All Classes and Interfaces

Class
Description
<x-lifecycle class=\"ea\"></x-lifecycle> The AAGUID Group object supports the Early Access (Self-Service) Allow List for FIDO2 (WebAuthn) Authenticators feature.
 
AccessPolicy
AccessPolicyConstraint
Gets or Sets methods
Gets or Sets types
AccessPolicyConstraints
AccessPolicyRule
AccessPolicyRuleActions
AccessPolicyRuleApplicationSignOn
AccessPolicyRuleConditions
AccessPolicyRuleCustomCondition
Abstraction for OAuth2 access token retrieval service function.
Implementation of AccessTokenRetrieverService interface.
An array of ACS endpoints.
Actions
Settings specific to the Okta Admin Console
Agent details
Details about the AD Group membership update
An AgentPool is a collection of agents that serve a common purpose.
 
Various information about agent auto update configuration
Setting for auto-update
Agent types that are being monitored
Status for one agent regarding the status to auto-update that agent
Overall state for the auto-update job from admin perspective
The allowed types of uses for the Authenticator
 
 
 
 
APIServiceIntegrationInstance
APIServiceIntegrationInstanceSecret
Status of the API Service Integration instance Secret
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
 
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
An API token for an Okta User.
 
The Network Condition of the API Token
An API Token Update Object for an Okta user.
APNSConfiguration
APNSPushProvider
Container details for resource type APP_ACCOUNT
AppAndInstanceConditionEvaluatorAppOrInstance
AppAndInstancePolicyRuleCondition
Type of app
AppCustomHrefObject
Describes allowed HTTP verbs for the `href`
AppInstancePolicyRuleCondition
Application
Specifies access settings for the app
 
 
 
Credentials for the specified `signOnMode`
 
ApplicationCredentialsOAuthClient
Gets or Sets ApplicationCredentialsScheme
ApplicationCredentialsSigning
Gets or Sets ApplicationCredentialsSigningUse
ApplicationCredentialsUsernameTemplate
The Feature object is used to configure application feature settings.
ApplicationFeatureLinks
 
Identifying name of the feature | Value | Description | | --------- | ------------- | | USER_PROVISIONING | Represents the **To App** provisioning feature setting in the Admin Console | | INBOUND_PROVISIONING | Represents the **To Okta** provisioning feature setting in the Admin Console |
 
The Application Group object that defines a group of users' app-specific profile and credentials for an app
ApplicationGroupAssignmentLinks
 
ApplicationLayout
ApplicationLayoutRule
ApplicationLayoutRuleCondition
ApplicationLayouts
ApplicationLayoutsLinks
ApplicationLicensing
App instance status
Discoverable resources related to the app
 
 
App settings
ApplicationSettingsNotes
ApplicationSettingsNotifications
ApplicationSettingsNotificationsVpn
ApplicationSettingsNotificationsVpnNetwork
Authentication mode for the app
 
 
The type of client application.
 
ApplicationVisibility
Hides the app for specific end-user apps
AppLink
The Application User object defines a user's app-specific profile and credentials for an app
Indicates if the assignment is direct (`USER`) or by group membership (`GROUP`).
AppUserAssignRequest
Indicates if the assignment is direct (`USER`) or by group membership (`GROUP`).
Specifies a user's credentials for the app.
Updates the assigned user credentials
The user's password.
Updates the assigned user profile > **Note:** The Okta API currently doesn't support entity tags for conditional updates.
Status of an Application User
The synchronization state for the Application User.
AppUserUpdateRequest
AssignGroupOwnerRequestBody
AssignRoleRequest
AssignRoleToClientRequest
AssignUserToRealm
AssociatedServerMediated
 
AttackProtectionAuthenticatorSettings
 
AuthenticationMethodObject
Specifies the authentication provider that validates the user's password credential.
The type of authentication provider
Enumeration that defines the available HTTP authentication schemes to be used when communicating with the Okta API server.
 
AuthenticatorBase
Represents a particular authenticator serving as a constraint on a method
AuthenticatorKeyCustomApp
AuthenticatorKeyCustomAppAllOfProvider
Provider type
The configuration of the provider
AuthenticatorKeyCustomAppAllOfProviderConfigurationApns
AuthenticatorKeyCustomAppAllOfProviderConfigurationFcm
AuthenticatorKeyCustomAppAllOfSettings
AuthenticatorKeyDuo
AuthenticatorKeyDuoAllOfProvider
Provider type
AuthenticatorKeyDuoAllOfProviderConfiguration
AuthenticatorKeyDuoAllOfProviderConfigurationUserNameTemplate
AuthenticatorKeyEmail
AuthenticatorKeyEmailAllOfSettings
A human-readable string that identifies the Authenticator
AuthenticatorKeyExternalIdp
AuthenticatorKeyGoogleOtp
AuthenticatorKeyOktaVerify
AuthenticatorKeyOktaVerifyAllOfSettings
AuthenticatorKeyOnprem
AuthenticatorKeyPassword
AuthenticatorKeyPhone
AuthenticatorKeyPhoneAllOfSettings
AuthenticatorKeySecurityKey
AuthenticatorKeySecurityQuestion
AuthenticatorKeySmartCard
AuthenticatorKeySymantecVip
AuthenticatorKeyWebauthn
AuthenticatorKeyYubikey
AuthenticatorLinks
Gets or Sets AuthenticatorMethodAlgorithm
AuthenticatorMethodBase
Limits the authenticators that can be used for a given method.
Gets or Sets method
AuthenticatorMethodOtp
Gets or Sets AuthenticatorMethodProperty
AuthenticatorMethodPush
AuthenticatorMethodPushAllOfSettings
AuthenticatorMethodSignedNonce
AuthenticatorMethodSignedNonceAllOfSettings
AuthenticatorMethodSimple
AuthenticatorMethodTotp
AuthenticatorMethodTotpAllOfSettings
Gets or Sets AuthenticatorMethodTransactionType
The type of authenticator method
AuthenticatorMethodWebAuthn
AuthenticatorMethodWebAuthnAllOfSettings
AuthenticatorMethodWithVerifiableProperties
AuthenticatorSimple
The type of Authenticator
Enumeration that defines the mapping between available Authentication schemes and Authorization modes.
AuthorizationServer
 
 
 
 
AuthorizationServerCredentials
The Key rotation mode for the authorization server
AuthorizationServerCredentialsSigningConfig
How the key is used
AuthorizationServerJsonWebKey
 
