Index
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
$
- $ref(String) - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfileItem
A
- AAGUIDGroupObject - Class in com.okta.sdk.resource.model
-
<x-lifecycle class=\"ea\"></x-lifecycle> The AAGUID Group object supports the Early Access (Self-Service) Allow List for FIDO2 (WebAuthn) Authenticators feature.
- AAGUIDGroupObject() - Constructor for class com.okta.sdk.resource.model.AAGUIDGroupObject
- aaguidGroups(List<AAGUIDGroupObject>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- aaguidGroups(List<String>) - Method in class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyAuthenticatorSettingsConstraints
- aaguids(List<String>) - Method in class com.okta.sdk.resource.model.AAGUIDGroupObject
- aalValue(String) - Method in class com.okta.sdk.resource.model.IdentityProviderProperties
- AbstractResource - Class in com.okta.sdk.impl.io
- AbstractResource(String) - Constructor for class com.okta.sdk.impl.io.AbstractResource
- acceptableAdjacentIntervals(Integer) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- acceptButtonText(String) - Method in class com.okta.sdk.resource.model.PostAuthKeepMeSignedInPrompt
- access(AccessPolicyRuleApplicationSignOnAccess) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
- access(OktaSignOnPolicyRuleSignonActions.AccessEnum) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions
- access(PolicyAccess) - Method in class com.okta.sdk.resource.model.PasswordPolicyRuleAction
- access(PolicyAccess) - Method in class com.okta.sdk.resource.model.SelfServicePasswordResetAction
- access(ProfileEnrollmentPolicyRuleAction.AccessEnum) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- access(TokenPayLoadDataAccess) - Method in class com.okta.sdk.resource.model.TokenPayLoadData
- ACCESS_CERTIFICATIONS_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- ACCESS_CODE - Enum constant in enum com.okta.sdk.resource.client.auth.OAuthFlow
- ACCESS_POLICY - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleType
- ACCESS_POLICY - Enum constant in enum com.okta.sdk.resource.model.PolicyType
- ACCESS_POLICY - Enum constant in enum com.okta.sdk.resource.model.PolicyTypeSimulation
- ACCESS_REQUESTS_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- ACCESS_TOKEN_KEY - Static variable in class com.okta.sdk.impl.oauth2.OAuth2AccessToken
- accessControl(SsprRequirement.AccessControlEnum) - Method in class com.okta.sdk.resource.model.SsprRequirement
- accessibility(ApplicationAccessibility) - Method in class com.okta.sdk.resource.model.Application
- accessibility(ApplicationAccessibility) - Method in class com.okta.sdk.resource.model.GoogleApplication
- accessibility(ApplicationAccessibility) - Method in class com.okta.sdk.resource.model.Office365Application
- accessibility(ApplicationAccessibility) - Method in class com.okta.sdk.resource.model.OINApplication
- accessibility(ApplicationAccessibility) - Method in class com.okta.sdk.resource.model.Org2OrgApplication
- accessibility(ApplicationAccessibility) - Method in class com.okta.sdk.resource.model.SalesforceApplication
- accessibility(ApplicationAccessibility) - Method in class com.okta.sdk.resource.model.SlackApplication
- accessibility(ApplicationAccessibility) - Method in class com.okta.sdk.resource.model.TrendMicroApexOneServiceApplication
- accessibility(ApplicationAccessibility) - Method in class com.okta.sdk.resource.model.ZoomUsApplication
- accessibility(ApplicationAccessibility) - Method in class com.okta.sdk.resource.model.ZscalerbyzApplication
- accessPolicy(AccessPolicyLink) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- AccessPolicy - Class in com.okta.sdk.resource.model
-
AccessPolicy
- AccessPolicy() - Constructor for class com.okta.sdk.resource.model.AccessPolicy
- AccessPolicyConstraint - Class in com.okta.sdk.resource.model
-
AccessPolicyConstraint
- AccessPolicyConstraint() - Constructor for class com.okta.sdk.resource.model.AccessPolicyConstraint
- AccessPolicyConstraint.MethodsEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets methods
- AccessPolicyConstraint.TypesEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets types
- AccessPolicyConstraints - Class in com.okta.sdk.resource.model
-
AccessPolicyConstraints
- AccessPolicyConstraints() - Constructor for class com.okta.sdk.resource.model.AccessPolicyConstraints
- AccessPolicyLink - Class in com.okta.sdk.resource.model
-
AccessPolicyLink
- AccessPolicyLink() - Constructor for class com.okta.sdk.resource.model.AccessPolicyLink
- AccessPolicyRule - Class in com.okta.sdk.resource.model
-
AccessPolicyRule
- AccessPolicyRule() - Constructor for class com.okta.sdk.resource.model.AccessPolicyRule
- AccessPolicyRuleActions - Class in com.okta.sdk.resource.model
-
AccessPolicyRuleActions
- AccessPolicyRuleActions() - Constructor for class com.okta.sdk.resource.model.AccessPolicyRuleActions
- AccessPolicyRuleApplicationSignOn - Class in com.okta.sdk.resource.model
-
AccessPolicyRuleApplicationSignOn
- AccessPolicyRuleApplicationSignOn() - Constructor for class com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOn
- AccessPolicyRuleApplicationSignOnAccess - Enum in com.okta.sdk.resource.model
-
Gets or Sets AccessPolicyRuleApplicationSignOnAccess
- AccessPolicyRuleConditions - Class in com.okta.sdk.resource.model
-
AccessPolicyRuleConditions
- AccessPolicyRuleConditions() - Constructor for class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- AccessPolicyRuleCustomCondition - Class in com.okta.sdk.resource.model
-
AccessPolicyRuleCustomCondition
- AccessPolicyRuleCustomCondition() - Constructor for class com.okta.sdk.resource.model.AccessPolicyRuleCustomCondition
- accessToken(String) - Method in class com.okta.sdk.resource.model.TokenResponse
- accessTokenLifetimeMinutes(Integer) - Method in class com.okta.sdk.resource.model.TokenAuthorizationServerPolicyRuleAction
- AccessTokenRetrieverService - Interface in com.okta.sdk.impl.oauth2
-
Abstraction for OAuth2 access token retrieval service function.
- AccessTokenRetrieverServiceImpl - Class in com.okta.sdk.impl.oauth2
-
Implementation of
AccessTokenRetrieverService
interface. - AccessTokenRetrieverServiceImpl(ClientConfiguration, ApiClient) - Constructor for class com.okta.sdk.impl.oauth2.AccessTokenRetrieverServiceImpl
- accountId(String) - Method in class com.okta.sdk.resource.model.LogStreamSettingsAws
- accountId(String) - Method in class com.okta.sdk.resource.model.OrgAerialConsent
- accountId(String) - Method in class com.okta.sdk.resource.model.OrgAerialConsentDetails
- accountId(String) - Method in class com.okta.sdk.resource.model.OrgAerialGrantNotFound
- accountLink(PolicyAccountLink) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicy
- accountType - Variable in class com.okta.sdk.resource.model.PrivilegedAccount
- accountType(PrivilegedAccountType) - Method in class com.okta.sdk.resource.model.PrivilegedAccount
- acs(HrefObject) - Method in class com.okta.sdk.resource.model.IdentityProviderLinks
- acs(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- acs(SamlAcsEndpoint) - Method in class com.okta.sdk.resource.model.SamlEndpoints
- acs(List<SamlAcsInner>) - Method in class com.okta.sdk.resource.model.Saml
- AcsEndpoint - Class in com.okta.sdk.resource.model
-
An array of ACS endpoints.
