
LogStreamActivateLink
HTTP method allowed for the resource
 
LogStreamAws
LogStreamAwsPutSchema
LogStreamDeactivateLink
HTTP method allowed for the resource
LogStreamLinkObject
HTTP method allowed for the resource
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
LogStreamPutSchema
LogStreamSchema
LogStreamSelfLink
HTTP method allowed for the resource
Specifies the configuration for the `aws_eventbridge` Log Stream type.
Specifies the configuration for the `splunk_cloud_logstreaming` Log Stream type.
Specifies the configuration for the `splunk_cloud_logstreaming` Log Stream type.
LogStreamSplunk
LogStreamSplunkPutSchema
Specifies the streaming provider used Supported providers: * `aws_eventbridge` ([AWS EventBridge](https://aws.amazon.com/eventbridge)) * `splunk_cloud_logstreaming` ([Splunk Cloud](https://www.splunk.com/en_us/software/splunk-cloud-platform.html)) Select the provider type to see provider-specific configurations in the `settings` property:
LogTarget
LogTransaction
LogUserAgent
Gets or Sets MDMEnrollmentPolicyEnrollment
MDMEnrollmentPolicyRuleCondition
MultifactorEnrollmentPolicy
MultifactorEnrollmentPolicyAuthenticatorSettings
MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints
MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll
Gets or Sets MultifactorEnrollmentPolicyAuthenticatorStatus
Gets or Sets MultifactorEnrollmentPolicyAuthenticatorType
MultifactorEnrollmentPolicySettings
Gets or Sets MultifactorEnrollmentPolicySettingsType
NetworkZone
Dynamic network zone property: the proxy type used
Specifies the value of an IP address expressed using either `range` or `CIDR` form.
Format of the value
 
NetworkZoneLinks
NetworkZoneLocation
Network zone status
The type of network zone
The usage of the network zone
The type of notification
 
Represents the OAuth2 access token returned by Authorization server.
OAuth2Actor
OAuth2Claim
OAuth2ClaimConditions
Gets or Sets OAuth2ClaimGroupFilterType
Gets or Sets OAuth2ClaimType
Gets or Sets OAuth2ClaimValueType
OAuth2Client
This implementation represents client credentials specific to OAuth2 Authentication scheme.
 
OAuth2RefreshToken
OAuth2Scope
OAuth2ScopeConsentGrant
Gets or Sets OAuth2ScopeConsentGrantSource
Gets or Sets OAuth2ScopeConsentType
Gets or Sets OAuth2ScopeMetadataPublish
OAuth2ScopesMediationPolicyRuleCondition
OAuth2Token
 
OAuthApplicationCredentials
Gets or Sets OAuthEndpointAuthenticationMethod
OAuth flows that are supported by this client
Gets or Sets OAuthGrantType
Gets or Sets OAuthResponseType
 
 
OktaSignOnPolicy
 
OktaSignOnPolicyConditions
Gets or Sets OktaSignOnPolicyFactorPromptMode
OktaSignOnPolicyRule
OktaSignOnPolicyRuleActions
OktaSignOnPolicyRuleConditions
OktaSignOnPolicyRuleSignonActions
OktaSignOnPolicyRuleSignonSessionActions
OpenIdConnectApplication
Gets or Sets OpenIdConnectApplicationConsentMethod
OpenIdConnectApplicationIdpInitiatedLogin
Gets or Sets OpenIdConnectApplicationIssuerMode
OpenIdConnectApplicationSettings
OpenIdConnectApplicationSettingsClient
OpenIdConnectApplicationSettingsClientKeys
OpenIdConnectApplicationSettingsRefreshToken
Gets or Sets OpenIdConnectApplicationType
Gets or Sets OpenIdConnectRefreshTokenRotationType
Operational status of a given agent
 
 
Link relations for the CAPTCHA settings object
Gets or Sets OrgContactType
OrgContactTypeObj
OrgContactUser
OrgOktaCommunicationSetting
Gets or Sets OrgOktaSupportSetting
OrgOktaSupportSettingsObj
OrgPreferences
OrgSetting
 
Current version of the operating system
Gets or Sets OtpProtocol
HMAC algorithm
Gets or Sets OtpTotpEncoding
 