 
AuthorizationServerPolicy
AuthorizationServerPolicyConditions
Identifies Users and Groups that are used together
AuthorizationServerPolicyRule
AuthorizationServerPolicyRuleActions
AuthorizationServerPolicyRuleConditions
Specifies a set of Groups whose Users are to be included
Specifies a set of Users to be included
 
 
AuthServerLinks
AuthServerLinksAllOfClaims
AuthServerLinksAllOfPolicies
AuthServerLinksAllOfRotateKey
AuthServerLinksAllOfScopes
The org setting that automatically assigns the Okta Admin Console when an admin role is assigned
AutoLoginApplication
AutoLoginApplicationSettings
AutoLoginApplicationSettingsSignOn
The schedule of auto-update configured by admin.
The destination AWS region where your event source is located
 
BaseEmailDomain
BaseEmailServer
BasicApplicationSettings
BasicApplicationSettingsApplication
BasicAuthApplication
BeforeScheduledActionPolicyRuleCondition
 
BehaviorRule
BehaviorRuleAnomalousDevice
BehaviorRuleAnomalousIP
BehaviorRuleAnomalousLocation
BehaviorRuleSettingsAnomalousDevice
BehaviorRuleSettingsAnomalousIP
BehaviorRuleSettingsAnomalousLocation
BehaviorRuleSettingsHistoryBased
BehaviorRuleSettingsVelocity
Gets or Sets BehaviorRuleType
BehaviorRuleVelocity
The method used to bind the out-of-band channel with the primary channel.
BookmarkApplication
BookmarkApplicationSettings
BookmarkApplicationSettingsApplication
BouncesRemoveListError
BouncesRemoveListObj
BouncesRemoveListResult
Brand
BrandRequest
 
BrandWithEmbedded
BrowserPluginApplication
BulkDeleteRequestBody
Gets or Sets entityType
BulkUpsertRequestBody
Gets or Sets entityType
BulkUpsertRequestBodyProfilesInner
BundleEntitlement
BundleEntitlementLinks
BundleEntitlementsResponse
BundleEntitlementsResponseLinks
A Cache efficiently stores temporary objects primarily to improve an application's performance.
Represents configuration settings for a particular Cache region.
A Builder to specify configuration for Cache regions.
A CacheManager provides and maintains the lifecycle of Cache instances.
Builder for creating simple CacheManager instances suitable for SINGLE-JVM APPLICATIONS.
Static utility/helper factory methods for building CacheManagers and their associated cache regions, suitable for SINGLE-JVM APPLICATIONS.
The subject's device compliance was revoked
Current device compliance status
The entity that initiated the event
Previous device compliance status
CaepDeviceComplianceChangeEventReasonAdmin
CaepDeviceComplianceChangeEventReasonUser
CaepSecurityEvent
The entity that initiated the event
The session of the subject was revoked
The entity that initiated the event
Determines whether Okta assigns a new application account to each user managed by Okta.
Defines user import rules
Rules for matching and creating users
Determines the attribute to match users
Defines import settings
Defines the configuration for the INBOUND_PROVISIONING feature
Defines the configurations for the USER_PROVISIONING feature
Determines whether updates to a user's profile are pushed to the application
 
 
The type of CAPTCHA provider
CatalogApplication
Gets or Sets CatalogApplicationStatus
Gets or Sets ChallengeType
Determines whether a change in a user's password also updates the user's password in the application
ChangePasswordRequest
The out-of-band channel for use with authentication.
ChannelBinding
Gets or Sets style
Current version of the Chrome Browser
 
Client
The ClientBuilder is used to construct Client instances with Okta credentials, Proxy and Cache configuration.
This class holds the default configuration properties.
Credentials to be used when authenticating requests to the Okta API server.
 
Specifies which clients are included in the Policy
The org setting that assigns the super admin role by default to a public client app
Static utility/helper class for working with ApiClient resources.
Gets or Sets CodeChallengeMethod
Compliance
Conditions
 
 
ContentSecurityPolicySetting
Gets or Sets mode
ContextPolicyRuleCondition
ContinuousAccessFailureActionsObject
Gets or Sets action
ContinuousAccessPolicy
ContinuousAccessPolicyRule
The action to take in response to a failure of the reevaluated global session policy or authentication polices.
This object contains a `failureActions` array that defines the specific action to take when Continuous Access evaluation detects a failure.
ContinuousAccessPolicyRuleAllOfConditions
ContinuousAccessPolicyRuleRunWorkflow
Gets or Sets action
This action runs a workflow
ContinuousAccessPolicyRuleTerminateSession
The action to take when Continuous Access evaluation detects a failure.
ContinuousAccessPolicyRuleTerminateSessionSlo
This property defines the session to terminate - everyone, no one, or a specific app instance.
CreateBrandRequest
CreateIamRoleRequest
CreateRealmAssignmentRequest
CreateRealmRequest
CreateResourceSetRequest
CreateSessionRequest
The request body properties for the new UI Schema
CreateUpdateIamRolePermissionRequest
CreateUserRequest
Current credential sync status of the privileged resource
Csr
CsrMetadata
CsrMetadataSubject
CsrMetadataSubjectAltNames
User verification setting
 
CustomizablePage
 
CustomRoleAssignmentSchema
Standard role type
 
DefaultApp
 
 
A DefaultCache is a Cache implementation that uses a backing Map instance to store and retrieve cached data.
An Entry is a wrapper that encapsulates the actual value stored in the cache as well as creationTimeMillis and lastAccessTimeMillis metadata about the entry itself.
 
 
Very simple default CacheManager implementation that retains all created Cache instances in an in-memory ConcurrentMap.
 
The default ClientBuilder implementation.
 
 
 
 
 
 
 
 
 
 
Gets or Sets DetectedRiskEvents
Device
DeviceAccessPolicyRuleCondition
 
DeviceAssurance
DeviceAssuranceAndroidPlatform
DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
DeviceAssuranceAndroidPlatformAllOfScreenLockType
 
DeviceAssuranceChromeOSPlatform
Settings for third-party signal providers (based on the `CHROMEOS` platform)
DeviceAssuranceIOSPlatform
DeviceAssuranceMacOSPlatform
DeviceAssuranceMacOSPlatformAllOfDiskEncryptionType
Settings for third-party signal providers (based on the `MACOS` platform)
DeviceAssuranceWindowsPlatform
Settings for third-party signal providers (based on the `WINDOWS` platform)
Display name of the device
DeviceList
List of associated users for the device if the `expand=user` query parameter is specified in the request.
OS platform of the device
Gets or Sets DevicePolicyMDMFramework
Gets or Sets DevicePolicyPlatformType
DevicePolicyRuleCondition
DevicePolicyRuleConditionAssurance
DevicePolicyRuleConditionPlatform
Gets or Sets DevicePolicyTrustLevel
DeviceProfile
The state object of the device
DeviceUser
The management status of the device
Screen lock type of the device
Algorithm used to generate the key.
 