- AcsEndpoint() - Constructor for class com.okta.sdk.resource.model.AcsEndpoint
- acsEndpoints(List<AcsEndpoint>) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- acsUrl(String) - Method in class com.okta.sdk.resource.model.Org2OrgApplicationSettingsApplication
- action - Variable in class com.okta.sdk.resource.model.EntityRiskPolicyRuleActionsObject
- action - Variable in class com.okta.sdk.resource.model.PostAuthSessionFailureActionsObject
- action(EntityRiskPolicyRuleActionRunWorkflow.ActionEnum) - Method in class com.okta.sdk.resource.model.EntityRiskPolicyRuleActionRunWorkflow
- action(EntityRiskPolicyRuleActionsObject.ActionEnum) - Method in class com.okta.sdk.resource.model.EntityRiskPolicyRuleActionsObject
- action(EntityRiskPolicyRuleActionTerminateAllSessions.ActionEnum) - Method in class com.okta.sdk.resource.model.EntityRiskPolicyRuleActionTerminateAllSessions
- action(Parameters.ActionEnum) - Method in class com.okta.sdk.resource.model.Parameters
- action(PasswordImportRequestDataAction) - Method in class com.okta.sdk.resource.model.PasswordImportRequestData
- action(PolicyAccountLinkAction) - Method in class com.okta.sdk.resource.model.PolicyAccountLink
- action(PostAuthSessionFailureActionsObject.ActionEnum) - Method in class com.okta.sdk.resource.model.PostAuthSessionFailureActionsObject
- action(PostAuthSessionPolicyRuleRunWorkflow.ActionEnum) - Method in class com.okta.sdk.resource.model.PostAuthSessionPolicyRuleRunWorkflow
- action(PostAuthSessionPolicyRuleTerminateSession.ActionEnum) - Method in class com.okta.sdk.resource.model.PostAuthSessionPolicyRuleTerminateSession
- action(ProvisioningAction) - Method in class com.okta.sdk.resource.model.Provisioning
- action(ProvisioningDeprovisionedAction) - Method in class com.okta.sdk.resource.model.ProvisioningDeprovisionedCondition
- action(ProvisioningGroupsAction) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- action(ProvisioningSuspendedAction) - Method in class com.okta.sdk.resource.model.ProvisioningSuspendedCondition
- action(RiskProviderAction) - Method in class com.okta.sdk.resource.model.RiskProvider
- action(ThreatInsightConfiguration.ActionEnum) - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- action(UserImportRequestDataAction) - Method in class com.okta.sdk.resource.model.UserImportRequestData
- action(String) - Method in class com.okta.sdk.resource.model.RegistrationInlineHookPPDataAllOfData
- action(String) - Method in class com.okta.sdk.resource.model.RegistrationInlineHookSSRDataAllOfData
- action(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributePermission
- ACTION_UPDATE - Enum constant in enum com.okta.sdk.resource.model.RegistrationInlineHookCommand.TypeEnum
- ACTION_UPDATE - Enum constant in enum com.okta.sdk.resource.model.UserImportResponseCommandsInner.TypeEnum
- actions(AccessPolicyRuleActions) - Method in class com.okta.sdk.resource.model.AccessPolicyRule
- actions(Actions) - Method in class com.okta.sdk.resource.model.CreateRealmAssignmentRequest
- actions(Actions) - Method in class com.okta.sdk.resource.model.RealmAssignment
- actions(Actions) - Method in class com.okta.sdk.resource.model.UpdateRealmAssignmentRequest
- actions(AuthenticatorEnrollmentPolicyRuleActions) - Method in class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyRule
- actions(AuthorizationServerPolicyRuleActions) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
- actions(AuthorizationServerPolicyRuleActions) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleRequest
- actions(EntityRiskPolicyRuleAllOfActions) - Method in class com.okta.sdk.resource.model.EntityRiskPolicyRule
- actions(GroupRuleAction) - Method in class com.okta.sdk.resource.model.CreateGroupRuleRequest
- actions(GroupRuleAction) - Method in class com.okta.sdk.resource.model.GroupRule
- actions(IdpPolicyRuleAction) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
- actions(OktaSignOnPolicyRuleActions) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRule
- actions(OperationResponseAssignmentOperationConfigurationActions) - Method in class com.okta.sdk.resource.model.OperationResponseAssignmentOperationConfiguration
- actions(PasswordPolicyRuleActions) - Method in class com.okta.sdk.resource.model.PasswordPolicyRule
- actions(PostAuthSessionPolicyRuleAllOfActions) - Method in class com.okta.sdk.resource.model.PostAuthSessionPolicyRule
- actions(ProfileEnrollmentPolicyRuleActions) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
- actions(List<EntityRiskPolicyRuleActionsObject>) - Method in class com.okta.sdk.resource.model.EntityRiskPolicyRuleAllOfActionsEntityRisk
- Actions - Class in com.okta.sdk.resource.model
-
Actions
- Actions() - Constructor for class com.okta.sdk.resource.model.Actions
- activate(HrefObject) - Method in class com.okta.sdk.resource.model.IdentityProviderLinks
- activate(HrefObject) - Method in class com.okta.sdk.resource.model.UserLinks
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyAllOfLinks
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfLifecycleAndAuthorize
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.OAuthClientSecretLinks
- activate(HrefObjectActivateLink) - Method in class com.okta.sdk.resource.model.PolicyLinks
- activate(LinksActivateActivate) - Method in class com.okta.sdk.resource.model.LinksActivate
- activate(LinksActivateActivate) - Method in class com.okta.sdk.resource.model.UserFactorLinks
- activate(LogStreamActivateLink) - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- activateAgentPoolsUpdate(String, String) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Activate an Agent Pool update Activates scheduled Agent pool update
- activateAgentPoolsUpdate(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Activate an Agent Pool update Activates scheduled Agent pool update
- activateApiServiceIntegrationInstanceSecret(String, String) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Activate an API Service Integration instance Secret Activates an API Service Integration instance Secret by `secretId`
- activateApiServiceIntegrationInstanceSecret(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Activate an API Service Integration instance Secret Activates an API Service Integration instance Secret by `secretId`
- activateApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Activate an Application Activates an inactive application
- activateApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Activate an Application Activates an inactive application
- activateAuthenticator(String) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Activate an Authenticator Activates an authenticator by `authenticatorId`
- activateAuthenticator(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Activate an Authenticator Activates an authenticator by `authenticatorId`
- activateAuthenticatorMethod(String, AuthenticatorMethodType) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Activate an Authenticator Method Activates a Method for an Authenticator identified by `authenticatorId` and `methodType` > **Note:** <x-lifecycle class=\"ea\"></x-lifecycle> > The AAGUID Group object supports the Early Access (Self-Service) Allow List for FIDO2 (WebAuthn) Authenticators feature.
- activateAuthenticatorMethod(String, AuthenticatorMethodType, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Activate an Authenticator Method Activates a Method for an Authenticator identified by `authenticatorId` and `methodType` > **Note:** <x-lifecycle class=\"ea\"></x-lifecycle> > The AAGUID Group object supports the Early Access (Self-Service) Allow List for FIDO2 (WebAuthn) Authenticators feature.