PageRoot
PageRootEmbedded
PageRootLinks
 
PasswordCredential
PasswordCredentialHash
Gets or Sets PasswordCredentialHashAlgorithm
PasswordCredentialHook
PasswordDictionary
PasswordDictionaryCommon
PasswordExpirationPolicyRuleCondition
PasswordPolicy
PasswordPolicyAuthenticationProviderCondition
Gets or Sets PasswordPolicyAuthenticationProviderType
 
PasswordPolicyConditions
PasswordPolicyDelegationSettings
PasswordPolicyDelegationSettingsOptions
PasswordPolicyPasswordSettings
PasswordPolicyPasswordSettingsAge
PasswordPolicyPasswordSettingsComplexity
PasswordPolicyPasswordSettingsLockout
PasswordPolicyRecoveryEmail
PasswordPolicyRecoveryEmailProperties
PasswordPolicyRecoveryEmailRecoveryToken
PasswordPolicyRecoveryFactors
PasswordPolicyRecoveryFactorSettings
PasswordPolicyRecoveryQuestion
PasswordPolicyRecoveryQuestionComplexity
PasswordPolicyRecoveryQuestionProperties
PasswordPolicyRecoverySettings
PasswordPolicyRule
PasswordPolicyRuleAction
PasswordPolicyRuleActions
PasswordPolicyRuleConditions
PasswordPolicySettings
Indicates whether the Password Protection Warning feature is enabled
Determines whether Okta creates and pushes a password in the application for each assigned user
Gets or Sets PerClientRateLimitMode
 
A map of Per-Client Rate Limit Use Case to the applicable PerClientRateLimitMode.
Permission
PermissionLinks
Permissions
The authentication pipeline of the org.
Gets or Sets Platform
PlatformConditionEvaluatorPlatform
PlatformConditionEvaluatorPlatformOperatingSystem
PlatformConditionEvaluatorPlatformOperatingSystemVersion
Gets or Sets PlatformConditionOperatingSystemVersionMatchType
PlatformPolicyRuleCondition
Policy
Gets or Sets PolicyAccess
PolicyAccountLink
Gets or Sets PolicyAccountLinkAction
PolicyAccountLinkFilter
PolicyAccountLinkFilterGroups
 
 
PolicyContext
PolicyContextDevice
The risk rule condition level
Gets or Sets level
The user ID for the simulate operation.
PolicyContextZones
PolicyMapping
PolicyMappingLinks
PolicyMappingLinksAllOfApplication
PolicyMappingRequest
Gets or Sets PolicyMappingResourceType
PolicyNetworkCondition
Gets or Sets PolicyNetworkConnection
PolicyPeopleCondition
Gets or Sets PolicyPlatformOperatingSystemType
Gets or Sets PolicyPlatformType
PolicyRule
PolicyRuleActionsEnroll
Gets or Sets PolicyRuleActionsEnrollSelf
PolicyRuleAuthContextCondition
Gets or Sets PolicyRuleAuthContextType
PolicyRuleConditions
Gets or Sets PolicyRuleType
PolicySubject
Gets or Sets PolicySubjectMatchType
Gets or Sets PolicyType
PolicyUserNameTemplate
Gets or Sets PolicyUserStatus
PossessionConstraint
PostAPIServiceIntegrationInstance
PostAPIServiceIntegrationInstanceRequest
PreRegistrationInlineHook
 
 
Gets or Sets PrincipalType
ProfileEnrollmentPolicy
ProfileEnrollmentPolicyRule
ProfileEnrollmentPolicyRuleAction
Gets or Sets progressiveProfilingAction
Gets or Sets unknownUserAction
ProfileEnrollmentPolicyRuleActions
ProfileEnrollmentPolicyRuleActivationRequirement
ProfileEnrollmentPolicyRuleProfileAttribute
The Profile Mapping object describes a mapping between an Okta User's and an App User's properties using [JSON Schema Draft 4](https://datatracker.ietf.org/doc/html/draft-zyp-json-schema-04).
 