A disabled implementation that does nothing.
A disabled implementation that does nothing.
Gets or Sets DiskEncryptionTypeAndroid
Type of encryption used on the device > **Note:** The following values map to Disk Encryption ON: `FULL`, `USER`, `ALL_INTERNAL_VOLUMES`.
Gets or Sets DiskEncryptionTypeDesktop
DNS TXT and CNAME records to be registered for the Domain
Gets or Sets DNSRecordType
Defines the properties of the certificate
Certificate metadata for the domain
Certificate source type that indicates whether the certificate is provided by the user or Okta.
Certificate type
DomainLinks
DomainLinksAllOfBrand
DomainLinksAllOfCertificate
DomainLinksAllOfVerify
Defines a list of domains with a subset of the properties for each domain.
DomainRequest
The properties that define an individual domain.
Status of the domain
 
Interceptor that handle DPoP handshake during auth and adds DPoP header to regular requests.
Google Chrome Device Trust Connector provider
Google Chrome Device Trust Connector provider
Google Chrome Device Trust Connector provider
Duration
DynamicNetworkZone
The proxy type used for a Dynamic Network Zone
DynamicNetworkZoneAllOfAsns
DynamicNetworkZoneAllOfLocations
Elliptic Curve Key in JWK format, currently used during enrollment to encrypt fulfillment requests to Yubico, or during activation to verify Yubico's JWS objects in fulfillment responses.
Gets or Sets crv
The type of public key
The intended use for the key.
EmailContent
EmailCustomization
EmailCustomizationAllOfLinks
EmailDefaultContent
EmailDomain
 
EmailDomainDNSRecord
Gets or Sets EmailDomainDNSRecordType
EmailDomainResponse
EmailDomainResponseWithEmbedded
Gets or Sets EmailDomainStatus
EmailPreview
EmailPreviewLinks
 
EmailServerListResponse
EmailServerPost
EmailServerRequest
EmailServerResponse
EmailSettings
Gets or Sets recipients
EmailSettingsResponse
Gets or Sets recipients
EmailSettingsResponseLinks
EmailTemplateResponse
EmailTemplateResponseEmbedded
EmailTemplateResponseLinks
Variant for email templates.
EmailTestAddresses
Gets or Sets enabledPagesType
Setting status
Requested authentication method for OAuth 2.0 endpoints.
Variant for the Okta End-User Dashboard.
EnhancedDynamicNetworkZone
<div class=\"x-lifecycle-container\"><x-lifecycle class=\"ea\"></x-lifecycle></div>The list of ASNs associated with an Enhanced Dynamic Network Zone
EnhancedDynamicNetworkZoneAllOfAsnsInclude
<div class=\"x-lifecycle-container\"><x-lifecycle class=\"ea\"></x-lifecycle></div>IP services, such as a proxy or VPN, to include or exclude for an Enhanced Dynamic Network Zone
<div class=\"x-lifecycle-container\"><x-lifecycle class=\"ea\"></x-lifecycle></div>The list of geolocations to include or exclude for an Enhanced Dynamic Network Zone
EnhancedDynamicNetworkZoneAllOfLocationsExclude
EnhancedDynamicNetworkZoneAllOfLocationsInclude
Enrollment Initialization Request
Name of the fulfillment provider for the WebAuthn Preregistration Factor
Enrollment Initialization Response
Name of the fulfillment provider for the WebAuthn Preregistration Factor
Enrollment Initialization Request
Name of the fulfillment provider for the WebAuthn Preregistration Factor
Yubico Transport Key in the form of a JWK, used to encrypt our fulfillment request to Yubico.
Name of the fulfillment provider for the WebAuthn Preregistration Factor
EntitlementValue
EntitlementValueLinks
EntitlementValuesResponse
EntitlementValuesResponseLinks
EntityRiskPolicy
EntityRiskPolicyRule
EntityRiskPolicyRuleActionRunWorkflow
Gets or Sets action
EntityRiskPolicyRuleActionsObject
Gets or Sets action
EntityRiskPolicyRuleActionTerminateAllSessions
This action revokes or terminates all of the user's active sessions.
The action to take based on the risk event
The object that contains the `actions` array
EntityRiskPolicyRuleAllOfConditions
The risk score level of the entity risk policy rule
Gets or Sets level
An object that references detected risk events.
 
 
Error
ErrorCause
ErrorPage
Variant for the error page.
EventHook
Status of the event hook
 
EventHookChannel
EventHookChannelConfig
The authentication scheme used for this request.
The authentication scheme type.
EventHookChannelConfigHeader
The channel type.
EventHookFilterMapObject
EventHookFilterMapObjectCondition
The optional filter defined on a specific event type > **Note:** Event hook filters is a [self-service Early Access (EA)](/openapi/okta-management/guides/release-lifecycle/#early-access-ea) to enable.
EventHookLinks
Verification status of the event hook.
EventSubscriptions
The events object type.
Expression
FCMConfiguration
FCMPushProvider
Specifies feature release cycle information
 
Gets or Sets FeatureLifecycle
FeatureLinks
Link to feature dependencies
Link to feature dependents
Current release cycle stage of a feature If a feature's stage value is `EA`, the state is `null` and not returned.
Indicates the release state of the feature
Current release stage of the feature
Type of feature
 
 
 
Gets or Sets FipsEnum
ForgotPasswordResponse
Fulfillment provider details
Fulfillment Request
Name of the fulfillment provider for the WebAuthn Preregistration Factor
GetSsfStreams200Response
The Subject Identifier format expected for any SET transmitted.
Schema for the Google Workspace app (key name: `google`) To create a Google Workspace app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.
Gets or Sets name
Gets or Sets signOnMode
GoogleApplicationSettings
Google app instance properties
GovernanceBundle
GovernanceBundleCreateRequest
GovernanceBundleLinks
GovernanceBundlesResponse
GovernanceBundlesResponseLinks
GovernanceBundleUpdateRequest
Status
Determines the mechanism Okta uses to authorize the creation of the tokens.
Array of grant types that this condition includes.
Group
 