- activateAuthorizationServer(String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Activate an Authorization Server Activates an authorization server
- activateAuthorizationServer(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Activate an Authorization Server Activates an authorization server
- activateAuthorizationServerPolicy(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerPoliciesApi
-
Activate a Policy Activates an authorization server policy
- activateAuthorizationServerPolicy(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerPoliciesApi
-
Activate a Policy Activates an authorization server policy
- activateAuthorizationServerPolicyRule(String, String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerRulesApi
-
Activate a Policy Rule Activates an authorization server policy rule
- activateAuthorizationServerPolicyRule(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerRulesApi
-
Activate a Policy Rule Activates an authorization server policy rule
- activateBehaviorDetectionRule(String) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Activate a Behavior Detection Rule Activates a behavior detection rule
- activateBehaviorDetectionRule(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Activate a Behavior Detection Rule Activates a behavior detection rule
- activateDefaultProvisioningConnectionForApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
-
Activate the default Provisioning Connection Activates the default Provisioning Connection for an app
- activateDefaultProvisioningConnectionForApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
-
Activate the default Provisioning Connection Activates the default Provisioning Connection for an app
- activateDevice(String) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Activate a Device Activates a Device by setting its status to ACTIVE by `deviceId`.
- activateDevice(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Activate a Device Activates a Device by setting its status to ACTIVE by `deviceId`.
- activateEventHook(String) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Activate an Event Hook Activates the event hook that matches the provided `id`
- activateEventHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Activate an Event Hook Activates the event hook that matches the provided `id`
- activateFactor(String, String, UserFactorActivateRequest) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Activate a Factor Activates a Factor.
- activateFactor(String, String, UserFactorActivateRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserFactorApi
-
Activate a Factor Activates a Factor.
- activateGroupRule(String) - Method in class com.okta.sdk.resource.api.GroupRuleApi
-
Activate a Group Rule Activates a specific Group rule by ID from your org
- activateGroupRule(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupRuleApi
-
Activate a Group Rule Activates a specific Group rule by ID from your org
- activateIdentityProvider(String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Activate an Identity Provider Activates an inactive IdP
- activateIdentityProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Activate an Identity Provider Activates an inactive IdP
- activateInlineHook(String) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Activate an Inline Hook Activates the inline hook by `inlineHookId`
- activateInlineHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Activate an Inline Hook Activates the inline hook by `inlineHookId`
- activateLogStream(String) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Activate a Log Stream Activates a log stream by `logStreamId`
- activateLogStream(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Activate a Log Stream Activates a log stream by `logStreamId`
- activateNetworkZone(String) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Activate a Network Zone Activates a Network Zone by `zoneId`
- activateNetworkZone(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Activate a Network Zone Activates a Network Zone by `zoneId`
- activateOAuth2ClientJsonWebKey(String, String) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Activate an OAuth 2.0 Client JSON Web Key Activates an OAuth 2.0 Client JSON Web Key by `keyId`
- activateOAuth2ClientJsonWebKey(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Activate an OAuth 2.0 Client JSON Web Key Activates an OAuth 2.0 Client JSON Web Key by `keyId`
- activateOAuth2ClientSecret(String, String) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Activate an OAuth 2.0 Client Secret Activates an OAuth 2.0 Client Secret by `secretId`
- activateOAuth2ClientSecret(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Activate an OAuth 2.0 Client Secret Activates an OAuth 2.0 Client Secret by `secretId`
- activatePolicy(String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Activate a Policy Activates a policy
- activatePolicy(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Activate a Policy Activates a policy
- activatePolicyRule(String, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Activate a Policy Rule Activates a Policy Rule identified by `policyId` and `ruleId`
- activatePolicyRule(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Activate a Policy Rule Activates a Policy Rule identified by `policyId` and `ruleId`
- activatePreregistrationEnrollment(EnrollmentActivationRequest) - Method in class com.okta.sdk.resource.api.WebAuthnPreregistrationApi
-
Activate a Preregistered WebAuthn Factor Activates a preregistered WebAuthn Factor.
- activatePreregistrationEnrollment(EnrollmentActivationRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.WebAuthnPreregistrationApi
-
Activate a Preregistered WebAuthn Factor Activates a preregistered WebAuthn Factor.
- activateRealmAssignment(String) - Method in class com.okta.sdk.resource.api.RealmAssignmentApi
-
Activate a Realm Assignment Activates a Realm Assignment
- activateRealmAssignment(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RealmAssignmentApi
-
Activate a Realm Assignment Activates a Realm Assignment
- activateSecurityEventsProviderInstance(String) - Method in class com.okta.sdk.resource.api.SsfReceiverApi
-
Activate a Security Events Provider Activates a Security Events Provider instance by setting its status to `ACTIVE`.
- activateSecurityEventsProviderInstance(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SsfReceiverApi
-
Activate a Security Events Provider Activates a Security Events Provider instance by setting its status to `ACTIVE`.
- activateTrustedOrigin(String) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Activate a Trusted Origin Activates a Trusted Origin.
- activateTrustedOrigin(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Activate a Trusted Origin Activates a Trusted Origin.
- activateUser(String, Boolean) - Method in class com.okta.sdk.resource.api.UserLifecycleApi
-
Activate a User Activates a User.
- activateUser(String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserLifecycleApi
-
Activate a User Activates a User.