A target property, in string form, that maps to a valid [JSON Schema Draft](https://tools.ietf.org/html/draft-zyp-json-schema-04) document.
Indicates whether to update target properties for user create and update or just for user create.
The updated request body properties
The parameter is the source of a profile mapping and is a valid [JSON Schema Draft 4](https://datatracker.ietf.org/doc/html/draft-zyp-json-schema-04) document with the following properties.
The parameter is the target of a profile mapping and is a valid [JSON Schema Draft 4](https://datatracker.ietf.org/doc/html/draft-zyp-json-schema-04) document with the following properties.
This setting determines whether a user in the application gets updated when they're updated in Okta.
Parses a .properties source (string, file, stream, etc) and returns a Map<String,String> that reflects the parsed properties.
 
Protocol
ProtocolAlgorithms
ProtocolAlgorithmType
ProtocolAlgorithmTypeSignature
Gets or Sets ProtocolAlgorithmTypeSignatureScope
ProtocolEndpoint
Gets or Sets ProtocolEndpointBinding
ProtocolEndpoints
Gets or Sets ProtocolEndpointType
ProtocolRelayState
Gets or Sets ProtocolRelayStateFormat
ProtocolSettings
Gets or Sets ProtocolType
Gets or Sets ProviderType
Provisioning
Gets or Sets ProvisioningAction
ProvisioningConditions
ProvisioningConnection
Defines the method of authentication
Method of authentication for the connection
The profile used to configure the connection method of authentication and the credentials.
The app provisioning connection profile used to configure the method of authentication and the credentials.
The app provisioning connection profile used to configure the method of authentication and the credentials.
ProvisioningConnectionRequest
Provisioning connection status
Gets or Sets ProvisioningDeprovisionedAction
ProvisioningDeprovisionedCondition
ProvisioningGroups
Gets or Sets ProvisioningGroupsAction
Gets or Sets ProvisioningSuspendedAction
ProvisioningSuspendedCondition
Gets or Sets PushMethodKeyProtection
PushProvider
 
PushUserFactor
PushUserFactorProfile
This class demonstrates the code found in the Okta Java SDK QuickStart Guide
 
 
 
 
Example snippets used for this projects README.md.
Realm
 
RealmProfile
RecoveryQuestionCredential
Release channel for auto-update
Gets or Sets RequiredEnum
ResetPasswordToken
 
 
 
ResourceSet
 
ResourceSetBindingAddMembersRequest
ResourceSetBindingCreateRequest
ResourceSetBindingMember
ResourceSetBindingMembers
ResourceSetBindingMembersLinks
ResourceSetBindingResponse
ResourceSetBindingResponseLinks
ResourceSetBindingRole
ResourceSetBindingRoleLinks
ResourceSetBindings
ResourceSetLinks
ResourceSetResource
ResourceSetResourcePatchRequest
ResourceSetResources
ResourceSetResourcesLinks
ResourceSets
 
 
RiskEvent
 
RiskEventSubject
The risk level associated with the IP
RiskPolicyRuleCondition
RiskProvider
Action taken by Okta during authentication attempts based on the risk events sent by this provider
 
RiskScorePolicyRuleCondition
Role
 
RoleAssignedUser
RoleAssignedUsers
 
Gets or Sets RoleAssignmentType
Gets or Sets RolePermissionType
 
Gets or Sets RoleType
Represents the current value of the Safe Browsing protection level
SamlApplication
SamlApplicationSettings
SamlApplicationSettingsApplication
SamlApplicationSettingsSignOn
SamlAttributeStatement
ScheduledUserLifecycleAction
 
SchemeApplicationCredentials
Gets or Sets ScreenLockType
SecurePasswordStoreApplication
SecurePasswordStoreApplicationSettings
SecurePasswordStoreApplicationSettingsApplication
SecurityQuestion
SecurityQuestionUserFactor
SecurityQuestionUserFactorProfile
Determines whether the generated password is the user's Okta password or a randomly generated password
SelfServicePasswordResetAction
The type of rule action
Representing a Server configuration.
Representing a Server Variable for server URL template substitution.
Session
 