 
Specifies a set of Groups whose Users are to be included or excluded
GroupLinks
GroupMember
GroupOwner
 
The source where group ownership is managed
The entity type of the owner
Specifies a set of Groups whose Users are to be included or excluded
GroupProfile
 
 
GroupRule
GroupRuleAction
GroupRuleConditions
GroupRuleExpression
GroupRuleGroupAssignment
GroupRuleGroupCondition
GroupRulePeopleCondition
Gets or Sets GroupRuleStatus
GroupRuleUserCondition
GroupSchema
GroupSchemaAttribute
GroupSchemaBase
GroupSchemaBaseProperties
GroupSchemaCustom
GroupSchemaDefinitions
Gets or Sets GroupType
 
HookKey
 
HostedPage
Gets or Sets HostedPageType
Describes allowed HTTP verbs for the `href`
HrefHintsGuidanceObject
HrefObject
HrefObjectActivateLink
HrefObjectAppLink
Link to authorize scopes
HrefObjectClientLink
HrefObjectDeactivateLink
HrefObjectDeleteLink
HrefObjectGroupLink
HrefObjectLogoLink
HrefObjectMappingsLink
HrefObjectRulesLink
HrefObjectSelfLink
HrefObjectSuspendLink
HrefObjectUnsuspendLink
HrefObjectUserLink
 
 
Gets or Sets HttpMethod
IAMBundleEntitlement
IamRole
IamRoleLinks
IamRoles
IdentityProvider
 
IdentityProviderApplicationUser
IdentityProviderCredentials
IdentityProviderCredentialsClient
IdentityProviderCredentialsSigning
IdentityProviderCredentialsTrust
Gets or Sets IdentityProviderCredentialsTrustRevocation
IdentityProviderLinks
IdentityProviderPolicy
Gets or Sets IdentityProviderPolicyProvider
IdentityProviderPolicyRuleCondition
IdentityProviderProperties
Gets or Sets IdentityProviderType
 
IdentitySourceSession
Gets or Sets IdentitySourceSessionStatus
IdentitySourceUserProfileForDelete
IdentitySourceUserProfileForUpsert
IdpDiscoveryPolicy
IdpDiscoveryPolicyRule
IdpDiscoveryPolicyRuleCondition
IdpPolicyRuleAction
IdpPolicyRuleActionIdp
IdpPolicyRuleActionMatchCriteria
IdpPolicyRuleActionProvider
Gets or Sets IdpSelectionType
Gets or Sets IframeEmbedScopeAllowedApps
ImageUploadResponse
Import schedule configuration
ImportScheduleObjectFullImport
ImportScheduleObjectIncrementalImport
ImportScheduleSettings
Determines the Okta username for the imported user
Determines the username format when users sign in to Okta
InactivityPolicyRuleCondition
InboundProvisioningApplicationFeature
InlineHook
 
InlineHookBasePayload
InlineHookChannel
InlineHookChannelConfig
InlineHookChannelConfigAuthScheme
InlineHookChannelConfigHeaders
InlineHookChannelHttp
InlineHookChannelOAuth
Gets or Sets InlineHookChannelType
InlineHookOAuthBasicConfig
InlineHookOAuthChannelConfig
InlineHookOAuthClientSecretConfig
InlineHookOAuthPrivateKeyJwtConfig
InlineHookRequestObject
The API request that triggered the inline hook
The URL of the API endpoint
InlineHookResponse
InlineHookResponseCommands
InlineHookResponseCommandValue
Gets or Sets InlineHookStatus
Gets or Sets InlineHookType
IPNetworkZone
An IP service offered by a provider, such as a proxy or VPN
Gets or Sets IssuerMode
Class that add parsing/formatting support for Java 8+ OffsetDateTime class.
The update action
JsonWebKey
JsonWebKeyEC
JsonWebKeyRsa
The status of the public key
The type of public key
The intended use of the public key
JwkUse
Gets or Sets JwkUseType
KeyRequest
Represents the attestation strength used by the Chrome Verified Access API
Represents the attestation strength used by the Chrome Verified Access API
KnowledgeConstraint
Gets or Sets methods
Gets or Sets types
Determines whether to update a user in the application when a user in Okta is updated
Determines whether deprovisioning occurs when the app is unassigned
LifecycleExpirationPolicyRuleCondition
Gets or Sets LifecycleStatus
LinkedHrefObject
LinkedObject
 
LinkedObjectDetails
The object type for this relationship
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
LinksActivate
LinksActivateActivate
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
LinksCancel
LinksCancelCancel
LinksDeactivate
LinksDeactivateDeactivate
LinksEnroll
LinksEnrollEnroll
LinksFactor
LinksFactorFactor
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
LinksPoll
LinksPollPoll
LinksQrcode
LinksQrcodeQrcode
LinksQuestions
LinksQuestionsQuestion
LinksResend
LinksResendResend
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
LinksSelfAndFullUsersLifecycle
LinksSelfAndLifecycle
LinksSelfAndRoles
LinksSelfLifecycleAndAuthorize
LinksSend
LinksSendSend
LinksUser
LinksUserUser
LinksVerify
LinksVerifyVerify
A collection of the profile mappings that include a subset of the profile mapping object's properties.
ListSubscriptionsRoleRoleRefParameter
Variant for the Okta loading page.
Gets or Sets LocationGranularity
LogActor
LogAuthenticationContext
Gets or Sets LogAuthenticationProvider
LogClient
Gets or Sets LogCredentialProvider
Gets or Sets LogCredentialType
LogDebugContext
LogEvent
LogGeographicalContext
LogGeolocation
LogIpAddress
LogIssuer
LogOutcome
LogRequest
LogSecurityContext
Gets or Sets LogSeverity
LogStream
Lifecycle status of the Log Stream object
LogStreamActivateLink
HTTP method allowed for the resource
 