- ACTIVATING - Enum constant in enum com.okta.sdk.resource.model.PolicyUserStatus
- activationRequirements(ProfileEnrollmentPolicyRuleActivationRequirement) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.AppInstanceContainerStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.ApplicationLifecycleStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.AuthorizationServerPolicy.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.AuthorizationServerPolicyRule.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.AuthorizationServerPolicyRuleRequest.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.CatalogApplicationStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.ChildOrg.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.DeviceStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.EventHook.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.GrantOrTokenStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.GroupRuleStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.InlineHookStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.JsonWebKeyStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.LifecycleStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.LogStream.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.NetworkZoneStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClientJsonWebKey.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClientJsonWebKeyRequestBody.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClientSecret.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClientSecretRequestBody.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.OrgSetting.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.PolicyUserStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.PrivilegedResourceStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.SecurityEventsProviderResponse.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.SessionStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.UserFactorStatus
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.UserFactorYubikeyOtpToken.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.UserImportRequestDataContextApplication.StatusEnum
- ACTIVE - Enum constant in enum com.okta.sdk.resource.model.UserStatus
- ACTIVE_DIRECTORY - Enum constant in enum com.okta.sdk.resource.model.AuthenticationProviderType
- ACTIVE_DIRECTORY - Enum constant in enum com.okta.sdk.resource.model.LogAuthenticationProvider
- ACTIVE_DIRECTORY - Enum constant in enum com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderType
- ACTIVE_DIRECTORY - Enum constant in enum com.okta.sdk.resource.model.SessionIdentityProviderType
- actor(LogActor) - Method in class com.okta.sdk.resource.model.LogEvent
- AD - Enum constant in enum com.okta.sdk.resource.model.AgentType
- AD_AGENT - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- ADD - Enum constant in enum com.okta.sdk.resource.model.Parameters.ActionEnum
- addaaguidGroupsItem(AAGUIDGroupObject) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- addaaguidGroupsItem(String) - Method in class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyAuthenticatorSettingsConstraints
- addaaguidsItem(String) - Method in class com.okta.sdk.resource.model.AAGUIDGroupObject
- addacsEndpointsItem(AcsEndpoint) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- addacsItem(SamlAcsInner) - Method in class com.okta.sdk.resource.model.Saml
- addactionsItem(EntityRiskPolicyRuleActionsObject) - Method in class com.okta.sdk.resource.model.EntityRiskPolicyRuleAllOfActionsEntityRisk
- addadditionalAmrItem(IdentityProviderProperties.AdditionalAmrEnum) - Method in class com.okta.sdk.resource.model.IdentityProviderProperties
- addadditionsItem(String) - Method in class com.okta.sdk.resource.model.ResourceSetBindingAddMembersRequest
- addadditionsItem(String) - Method in class com.okta.sdk.resource.model.ResourceSetResourcePatchRequest
- addagentsItem(Agent) - Method in class com.okta.sdk.resource.model.AgentPool
- addagentsItem(Agent) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- addalgorithmsItem(AuthenticatorMethodAlgorithm) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- addalgorithmsItem(AuthenticatorMethodAlgorithm) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- addalgorithmsItem(AuthenticatorMethodAlgorithm) - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- addallOfItem(UserSchemaPropertiesProfileItem) - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfile
- addallowedAuthenticatorsItem(AuthenticatorIdentity) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- addallowedIdentifiersItem(String) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- addallowedOktaAppsItem(IframeEmbedScopeAllowedApps) - Method in class com.okta.sdk.resource.model.TrustedOriginScope
- addallowItem(CsrPublishHrefHints.AllowEnum) - Method in class com.okta.sdk.resource.model.CsrPublishHrefHints
- addallowItem(CsrSelfHrefHints.AllowEnum) - Method in class com.okta.sdk.resource.model.CsrSelfHrefHints
- addallowItem(HttpMethod) - Method in class com.okta.sdk.resource.model.HrefHints
- addallowItem(HttpMethod) - Method in class com.okta.sdk.resource.model.HrefHintsGuidanceObject
- addallowItem(OAuth2RefreshTokenLinksAllOfRevokeAllOfHints.AllowEnum) - Method in class com.okta.sdk.resource.model.OAuth2RefreshTokenLinksAllOfRevokeAllOfHints
- addallowItem(String) - Method in class com.okta.sdk.resource.model.AppCustomHrefObjectHints
- addamrItem(String) - Method in class com.okta.sdk.resource.model.BaseContextSession
- addappLinksItem(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- addappsItem(CatalogApplication) - Method in class com.okta.sdk.resource.model.StandardRoleEmbeddedTargetsCatalog
- addassignmentsItem(String) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- addattributeStatementsItem(SamlAttributeStatement) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- addattributeValuesItem(SAMLPayLoadDataAssertionClaimsValueAttributeValuesInner) - Method in class com.okta.sdk.resource.model.SAMLPayLoadDataAssertionClaimsValue
- addaudienceRestrictionItem(String) - Method in class com.okta.sdk.resource.model.SAMLPayLoadDataAssertionConditions
- addaudiencesItem(String) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- addauthenticationMethodsItem(AuthenticationMethod) - Method in class com.okta.sdk.resource.model.AuthenticationMethodChain
- addauthenticationMethodsItem(AuthenticationMethodObject) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- addauthenticationMethodsItem(AuthenticationMethodObject) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- addauthenticationMethodsItem(AuthenticationMethodObject) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- addauthenticatorEnrollmentIdsItem(String) - Method in class com.okta.sdk.resource.model.EnrollmentActivationResponse
- addauthenticatorsItem(AuthenticatorEnrollmentPolicyAuthenticatorSettings) - Method in class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicySettings
- addbackchannelAuthenticationRequestSigningAlgValuesSupportedItem(SigningAlgorithm) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- addbackchannelTokenDeliveryModesSupportedItem(TokenDeliveryMode) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- addbehaviorsItem(String) - Method in class com.okta.sdk.resource.model.RiskPolicyRuleCondition
- addblocksItem(UserBlock) - Method in class com.okta.sdk.resource.model.UserGetSingletonAllOfEmbedded
- addbundlesItem(GovernanceBundle) - Method in class com.okta.sdk.resource.model.GovernanceBundlesResponse
- addchainsItem(AuthenticationMethodChain) - Method in class com.okta.sdk.resource.model.AuthenticationMethodChainMethod
- addchannelsItem(String) - Method in class com.okta.sdk.resource.model.Subscription
- addclaimsItem(SamlClaimsInner) - Method in class com.okta.sdk.resource.model.Saml
- addclaimsSupportedItem(String) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- addcodeChallengeMethodsSupportedItem(CodeChallengeMethod) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- addcommandsItem(InlineHookResponseCommands) - Method in class com.okta.sdk.resource.model.InlineHookResponse
- addcommandsItem(PasswordImportResponseCommandsInner) - Method in class com.okta.sdk.resource.model.PasswordImportResponse
- addcommandsItem(RegistrationResponseCommandsInner) - Method in class com.okta.sdk.resource.model.RegistrationResponse
- addcommandsItem(SAMLHookResponseCommandsInner) - Method in class com.okta.sdk.resource.model.SAMLHookResponse
- addcommandsItem(TelephonyResponseCommandsInner) - Method in class com.okta.sdk.resource.model.TelephonyResponse
- addcommandsItem(TokenHookResponseCommandsInner) - Method in class com.okta.sdk.resource.model.TokenHookResponse
- addcommandsItem(UserImportResponseCommandsInner) - Method in class com.okta.sdk.resource.model.UserImportResponse
- addcommandsItem(String) - Method in class com.okta.sdk.resource.model.RegistrationInlineHookResponse
- addconditionsItem(SimulateResultConditions) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- addconditionsItem(SimulateResultConditions) - Method in class com.okta.sdk.resource.model.SimulateResultRules
- addconfigItem(SubmissionResponseConfigInner) - Method in class com.okta.sdk.resource.model.SubmissionRequest
- addconfigItem(SubmissionResponseConfigInner) - Method in class com.okta.sdk.resource.model.SubmissionResponse
- addconfiguredAttributeStatementsItem(SamlAttributeStatement) - Method in class com.okta.sdk.resource.model.OINSaml20ApplicationSettingsSignOn
- addconfiguredAttributeStatementsItem(SamlAttributeStatement) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- addconflictsItem(Map<String, Object>) - Method in class com.okta.sdk.resource.model.UserImportRequestDataContext
- addconstraintsItem(AccessPolicyConstraints) - Method in class com.okta.sdk.resource.model.AssuranceMethod
- addcredRequestsItem(WebAuthnCredRequest) - Method in class com.okta.sdk.resource.model.EnrollmentInitializationResponse
- addcredResponsesItem(WebAuthnCredResponse) - Method in class com.okta.sdk.resource.model.EnrollmentActivationRequest
- addDefaultCookie(String, String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Add a default cookie.
- addDefaultHeader(String, String) - Method in class com.okta.sdk.resource.client.ApiClient
-
Add a default header.