Gets or Sets SessionAuthenticationMethod
SessionIdentityProvider
Gets or Sets SessionIdentityProviderType
Gets or Sets SessionStatus
Gets or Sets ShowSignInWithOV
SignInPage
SignInPageAllOfWidgetCustomizations
Gets or Sets SignInPageTouchPointVariant
SignOnInlineHook
The request body required for a simulate policy operation.
Supported policy types for a simulate operation.
SimulatePolicyEvaluations
The policy type of the simulate operation
The result of this entity evaluation
A list of evaluated but not matched policies and rules
A list of undefined but not matched policies and rules
The result of the policy evaluation
SimulateResultConditions
The result of the entity evaluation
SimulateResultPoliciesItems
SimulateResultRules
The result of the entity evaluation
SingleLogout
SmsTemplate
Gets or Sets SmsTemplateType
SmsUserFactor
SmsUserFactorProfile
SocialAuthToken
A SoftHashMap is a memory-constrained map that stores its values in SoftReferences.
SourceLinks
SourceLinksAllOfSchema
SpCertificate
Edition of the Splunk Cloud instance
Defines the authenticators permitted for the initial authentication step of password recovery
Gets or Sets methods
Describes the initial and secondary authenticator requirements a user needs to reset their password
Defines the secondary authenticators needed for password reset if `required` is true.
Gets or Sets methods
 
 
 
Subscription
 
Discoverable resources related to the subscription
The status of the subscription
SupportedMethods
Gets or Sets type
SupportedMethodsSettings
SwaApplicationSettings
SwaApplicationSettingsApplication
 
 
 
TempPassword
Theme
ThemeResponse
 
ThreatInsightConfiguration
Specifies how Okta responds to authentication requests from suspicious IP addresses
TokenAuthorizationServerPolicyRuleAction
TokenAuthorizationServerPolicyRuleActionInlineHook
This implementation represents the api key that is used to authenticate a Tenant in Okta.
TokenUserFactor
TokenUserFactorProfile
TotpUserFactor
TotpUserFactorProfile
TrustedOrigin
 
TrustedOriginScope
Gets or Sets TrustedOriginScopeType
U2fUserFactor
U2fUserFactorProfile
Specifies the configuration of an input field on an enrollment form
UI Schema element options object
Specifies how the input appears
 
Properties of the UI schema
UISchemasResponseObject
UpdateDomain
UpdateEmailDomain
UpdateIamRoleRequest
The updated request body properties
UpdateUserRequest
 
User
UserActivationToken
 
UserBlock
 
UserCondition
UserCredentials
UserFactor
 
UserIdentifierConditionEvaluatorPattern
Gets or Sets UserIdentifierMatchType
UserIdentifierPolicyRuleCondition
Gets or Sets UserIdentifierType
UserIdentityProviderLinkRequest
UserLifecycleAttributePolicyRuleCondition
UserLockoutSettings
Gets or Sets UserNextLogin
UserPolicyRuleCondition
UserProfile
 
 
UserSchema
UserSchemaAttribute
UserSchemaAttributeEnum
UserSchemaAttributeItems
UserSchemaAttributeMaster
UserSchemaAttributeMasterPriority
Gets or Sets UserSchemaAttributeMasterType
UserSchemaAttributePermission
Gets or Sets UserSchemaAttributeScope
Gets or Sets UserSchemaAttributeType
Gets or Sets UserSchemaAttributeUnion
UserSchemaBase
UserSchemaBaseProperties
UserSchemaDefinitions
UserSchemaProperties
UserSchemaPropertiesProfile
UserSchemaPropertiesProfileItem
UserSchemaPublic
Gets or Sets UserStatus
UserStatusPolicyRuleCondition
UserType
 
UserTypeCondition
UserTypeLinks
UserTypeLinksAllOfSchema
UserTypePostRequest
UserTypePutRequest
User verification setting
VerificationMethod
VerifyFactorRequest
VerifyUserFactorResponse
Gets or Sets VerifyUserFactorResult
Gets or Sets WebAuthnAttachment
WebAuthnUserFactor
WebAuthnUserFactorProfile
WebUserFactor
WebUserFactorProfile
WellKnownAppAuthenticatorConfiguration
Gets or Sets type
WellKnownAppAuthenticatorConfigurationSettings
WellKnownOrgMetadata
WellKnownOrgMetadataLinks
WellKnownOrgMetadataSettings
WsFederationApplication
WsFederationApplicationSettings
WsFederationApplicationSettingsApplication