LogStreamAws
LogStreamAwsPutSchema
LogStreamDeactivateLink
HTTP method allowed for the resource
LogStreamLinkObject
HTTP method allowed for the resource
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
LogStreamPutSchema
LogStreamSchema
LogStreamSelfLink
HTTP method allowed for the resource
Specifies the configuration for the `aws_eventbridge` Log Stream type.
Specifies the configuration for the `splunk_cloud_logstreaming` Log Stream type.
Specifies the configuration for the `splunk_cloud_logstreaming` Log Stream type.
LogStreamSplunk
LogStreamSplunkPutSchema
Specifies the streaming provider used Supported providers: * `aws_eventbridge` ([AWS EventBridge](https://aws.amazon.com/eventbridge)) * `splunk_cloud_logstreaming` ([Splunk Cloud](https://www.splunk.com/en_us/software/splunk-cloud-platform.html)) Select the provider type to see provider-specific configurations in the `settings` property:
The entity that an actor performs an action on.
Details on the target's changes.
LogTransaction
LogUserAgent
Gets or Sets MDMEnrollmentPolicyEnrollment
MDMEnrollmentPolicyRuleCondition
MultifactorEnrollmentPolicy
MultifactorEnrollmentPolicyAuthenticatorSettings
MultifactorEnrollmentPolicyAuthenticatorSettingsConstraints
MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll
Gets or Sets MultifactorEnrollmentPolicyAuthenticatorStatus
Gets or Sets MultifactorEnrollmentPolicyAuthenticatorType
MultifactorEnrollmentPolicySettings
Gets or Sets MultifactorEnrollmentPolicySettingsType
NetworkZone
Specifies the value of an IP address expressed using either `range` or `CIDR` form.
Format of the IP addresses
 
NetworkZoneLocation
Network Zone status
The type of Network Zone
The usage of the Network Zone
The type of notification
 
Represents the OAuth2 access token returned by Authorization server.
User that created the object
OAuth2Claim
Specifies the scopes for the Claim
Specifies the type of group filter if `valueType` is `GROUPS` If `valueType` is `GROUPS`, then the groups returned are filtered according to the value of `group_filter_type`.
Specifies whether the Claim is for an access token (`RESOURCE`) or an ID token (`IDENTITY`)
Specifies whether the Claim is an Okta Expression Language (EL) expression (`EXPRESSION`), a set of groups (`GROUPS`), or a system claim (`SYSTEM`)
OAuth2Client
This implementation represents client credentials specific to OAuth2 Authentication scheme.
 
OAuth2RefreshToken
The embedded resources related to the object if the `expand` query parameter is specified
OAuth2RefreshTokenLinks
Link to revoke the refresh Token
OAuth2RefreshTokenLinksAllOfRevokeAllOfHints
Gets or Sets allow
OAuth2RefreshTokenScope
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
OAuth2Scope
Grant object that represents an app consent scope grant
Embedded resources related to the Grant
OAuth2ScopeConsentGrantEmbeddedScope
OAuth2ScopeConsentGrantLinks
User type source that granted consent
Indicates whether a consent dialog is needed for the Scope
Indicates whether the Scope is included in the metadata
Array of scopes that the condition includes
OAuth2Token
 
OAuthApplicationCredentials
Gets or Sets OAuthEndpointAuthenticationMethod
OAuth flows that are supported by this client
Gets or Sets OAuthGrantType
OAuthMetadata
Gets or Sets dpopSigningAlgValuesSupported
Application name for the provisioning connection
Gets or Sets OAuthResponseType
Schema for the Microsoft Office 365 app (key name: `office365`) To create a Microsoft Office 365 app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.
Gets or Sets name
Gets or Sets signOnMode
Office365ApplicationSettings
Office365 app instance properties
Settings required for the Microsoft Office 365 Provisioning Connection
OIDC configuration details
 
OINApplication
Contains SAML 1.1 sign-on mode attributes
Contains SAML 2.0 sign-on mode attributes.
 
The device risk level changed
Current risk level of the device
The entity that initiated the event
Previous risk level of the device
 
IP changed for the subject's session
The entity that initiated the event
OktaSignOnPolicy
 
OktaSignOnPolicyConditions
Gets or Sets OktaSignOnPolicyFactorPromptMode
OktaSignOnPolicyRule
OktaSignOnPolicyRuleActions
OktaSignOnPolicyRuleConditions
OktaSignOnPolicyRuleSignonActions
OktaSignOnPolicyRuleSignonSessionActions
The user risk level changed
Current risk level of the user
The entity that initiated the event
Previous risk level of the user
OpenIdConnectApplication
Gets or Sets OpenIdConnectApplicationConsentMethod
OpenIdConnectApplicationIdpInitiatedLogin
Gets or Sets OpenIdConnectApplicationIssuerMode
OpenIdConnectApplicationSettings
OpenIdConnectApplicationSettingsClient
OpenIdConnectApplicationSettingsClientKeys
Refresh token configuration for an OAuth 2.0 client When you create or update an OAuth 2.0 client, you can configure refresh token rotation by setting the `rotation_type` and `leeway` properties.
Gets or Sets OpenIdConnectApplicationType
The refresh token rotation mode for the OAuth 2.0 client
Operational status of a given agent
OperationRequest
OperationResponse
Gets or Sets status
OperationResponseAssignmentOperation
OperationResponseAssignmentOperationConfiguration
OperationResponseAssignmentOperationConfigurationActions
OperationResponseAssignmentOperationConfigurationActionsAssignUserToRealm
OptInStatusResponse
Gets or Sets optInStatus
OptInStatusResponseLinks
 
 
Link relations for the CAPTCHA settings object
Gets or Sets OrgContactType
OrgContactTypeObj
OrgContactUser
OrgOktaCommunicationSetting
Gets or Sets OrgOktaSupportSetting
OrgOktaSupportSettingsObj
OrgPreferences
OrgSetting
 
Specifies the OS requirement for the policy.
OSVersionConstraint
Indicates the Windows major version
Contains the necessary properties for a dynamic Windows version requirement
Indicates the type of the dynamic Windows version requirement
<div class=\"x-lifecycle-container\"><x-lifecycle class=\"ea\"></x-lifecycle></div>Contains the necessary properties for a dynamic version requirement
Indicates the type of the dynamic OS version requirement
Current version of the operating system (maximum of four components in the versioning scheme)
Current version of the operating system (maximum of three components in the versioning scheme)
The protocol used
HMAC algorithm
The shared secret encoding
Deprecated.
PageRoot
PageRootEmbedded
PageRootLinks
Helper class for Pagination related functions.
 