- adddefaultScopeItem(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
- adddeliveryMethodsSupportedItem(URI) - Method in class com.okta.sdk.resource.model.WellKnownSSFMetadata
- adddnsNamesItem(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubjectAltNames
- adddnsRecordsItem(DNSRecord) - Method in class com.okta.sdk.resource.model.DomainResponse
- adddnsValidationRecordsItem(EmailDomainDNSRecord) - Method in class com.okta.sdk.resource.model.EmailDomainResponse
- adddnsValidationRecordsItem(EmailDomainDNSRecord) - Method in class com.okta.sdk.resource.model.EmailDomainResponseWithEmbedded
- adddomainsItem(DomainResponse) - Method in class com.okta.sdk.resource.model.DomainListResponse
- adddomainsItem(String) - Method in class com.okta.sdk.resource.model.PersonalAppsBlockList
- adddpopSigningAlgValuesSupportedItem(OAuthMetadata.DpopSigningAlgValuesSupportedEnum) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- addelementsItem(Map<String, Object>) - Method in class com.okta.sdk.resource.model.ApplicationLayout
- addemailAddressesItem(String) - Method in class com.okta.sdk.resource.model.BouncesRemoveListObj
- addemailServersItem(EmailServerResponse) - Method in class com.okta.sdk.resource.model.EmailServerListResponse
- addenabledPagesItem(EnabledPagesType) - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- addenrollAuthenticatorTypesItem(String) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- addenrollmentRpIdsItem(String) - Method in class com.okta.sdk.resource.model.EnrollmentInitializationRequest
- addentitlementsItem(BundleEntitlement) - Method in class com.okta.sdk.resource.model.BundleEntitlementsResponse
- addentitlementsItem(IAMBundleEntitlement) - Method in class com.okta.sdk.resource.model.GovernanceBundleCreateRequest
- addentitlementsItem(IAMBundleEntitlement) - Method in class com.okta.sdk.resource.model.GovernanceBundleUpdateRequest
- addentitlementValuesItem(EntitlementValue) - Method in class com.okta.sdk.resource.model.EntitlementValuesResponse
- addenumItem(GroupSchemaAttributeEnumInner) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- addenumItem(GroupSchemaAttributeEnumInner) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- addenumItem(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- adderrorCausesItem(ErrorCause) - Method in class com.okta.sdk.resource.model.Error
- adderrorCausesItem(RegistrationResponseErrorErrorCausesInner) - Method in class com.okta.sdk.resource.model.RegistrationResponseError
- adderrorsItem(BouncesRemoveListError) - Method in class com.okta.sdk.resource.model.BouncesRemoveListResult
- addeventFilterMapItem(EventHookFilterMapObject) - Method in class com.okta.sdk.resource.model.EventHookFilters
- addeventsDeliveredItem(URI) - Method in class com.okta.sdk.resource.model.GetSsfStreams200Response
- addeventsDeliveredItem(URI) - Method in class com.okta.sdk.resource.model.StreamConfiguration
- addeventsRequestedItem(URI) - Method in class com.okta.sdk.resource.model.GetSsfStreams200Response
- addeventsRequestedItem(URI) - Method in class com.okta.sdk.resource.model.StreamConfiguration
- addeventsRequestedItem(URI) - Method in class com.okta.sdk.resource.model.StreamConfigurationCreateRequest
- addeventsSupportedItem(URI) - Method in class com.okta.sdk.resource.model.GetSsfStreams200Response
- addeventsSupportedItem(URI) - Method in class com.okta.sdk.resource.model.StreamConfiguration
- addexcludeAttributesItem(String) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsComplexity
- addexcludedAuthenticationMethodsItem(AuthenticationMethodObject) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- addexcludedAuthenticationMethodsItem(AuthenticationMethodObject) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- addexcludedAuthenticationMethodsItem(AuthenticationMethodObject) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- addexcludeItem(AppAndInstanceConditionEvaluatorAppOrInstance) - Method in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- addexcludeItem(DetectedRiskEvents) - Method in class com.okta.sdk.resource.model.RiskDetectionTypesPolicyRuleCondition
- addexcludeItem(IPServiceCategory) - Method in class com.okta.sdk.resource.model.EnhancedDynamicNetworkZoneAllOfIpServiceCategories
- addexcludeItem(PlatformConditionEvaluatorPlatform) - Method in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- addexcludeItem(String) - Method in class com.okta.sdk.resource.model.ApiTokenNetwork
- addexcludeItem(String) - Method in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- addexcludeItem(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- addexcludeItem(String) - Method in class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyRuleConditionsPeopleUsers
- addexcludeItem(String) - Method in class com.okta.sdk.resource.model.GroupCondition
- addexcludeItem(String) - Method in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- addexcludeItem(String) - Method in class com.okta.sdk.resource.model.GroupRuleGroupCondition
- addexcludeItem(String) - Method in class com.okta.sdk.resource.model.GroupRuleUserCondition
- addexcludeItem(String) - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- addexcludeItem(String) - Method in class com.okta.sdk.resource.model.UserCondition
- addexcludeItem(String) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- addexcludeItem(String) - Method in class com.okta.sdk.resource.model.UserTypeCondition
- addexcludeZonesItem(String) - Method in class com.okta.sdk.resource.model.ThreatInsightConfiguration
- addfailureActionsItem(PostAuthSessionFailureActionsObject) - Method in class com.okta.sdk.resource.model.PostAuthSessionPolicyRuleAllOfActionsPostAuthSession
- addfeaturesItem(Application.FeaturesEnum) - Method in class com.okta.sdk.resource.model.Application
- addfeaturesItem(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- addfilterItem(String) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- addgatewaysItem(NetworkZoneAddress) - Method in class com.okta.sdk.resource.model.IPNetworkZone
- addgeneralItem(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- addgrantedScopesItem(String) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- addgrantedScopesItem(String) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstance
- addgrantedScopesItem(String) - Method in class com.okta.sdk.resource.model.PostAPIServiceIntegrationInstanceRequest
- addgrantsItem(RoleGovernanceSource) - Method in class com.okta.sdk.resource.model.RoleGovernance
- addGrantTypes(OAuthGrantType) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- addGrantTypes(OAuthGrantType) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- addgrantTypesItem(GrantType) - Method in class com.okta.sdk.resource.model.Client
- addgrantTypesItem(OAuthGrantType) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- addgrantTypesSupportedItem(GrantType) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- addGroup(AddGroupRequest) - Method in class com.okta.sdk.resource.api.GroupApi
-
Add a Group Adds a new Group with the `OKTA_GROUP` type to your org > **Note:** App import operations are responsible for syncing Groups with `APP_GROUP` type such as Active Directory Groups.
- addGroup(AddGroupRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Add a Group Adds a new Group with the `OKTA_GROUP` type to your org > **Note:** App import operations are responsible for syncing Groups with `APP_GROUP` type such as Active Directory Groups.