Attributes used for processing AD Group membership update
The update action to take
When a user has a valid password, imported hashed password, or password hook, and a response object contains a password credential, then the password object is a bare object without the value property defined (for example, `password: {}`).
Specifies a hashed password to import into Okta.
The algorithm used to generate the hash using the password (and salt, when applicable).
Specify a [password import inline hook](https://developer.okta.com/docs/reference/password-hook/) to trigger verification of the user's password the first time the user logs in.
PasswordDictionary
PasswordDictionaryCommon
PasswordExpirationPolicyRuleCondition
PasswordImportRequest
PasswordImportRequestData
This object specifies the default action Okta is set to take.
PasswordImportRequestDataContext
PasswordImportRequestDataContextCredential
PasswordImportResponse
PasswordImportResponseCommandsInner
The parameter value of the command.
Gets or Sets credential
PasswordPolicy
PasswordPolicyAuthenticationProviderCondition
Gets or Sets PasswordPolicyAuthenticationProviderType
 
PasswordPolicyConditions
PasswordPolicyDelegationSettings
PasswordPolicyDelegationSettingsOptions
PasswordPolicyPasswordSettings
PasswordPolicyPasswordSettingsAge
PasswordPolicyPasswordSettingsComplexity
PasswordPolicyPasswordSettingsLockout
PasswordPolicyRecoveryEmail
PasswordPolicyRecoveryEmailProperties
PasswordPolicyRecoveryEmailRecoveryToken
PasswordPolicyRecoveryFactors
PasswordPolicyRecoveryFactorSettings
PasswordPolicyRecoveryQuestion
PasswordPolicyRecoveryQuestionComplexity
PasswordPolicyRecoveryQuestionProperties
PasswordPolicyRecoverySettings
PasswordPolicyRule
PasswordPolicyRuleAction
PasswordPolicyRuleActions
PasswordPolicyRuleConditions
PasswordPolicySettings
Indicates whether the Password Protection Warning feature is enabled
Determines whether Okta creates and pushes a password in the application for each assigned user
The operation (PATCH action)
Gets or Sets PerClientRateLimitMode
 
A map of Per-Client Rate Limit Use Case to the applicable PerClientRateLimitMode.
Permission
PermissionLinks
Permissions
Pin Request
Name of the fulfillment provider for the WebAuthn Preregistration Factor
The authentication pipeline of the org.
Gets or Sets Platform
PlatformConditionEvaluatorPlatform
PlatformConditionEvaluatorPlatformOperatingSystem
PlatformConditionEvaluatorPlatformOperatingSystemVersion
Gets or Sets PlatformConditionOperatingSystemVersionMatchType
PlatformPolicyRuleCondition
Policy
Gets or Sets PolicyAccess
PolicyAccountLink
Gets or Sets PolicyAccountLinkAction
PolicyAccountLinkFilter
PolicyAccountLinkFilterGroups
 
 
PolicyContext
PolicyContextDevice
An array of Group IDs for the simulate operation.
The risk rule condition level
Gets or Sets level
The user ID for the simulate operation.
The zone ID under the network rule condition.
PolicyLinks
PolicyMapping
PolicyMappingLinks
PolicyMappingLinksAllOfApplication
PolicyMappingRequest
Gets or Sets PolicyMappingResourceType
PolicyNetworkCondition
Network selection mode
Identifies Users and Groups that are used together
Gets or Sets PolicyPlatformOperatingSystemType
Gets or Sets PolicyPlatformType
PolicyRule
PolicyRuleActionsEnroll
Gets or Sets PolicyRuleActionsEnrollSelf
PolicyRuleAuthContextCondition
Gets or Sets PolicyRuleAuthContextType
PolicyRuleConditions
Rule type
PolicySubject
Gets or Sets PolicySubjectMatchType
All Okta orgs contain only one IdP Discovery Policy with an immutable default Rule routing to your org's sign-in page.
Gets or Sets PolicyTypeSimulation
PolicyUserNameTemplate
Gets or Sets PolicyUserStatus
PossessionConstraint
Indicates if device-bound Factors are required.
Indicates if any secrets or private keys used during authentication must be hardware protected and not exportable.
Gets or Sets methods
Indicates if phishing-resistant Factors are required.
Gets or Sets types
Indicates if the user needs to approve an Okta Verify prompt or provide biometrics (meets NIST AAL2 requirements).
Indicates the user interaction requirement (PIN or biometrics) to ensure verification of a possession factor
PostAPIServiceIntegrationInstance
PostAPIServiceIntegrationInstanceRequest
PreRegistrationInlineHook
 
 
Gets or Sets PrincipalType
PrivilegedResource
PrivilegedResourceAccountApp
PrivilegedResourceAccountOkta
Credentials for the privileged account
Current status of the privileged resource
The type of the resource
ProfileEnrollmentPolicy
ProfileEnrollmentPolicyRule
ProfileEnrollmentPolicyRuleAction
Gets or Sets progressiveProfilingAction
Gets or Sets unknownUserAction
ProfileEnrollmentPolicyRuleActions
ProfileEnrollmentPolicyRuleActivationRequirement
ProfileEnrollmentPolicyRuleProfileAttribute
The Profile Mapping object describes a mapping between an Okta User's and an App User's properties using [JSON Schema Draft 4](https://datatracker.ietf.org/doc/html/draft-zyp-json-schema-04).
 
A target property, in string form, that maps to a valid [JSON Schema Draft](https://tools.ietf.org/html/draft-zyp-json-schema-04) document.
Indicates whether to update target properties for user create and update or just for user create.
The updated request body properties
The parameter is the source of a profile mapping and is a valid [JSON Schema Draft 4](https://datatracker.ietf.org/doc/html/draft-zyp-json-schema-04) document with the following properties.
The parameter is the target of a profile mapping and is a valid [JSON Schema Draft 4](https://datatracker.ietf.org/doc/html/draft-zyp-json-schema-04) document with the following properties.
This setting determines whether a user in the application gets updated when they're updated in Okta.
Parses a .properties source (string, file, stream, etc) and returns a Map<String,String> that reflects the parsed properties.
 