- addGroup(String) - Method in class com.okta.sdk.impl.resource.DefaultOktaSignOnPolicyBuilder
- addGroup(String) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- addGroup(String) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- addGroup(String) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
- addGroup(String) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- addGroup(String) - Method in interface com.okta.sdk.resource.user.UserBuilder
- addgroupIdsItem(String) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- addgroupIdsItem(String) - Method in class com.okta.sdk.resource.model.GroupRuleGroupAssignment
- AddGroupRequest - Class in com.okta.sdk.resource.model
-
AddGroupRequest
- AddGroupRequest() - Constructor for class com.okta.sdk.resource.model.AddGroupRequest
- addgroupsItem(Group) - Method in class com.okta.sdk.resource.model.StandardRoleEmbeddedTargets
- addgroupsItem(String) - Method in class com.okta.sdk.resource.model.Saml
- addguidanceItem(String) - Method in class com.okta.sdk.resource.model.HrefHintsGuidanceObject
- addheadersItem(EventHookChannelConfigHeader) - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
- addheadersItem(InlineHookChannelConfigHeaders) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- addheadersItem(InlineHookChannelConfigHeaders) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- addheadersItem(InlineHookChannelConfigHeaders) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- addheadersItem(InlineHookChannelConfigHeaders) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- addidpIdsItem(String) - Method in class com.okta.sdk.resource.model.IdentityProviderPolicyRuleCondition
- addidsItem(String) - Method in class com.okta.sdk.resource.model.PolicyContextGroups
- addidsItem(String) - Method in class com.okta.sdk.resource.model.PolicyContextZones
- addincludeItem(AppAndInstanceConditionEvaluatorAppOrInstance) - Method in class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- addincludeItem(DetectedRiskEvents) - Method in class com.okta.sdk.resource.model.RiskDetectionTypesPolicyRuleCondition
- addincludeItem(DiskEncryptionTypeAndroid) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
- addincludeItem(DiskEncryptionTypeDesktop) - Method in class com.okta.sdk.resource.model.DeviceAssuranceMacOSPlatformAllOfDiskEncryptionType
- addincludeItem(IPServiceCategory) - Method in class com.okta.sdk.resource.model.EnhancedDynamicNetworkZoneAllOfIpServiceCategories
- addincludeItem(PlatformConditionEvaluatorPlatform) - Method in class com.okta.sdk.resource.model.PlatformPolicyRuleCondition
- addincludeItem(ScreenLockType) - Method in class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfScreenLockType
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.ApiTokenNetwork
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyConditionsAllOfPeopleGroups
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleGroupCondition
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleUserCondition
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.ClientPolicyCondition
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionAssurance
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.GrantTypePolicyRuleCondition
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.GroupCondition
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.GroupPolicyRuleCondition
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.OAuth2ScopesMediationPolicyRuleCondition
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderCondition
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.PolicyAccountLinkFilterGroups
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.UserCondition
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.UserPolicyRuleCondition
- addincludeItem(String) - Method in class com.okta.sdk.resource.model.UserTypeCondition
- addinlineHooksItem(SignOnInlineHook) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- addintrospectionEndpointAuthMethodsSupportedItem(EndpointAuthMethod) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- additemsItem(String) - Method in class com.okta.sdk.resource.model.EventSubscriptions
- additionalAmr(List<IdentityProviderProperties.AdditionalAmrEnum>) - Method in class com.okta.sdk.resource.model.IdentityProviderProperties
- additionalProperties - Variable in class com.okta.sdk.resource.model.HrefObject
- additionalProperties - Variable in class com.okta.sdk.resource.model.IdentityProviderApplicationUserLinks
- additionalProperties - Variable in class com.okta.sdk.resource.model.IdentityProviderLinks
- additionalProperties - Variable in class com.okta.sdk.resource.model.IdPCsrLinks
- additionalProperties - Variable in class com.okta.sdk.resource.model.IdPKeyCredential
- additionalProperties - Variable in class com.okta.sdk.resource.model.LinkedHrefObject
- additionalProperties - Variable in class com.okta.sdk.resource.model.OrgCreationAdminProfile
- additionalProperties - Variable in class com.okta.sdk.resource.model.UserProfile
- additions(List<String>) - Method in class com.okta.sdk.resource.model.ResourceSetBindingAddMembersRequest
- additions(List<String>) - Method in class com.okta.sdk.resource.model.ResourceSetResourcePatchRequest
- addJwk(String, OAuth2ClientJsonWebKeyRequestBody) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Add a JSON Web Key Adds a new JSON Web Key to the client’s JSON Web Keys.
- addJwk(String, OAuth2ClientJsonWebKeyRequestBody, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Add a JSON Web Key Adds a new JSON Web Key to the client’s JSON Web Keys.
- addkeysItem(SchemasJsonWebKey) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClientKeys
- addlogoItem(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- addlogoItem(HrefObject) - Method in class com.okta.sdk.resource.model.GroupLinks
- addmatchCriteriaItem(IdpPolicyRuleActionMatchCriteria) - Method in class com.okta.sdk.resource.model.IdpPolicyRuleActionIdp
- addmatchesItem(Map<String, Object>) - Method in class com.okta.sdk.resource.model.UserImportRequestDataContext
- addmembersItem(ResourceSetBindingMember) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembers
- addmembersItem(String) - Method in class com.okta.sdk.resource.model.ResourceSetBindingCreateRequest
- addMembersToBinding(String, String, ResourceSetBindingAddMembersRequest) - Method in class com.okta.sdk.resource.api.RoleDResourceSetBindingMemberApi
-
Add more Role Resource Set Binding Members Adds more members to a Role Resource Set Binding
- addMembersToBinding(String, String, ResourceSetBindingAddMembersRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleDResourceSetBindingMemberApi
-
Add more Role Resource Set Binding Members Adds more members to a Role Resource Set Binding
- addmetadataItem(HrefObject) - Method in class com.okta.sdk.resource.model.AuthServerLinks
- addmethodConstraintsItem(AuthenticatorMethodConstraint) - Method in class com.okta.sdk.resource.model.SsprPrimaryRequirement
- addmethodsItem(AccessPolicyConstraint.MethodsEnum) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- addmethodsItem(KnowledgeConstraint.MethodsEnum) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- addmethodsItem(PossessionConstraint.MethodsEnum) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- addmethodsItem(SsprPrimaryRequirement.MethodsEnum) - Method in class com.okta.sdk.resource.model.SsprPrimaryRequirement
- addmethodsItem(SsprStepUpRequirement.MethodsEnum) - Method in class com.okta.sdk.resource.model.SsprStepUpRequirement
- addnextItem(Object) - Method in class com.okta.sdk.resource.model.AuthenticationMethodChain
- addoneOfItem(UserSchemaAttributeEnum) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- addoneOfItem(UserSchemaAttributeEnum) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- addoneOfItem(UserSchemaAttributeEnum) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- addoneOfItem(UserSchemaAttributeEnum) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeItems
- addosVersionConstraintsItem(OSVersionConstraint) - Method in class com.okta.sdk.resource.model.DeviceAssuranceWindowsPlatform
- addownerGroupIdsItem(String) - Method in class com.okta.sdk.resource.model.PrivilegedAccount
- addownerGroupIdsItem(String) - Method in class com.okta.sdk.resource.model.PrivilegedAccountForUpdate
- addownerUserIdsItem(String) - Method in class com.okta.sdk.resource.model.PrivilegedAccount
- addownerUserIdsItem(String) - Method in class com.okta.sdk.resource.model.PrivilegedAccountForUpdate
- addpatternsItem(UserIdentifierConditionEvaluatorPattern) - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- addpermissionsItem(Permission) - Method in class com.okta.sdk.resource.model.Permissions
- addpermissionsItem(RolePermissionType) - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
- addpermissionsItem(UserSchemaAttributePermission) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- addpermissionsItem(UserSchemaAttributePermission) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- addpoliciesItem(SimulateResultPoliciesItems) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsEvaluated
- addpoliciesItem(SimulateResultPoliciesItems) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluationsUndefined
- addpoliciesItem(SimulateResultPoliciesItems) - Method in class com.okta.sdk.resource.model.SimulatePolicyResult
- addpolicyItem(Map<String, Object>) - Method in class com.okta.sdk.resource.model.UserImportRequestDataContext
- addpolicyTypeItem(PolicyTypeSimulation) - Method in class com.okta.sdk.resource.model.SimulatePolicyEvaluations
- addpolicyTypesItem(PolicyTypeSimulation) - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
- addpostLogoutRedirectUrisItem(String) - Method in class com.okta.sdk.resource.model.Client
- addpostLogoutRedirectUrisItem(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- addpostLogoutUrisItem(URI) - Method in class com.okta.sdk.resource.model.Oidc
- addpreRegistrationInlineHooksItem(PreRegistrationInlineHook) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- addpriorityItem(UserSchemaAttributeMasterPriority) - Method in class com.okta.sdk.resource.model.UserSchemaAttributeMaster
- addprofileAttributesItem(ProfileEnrollmentPolicyRuleProfileAttribute) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- addprofilesItem(BulkUpsertRequestBodyProfilesInner) - Method in class com.okta.sdk.resource.model.BulkUpsertRequestBody
- addprofilesItem(IdentitySourceUserProfileForDelete) - Method in class com.okta.sdk.resource.model.BulkDeleteRequestBody
- addprovidersItem(IdpPolicyRuleActionProvider) - Method in class com.okta.sdk.resource.model.IdpPolicyRuleActionIdp
- addprovisioningItem(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- addproxiesItem(NetworkZoneAddress) - Method in class com.okta.sdk.resource.model.IPNetworkZone
- addRedirectUris(String) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- addRedirectUris(String) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- addredirectUrisItem(String) - Method in class com.okta.sdk.resource.model.Client
- addredirectUrisItem(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- addredirectUrisItem(URI) - Method in class com.okta.sdk.resource.model.Oidc
- addrequestObjectSigningAlgItem(SigningAlgorithm) - Method in class com.okta.sdk.resource.model.Client
- addrequestObjectSigningAlgValuesSupportedItem(SigningAlgorithm) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- addrequiredItem(String) - Method in class com.okta.sdk.resource.model.LogStreamSchema
- addresourceSelectorsItem(ResourceSelectorResponseWithoutSelfLinkSchema) - Method in class com.okta.sdk.resource.model.ResourceSelectorsSchema
- addResourceSetResources(String, ResourceSetResourcePatchRequest) - Method in class com.okta.sdk.resource.api.RoleCResourceSetResourceApi
-
Add more Resources to a Resource Set Adds more Resources to a Resource Set
- addResourceSetResources(String, ResourceSetResourcePatchRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleCResourceSetResourceApi
-
Add more Resources to a Resource Set Adds more Resources to a Resource Set
- addresourceSetsItem(ResourceSet) - Method in class com.okta.sdk.resource.model.ResourceSets
- addresourceSetsItem(String) - Method in class com.okta.sdk.resource.model.IAMBundleEntitlement
- addresourcesItem(ResourceSetResource) - Method in class com.okta.sdk.resource.model.ResourceSetResources
- addresourcesItem(RoleGovernanceResource) - Method in class com.okta.sdk.resource.model.RoleGovernanceResources
- addresourcesItem(String) - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
- addresponseModesSupportedItem(ResponseMode) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- addResponseTypes(OAuthResponseType) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- addResponseTypes(OAuthResponseType) - Method in interface com.okta.sdk.resource.application.OIDCApplicationBuilder
- addresponseTypesItem(OAuthResponseType) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- addresponseTypesItem(ResponseType) - Method in class com.okta.sdk.resource.model.Client
- addresponseTypesSupportedItem(ResponseTypesSupported) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- address1(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- address2(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- addrevocationEndpointAuthMethodsSupportedItem(EndpointAuthMethod) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- addrolesItem(IamRole) - Method in class com.okta.sdk.resource.model.IamRoles
- addrolesItem(ResourceSetBindingRole) - Method in class com.okta.sdk.resource.model.ResourceSetBindings
- addrulesItem(SimulateResultRules) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- addscopesItem(OAuth2RefreshTokenScope) - Method in class com.okta.sdk.resource.model.OAuth2RefreshTokenEmbedded
- addscopesItem(TrustedOriginScope) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- addscopesItem(TrustedOriginScope) - Method in class com.okta.sdk.resource.model.TrustedOriginWrite
- addscopesItem(String) - Method in class com.okta.sdk.resource.model.OAuth2ClaimConditions
- addscopesItem(String) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- addscopesItem(String) - Method in class com.okta.sdk.resource.model.OAuth2Token
- addscopesItem(String) - Method in class com.okta.sdk.resource.model.Protocol
- addscopesItem(String) - Method in class com.okta.sdk.resource.model.ProtocolOAuth
- addscopesItem(String) - Method in class com.okta.sdk.resource.model.ProtocolOidc
- addscopesSupportedItem(String) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- addsignOnItem(HrefObject) - Method in class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- addsignOnModesItem(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- addsrcListItem(String) - Method in class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- addsubjectsItem(RiskEventSubject) - Method in class com.okta.sdk.resource.model.RiskEvent
- addsubjectTypesSupportedItem(SubjectType) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- addsupportedMDMFrameworksItem(DevicePolicyMDMFramework) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- addsupportedMethodsItem(SupportedMethods) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- addtargetGroupIdsItem(String) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- addtargetsItem(String) - Method in class com.okta.sdk.resource.model.IAMBundleEntitlement
- addtokenEndpointAuthMethodsSupportedItem(EndpointAuthMethod) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- addtransactionTypesItem(AuthenticatorMethodTransactionType) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- addtransactionTypesItem(AuthenticatorMethodTransactionType) - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- addtrustedItem(String) - Method in class com.okta.sdk.resource.model.AssociatedServerMediated