Protocol
ProtocolAlgorithms
ProtocolAlgorithmType
ProtocolAlgorithmTypeSignature
Gets or Sets ProtocolAlgorithmTypeSignatureScope
ProtocolEndpoint
Gets or Sets ProtocolEndpointBinding
ProtocolEndpoints
Gets or Sets ProtocolEndpointType
ProtocolRelayState
Gets or Sets ProtocolRelayStateFormat
ProtocolSettings
Gets or Sets ProtocolType
Gets or Sets ProviderType
Provisioning
Gets or Sets ProvisioningAction
ProvisioningConditions
Defines the method of authentication
OAuth 2.0 is used to authenticate with the app.
ProvisioningConnectionOauthRequest
ProvisioningConnectionOauthRequestProfile
The app provisioning connection profile used to configure the method of authentication and the credentials.
Gets or Sets ProvisioningConnectionRequestAuthScheme
ProvisioningConnectionResponse
ProvisioningConnectionResponseProfile
Provisioning Connection status
A token is used to authenticate with the app.
ProvisioningConnectionTokenRequest
ProvisioningConnectionTokenRequestProfile
Gets or Sets ProvisioningDeprovisionedAction
Not supported with OIDC IdPs
ProvisioningGroups
Gets or Sets ProvisioningGroupsAction
Gets or Sets ProvisioningSuspendedAction
Not supported with OIDC IdPs
Indicates whether you must use a hardware key store
PushProvider
 
This class demonstrates the code found in the Okta Java SDK QuickStart Guide
 
 
 
 
Example snippets used for this projects README.md.
Realm
 
RealmAssignment
 
RealmProfile
Used to store partner users.
Specifies a secret question and answer that's validated (case insensitive) when a user forgets their password or unlocks their account.
Release channel for auto-update
Gets or Sets RequiredEnum
ResendUserFactor
Type of the Factor
ResetPasswordToken
 
 
 
ResourceSelectorCreateRequestSchema
ResourceSelectorPatchRequestSchema
ResourceSelectorResponseSchema
ResourceSelectorResponseSchemaLinks
ResourceSelectorResponseWithoutSelfLinkSchema
ResourceSelectorResponseWithoutSelfLinkSchemaLinks
ResourceSelectorsSchema
ResourceSet
 
ResourceSetBindingAddMembersRequest
ResourceSetBindingCreateRequest
ResourceSetBindingMember
ResourceSetBindingMembers
ResourceSetBindingMembersLinks
ResourceSetBindingResponse
ResourceSetBindingResponseLinks
ResourceSetBindingRole
ResourceSetBindingRoleLinks
ResourceSetBindings
ResourceSetLinks
ResourceSetResource
ResourceSetResourcePatchRequest
ResourceSetResources
ResourceSetResourcesLinks
ResourceSets
Gets or Sets ResponseMode
Gets or Sets ResponseType
Gets or Sets ResponseTypesSupported
 
 
The subject's identifier has changed, which is either an email address or a phone number change
RiskEvent
 
RiskEventSubject
The risk level associated with the IP
RiskPolicyRuleCondition
RiskProvider
Action taken by Okta during authentication attempts based on the risk events sent by this provider
 
RiskScorePolicyRuleCondition
Role
 
RoleAssignedUser
RoleAssignedUsers
 
Gets or Sets RoleAssignmentType
Permission type
 
Standard role type
Represents the current value of the Safe Browsing protection level
Schema for the Salesforce app (key name: `salesforce`) To create a Salesforce app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.
Gets or Sets name
Gets or Sets signOnMode
SalesforceApplicationSettings
Salesforce app instance properties
Salesforce instance that you want to connect to
Salesforce integration type
SAML configuration details
Saml11Application
Saml11ApplicationSettings
SAML 1.1 sign-on mode attributes
SamlAcsInner
SamlApplication
SamlApplicationSettings
SamlApplicationSettingsApplication
SAML sign-on attributes.
Define custom attribute statements for the integration.
ScheduledUserLifecycleAction
 
A [JSON Web Key (JWK)](https://tools.ietf.org/html/rfc7517) is a JSON representation of a cryptographic key.
SchemeApplicationCredentials
Gets or Sets ScreenLockType
SecurePasswordStoreApplication
`template_sps` is the key name for a SWA app instance that uses HTTP POST and doesn't require a browser plugin
SecurePasswordStoreApplicationSettings
SecurePasswordStoreApplicationSettingsApplication
SecurityEvent
SecurityEventReason
The request schema for creating or updating a Security Events Provider.
Information about the Security Events Provider for signal ingestion
The Security Events Provider response
Indicates whether the Security Events Provider is active or not
Security Events Provider with issuer and JWKS settings for signal ingestion
Security Events Provider settings
Security Events Provider with well-known URL setting
The event subjects
Error object thrown when parsing the Security Event Token
A code that describes the category of the error
JSON Web Token body payload for a Security Event Token
A non-empty collection of events
JSON Web Token header for a Security Event Token
Determines whether the generated password is the user's Okta password or a randomly generated password
SelfServicePasswordResetAction
The type of rule action
Representing a Server configuration.
Representing a Server Variable for server URL template substitution.
Session
 
Gets or Sets SessionAuthenticationMethod
SessionIdentityProvider
Gets or Sets SessionIdentityProviderType
Gets or Sets SessionStatus
Controls whether to show the Sign in with Okta Verify button on the Sign-In Widget
Gets or Sets SigningAlgorithm
SignInPage
SignInPageAllOfWidgetCustomizations
Variant for the Okta sign-in page.
SignOnInlineHook
The request body required for a simulate policy operation.
SimulatePolicyEvaluations
A list of evaluated but not matched policies and rules
A list of undefined but not matched policies and rules
The result of the policy evaluation
SimulateResultConditions
SimulateResultPoliciesItems
SimulateResultRules
The result of this entity evaluation
SingleLogout
Schema for the Slack app (key name: `slack`) To create a Slack app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.
Gets or Sets name
Gets or Sets signOnMode
SlackApplicationSettings
Slack app instance properties
SloParticipate
Request binding type
SmsTemplate
Type of the Template
SocialAuthToken
A SoftHashMap is a memory-constrained map that stores its values in SoftReferences.
SourceLinks
SourceLinksAllOfSchema
SpCertificate
Edition of the Splunk Cloud instance
 
 
 
Supported SSO protocol configurations.
Defines the authenticators permitted for the initial authentication step of password recovery
Gets or Sets methods
Describes the initial and secondary authenticator requirements a user needs to reset their password
Defines the secondary authenticators needed for password reset if `required` is true.
Gets or Sets methods
StandardRoleAssignmentSchema
StreamConfiguration
The Subject Identifier format expected for any SET transmitted.
The audience used in the SET.
StreamConfigurationCreateRequest
The Subject Identifier format expected for any SET transmitted.
Contains information about the intended SET delivery method by the receiver
The delivery method that the transmitter uses for delivering a SET
 
 
 
Subject
The user identifier
Gets or Sets SubjectType
SubmissionRequest
SubmissionResponse
SubmissionResponseConfigInner
Subscription
 
Discoverable resources related to the subscription
The status of the subscription
The supported methods of an Authenticator
The type of authenticator method
SupportedMethodsSettings
SwaApplicationSettings
SwaApplicationSettingsApplication
 
 
TelephonyRequest
TelephonyRequestData
TelephonyRequestDataContext
Message profile specifies information about the telephony (sms/voice) message to be sent to the Okta user
User profile specifies information about the Okta user
TelephonyResponse
TelephonyResponseCommandsInner
TelephonyResponseCommandsInnerValueInner
Status of telephony callout
 
TempPassword
Integration Testing Information
OIDC test details
SAML test details
An account on a test instance of your app with admin privileges.
ThemeResponse
 
The third-party admin setting
 
ThreatInsightConfiguration
Specifies how Okta responds to authentication requests from suspicious IP addresses
TokenAuthorizationServerPolicyRuleAction
TokenAuthorizationServerPolicyRuleActionInlineHook
This implementation represents the api key that is used to authenticate a Tenant in Okta.
Gets or Sets TokenDeliveryMode
TokenResponse
The token type in a `/token` response.
The type of token for token exchange.
Schema for Trend Micro Apex One as a Service app (key name: `trendmicroapexoneservice`) To create a Trend Micro Apex One as a Service app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.
Gets or Sets name
Gets or Sets signOnMode
TrendMicroApexOneServiceApplicationSettings
Trend Micro Apex One as a Service app instance properties
TrustedOrigin
 
TrustedOriginScope
The scope type.
TrustedOriginWrite
Specifies the configuration of an input field on an enrollment form
UI Schema element options object
Specifies how the input appears
 
Properties of the UI schema
UISchemasResponseObject
UpdateDefaultProvisioningConnectionForApplicationRequest
UpdateDomain
UpdateEmailDomain
UpdateFeatureForApplicationRequest
UpdateIamRoleRequest
UpdateRealmAssignmentRequest
UpdateRealmRequest
UpdateThemeRequest
The updated request body properties
UpdateUserRequest
 
User
UserActivationToken
 
The description of the access block
The devices that the block applies to
Type of access block
 
Specifies a set of Users to be included or excluded
UserCredentials
UserFactor
Activation requests have a short lifetime and expire if activation isn't completed before the indicated timestamp.
Result of a Factor verification
UserFactorActivateRequest
UserFactorActivateResponse
Type of the Factor
UserFactorActivateResponseLinks
 
UserFactorCall
UserFactorCallProfile
UserFactorCustomHOTP
UserFactorCustomHOTPProfile
UserFactorEmail
UserFactorEmailProfile
UserFactorHardware
UserFactorHardwareAllOfVerify
UserFactorHardwareProfile
UserFactorLinks
Provider for the Factor
UserFactorPush
UserFactorPushProfile
UserFactorPushTransaction
Result of the verification transaction
UserFactorPushTransactionRejected
UserFactorPushTransactionRejectedAllOfLinks
UserFactorPushTransactionRejectedAllOfProfile
UserFactorPushTransactionTimeout
UserFactorPushTransactionTimeoutAllOfLinks
UserFactorPushTransactionWaiting
UserFactorPushTransactionWaitingAllOfLinks
Result of a Factor verification attempt
UserFactorSecurityQuestion
UserFactorSecurityQuestionProfile
Unique key for the question
UserFactorSMS
UserFactorSMSProfile
Status of the Factor
UserFactorSupported
Indicates if the Factor is required for the specified user
UserFactorToken
UserFactorTokenAllOfVerify
UserFactorTokenProfile
UserFactorTokenVerifyRSA
UserFactorTokenVerifySymantec
UserFactorTOTP
UserFactorTOTPProfile
Type of Factor
UserFactorU2F
UserFactorU2FProfile
UserFactorVerifyRequest
UserFactorVerifyResponse
Result of a Factor verification
UserFactorWeb
UserFactorWebAuthn
UserFactorWebAuthnProfile
UserFactorWebProfile
UserGetSingleton
The embedded resources related to the object if the `expand` query parameter is specified
Used in the User Identifier Condition object.
The type of pattern.
UserIdentifierPolicyRuleCondition
Gets or Sets UserIdentifierType
UserIdentityProviderLinkRequest
UserLifecycleAttributePolicyRuleCondition
UserLink
Specifies link relations (see [Web Linking](https://datatracker.ietf.org/doc/html/rfc8288) available for the current status of a user.
UserLockoutSettings
Gets or Sets UserNextLogin
Specifies a set of Users to be included or excluded
Specifies the default and custom profile properties for a user.
 
 
UserProvisioningApplicationFeature
UserSchema
UserSchemaAttribute
UserSchemaAttributeEnum
UserSchemaAttributeItems
UserSchemaAttributeMaster
UserSchemaAttributeMasterPriority
Gets or Sets UserSchemaAttributeMasterType
UserSchemaAttributePermission
Gets or Sets UserSchemaAttributeScope
Gets or Sets UserSchemaAttributeType
Gets or Sets UserSchemaAttributeUnion
UserSchemaBase
UserSchemaBaseProperties
UserSchemaDefinitions
UserSchemaProperties
UserSchemaPropertiesProfile
UserSchemaPropertiesProfileItem
UserSchemaPublic
The current status of the user
UserStatusPolicyRuleCondition
UserType
 
UserTypeCondition
UserTypeLinks
UserTypeLinksAllOfSchema
UserTypePostRequest
UserTypePutRequest
User verification setting.
VerificationMethod
Method attachment
Credential request object for the initialized credential, along with the enrollment and key identifiers to associate with the credential
Credential response object for enrolled credential details, along with enrollment and key identifiers to associate the credential
User Factor variant used for WebAuthn Preregistration Factors
WellKnownAppAuthenticatorConfiguration
The type of Authenticator
WellKnownAppAuthenticatorConfigurationSettings
WellKnownOrgMetadata
WellKnownOrgMetadataLinks
WellKnownOrgMetadataSettings
Metadata about Okta as a transmitter and relevant information for configuration.
Gets or Sets WidgetGeneration
WsFederationApplication
`template_wsfed` is the key name for a WS-Federated app instance with a SAML 2.0 token
WsFederationApplicationSettings
WsFederationApplicationSettingsApplication
 
Schema for the Zoom app (key name: `zoomus`) To create a Zoom app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.
Gets or Sets name
Gets or Sets signOnMode
ZoomUsApplicationSettings
Zoom app instance properties
Schema for the Zscaler 2.0 app (key name: `zscalerbyz`) To create a Zscaler 2.0 app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body.
Gets or Sets name
Gets or Sets signOnMode
ZscalerbyzApplicationSettings
Zscaler app instance properties