- addtypesItem(AccessPolicyConstraint.TypesEnum) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- addtypesItem(DevicePolicyPlatformType) - Method in class com.okta.sdk.resource.model.DevicePolicyRuleConditionPlatform
- addtypesItem(KnowledgeConstraint.TypesEnum) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- addtypesItem(PossessionConstraint.TypesEnum) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- addUser(String) - Method in class com.okta.sdk.impl.resource.DefaultOktaSignOnPolicyBuilder
- addUser(String) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- addUser(String) - Method in interface com.okta.sdk.resource.policy.OktaSignOnPolicyBuilder
- addUser(String) - Method in interface com.okta.sdk.resource.policy.PasswordPolicyBuilder
- adduserLockoutNotificationChannelsItem(String) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- addusersItem(DeviceUser) - Method in class com.okta.sdk.resource.model.DeviceListAllOfEmbedded
- addvalueItem(InlineHookResponseCommandValue) - Method in class com.okta.sdk.resource.model.InlineHookResponseCommands
- addvalueItem(RoleAssignedUser) - Method in class com.okta.sdk.resource.model.RoleAssignedUsers
- addvalueItem(SAMLHookResponseCommandsInnerValueInner) - Method in class com.okta.sdk.resource.model.SAMLHookResponseCommandsInner
- addvalueItem(TelephonyResponseCommandsInnerValueInner) - Method in class com.okta.sdk.resource.model.TelephonyResponseCommandsInner
- addvalueItem(TokenHookResponseCommandsInnerValueInner) - Method in class com.okta.sdk.resource.model.TokenHookResponseCommandsInner
- addvaluesItem(String) - Method in class com.okta.sdk.resource.model.DNSRecord
- addvaluesItem(String) - Method in class com.okta.sdk.resource.model.Parameters
- addvaluesItem(String) - Method in class com.okta.sdk.resource.model.SamlAttributeStatement
- addvaluesItem(String) - Method in class com.okta.sdk.resource.model.SamlClaimsInner
- addverifiablePropertiesItem(AuthenticatorMethodProperty) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWithVerifiableProperties
- addx5cItem(String) - Method in class com.okta.sdk.resource.model.IdPCertificateCredential
- addx5cItem(String) - Method in class com.okta.sdk.resource.model.IdPKeyCredential
- addx5cItem(String) - Method in class com.okta.sdk.resource.model.SamlSpCertificate
- addyubicoSigningJwksItem(ECKeyJWK) - Method in class com.okta.sdk.resource.model.EnrollmentActivationRequest
- admin(OrgCreationAdmin) - Method in class com.okta.sdk.resource.model.ChildOrg
- admin(String) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotes
- ADMIN - Enum constant in enum com.okta.sdk.resource.model.CaepDeviceComplianceChangeEvent.InitiatingEntityEnum
- ADMIN - Enum constant in enum com.okta.sdk.resource.model.CaepSecurityEvent.InitiatingEntityEnum
- ADMIN - Enum constant in enum com.okta.sdk.resource.model.CaepSessionRevokedEvent.InitiatingEntityEnum
- ADMIN - Enum constant in enum com.okta.sdk.resource.model.OAuth2ScopeConsentGrantSource
- ADMIN - Enum constant in enum com.okta.sdk.resource.model.OktaDeviceRiskChangeEvent.InitiatingEntityEnum
- ADMIN - Enum constant in enum com.okta.sdk.resource.model.OktaIpChangeEvent.InitiatingEntityEnum
- ADMIN - Enum constant in enum com.okta.sdk.resource.model.OktaUserRiskChangeEvent.InitiatingEntityEnum
- ADMIN_REPORTED_USER_RISK - Enum constant in enum com.okta.sdk.resource.model.DetectedRiskEvents
- ADMIN_SETS_CREDENTIALS - Enum constant in enum com.okta.sdk.resource.model.ApplicationCredentialsScheme
- AdminConsoleSettings - Class in com.okta.sdk.resource.model
-
Settings specific to the Okta Admin Console
- AdminConsoleSettings() - Constructor for class com.okta.sdk.resource.model.AdminConsoleSettings
- adminPassword(String) - Method in class com.okta.sdk.resource.model.Office365ProvisioningSettings
- ADMINS_ONLY - Enum constant in enum com.okta.sdk.resource.model.EmailSettings.RecipientsEnum
- ADMINS_ONLY - Enum constant in enum com.okta.sdk.resource.model.EmailSettingsResponse.RecipientsEnum
- adminUsername(String) - Method in class com.okta.sdk.resource.model.Office365ProvisioningSettings
- aesKey(String) - Method in class com.okta.sdk.resource.model.UploadYubikeyOtpTokenSeedRequest
- AFW - Enum constant in enum com.okta.sdk.resource.model.DevicePolicyMDMFramework
- age(PasswordPolicyPasswordSettingsAge) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- Agent - Class in com.okta.sdk.resource.model
-
Agent details
- Agent() - Constructor for class com.okta.sdk.resource.model.Agent
- AGENT_AUTO_UPDATE_NOTIFICATION - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- AGENT_AUTO_UPDATE_NOTIFICATION_LDAP - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- AgentAction - Class in com.okta.sdk.resource.model
-
Details about the AD Group membership update
- AgentAction() - Constructor for class com.okta.sdk.resource.model.AgentAction
- AgentPool - Class in com.okta.sdk.resource.model
-
An AgentPool is a collection of agents that serve a common purpose.
- AgentPool() - Constructor for class com.okta.sdk.resource.model.AgentPool
- AgentPoolsApi - Class in com.okta.sdk.resource.api
- AgentPoolsApi() - Constructor for class com.okta.sdk.resource.api.AgentPoolsApi
- AgentPoolsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AgentPoolsApi
- AgentPoolUpdate - Class in com.okta.sdk.resource.model
-
Various information about agent auto update configuration
- AgentPoolUpdate() - Constructor for class com.okta.sdk.resource.model.AgentPoolUpdate
- AgentPoolUpdateSetting - Class in com.okta.sdk.resource.model
-
Setting for auto-update
- AgentPoolUpdateSetting() - Constructor for class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- agents(List<Agent>) - Method in class com.okta.sdk.resource.model.AgentPool
- agents(List<Agent>) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- agentType(AgentType) - Method in class com.okta.sdk.resource.model.AgentPoolUpdate
- agentType(AgentType) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- AgentType - Enum in com.okta.sdk.resource.model
-
Agent types that are being monitored
- AgentUpdateInstanceStatus - Enum in com.okta.sdk.resource.model
-
Status for one agent regarding the status to auto-update that agent
- AgentUpdateJobStatus - Enum in com.okta.sdk.resource.model
-
Overall state for the auto-update job from admin perspective
- agreeToCustomPrivacyPolicy(Boolean) - Method in class com.okta.sdk.resource.model.Brand
- agreeToCustomPrivacyPolicy(Boolean) - Method in class com.okta.sdk.resource.model.BrandRequest
- agreeToCustomPrivacyPolicy(Boolean) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- agreeToTerms(Boolean) - Method in class com.okta.sdk.resource.model.AuthenticatorKeyCustomApp
- ALERT - Enum constant in enum com.okta.sdk.resource.model.PrivilegedAccountStatus
- alg(SigningAlgorithm) - Method in class com.okta.sdk.resource.model.SchemasJsonWebKey
- alg(String) - Method in class com.okta.sdk.resource.model.AuthorizationServerJsonWebKey
- alg(String) - Method in class com.okta.sdk.resource.model.OAuth2ClientJsonWebKey
- alg(String) - Method in class com.okta.sdk.resource.model.OAuth2ClientJsonWebKeyRequestBody
- alg(String) - Method in class com.okta.sdk.resource.model.SecurityEventTokenRequestJwtHeader
- algorithm(OidcSigningAlgorithm) - Method in class com.okta.sdk.resource.model.OidcRequestSignatureAlgorithm
- algorithm(OtpTotpAlgorithm) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- algorithm(OtpTotpAlgorithm) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- algorithm(PasswordCredentialHashAlgorithm) - Method in class com.okta.sdk.resource.model.PasswordCredentialHash
- algorithm(SamlSigningAlgorithm) - Method in class com.okta.sdk.resource.model.SamlRequestSignatureAlgorithm
- algorithm(SamlSigningAlgorithm) - Method in class com.okta.sdk.resource.model.SamlResponseSignatureAlgorithm
- algorithm(String) - Method in class com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignature
- algorithms(OidcAlgorithms) - Method in class com.okta.sdk.resource.model.ProtocolOidc
- algorithms(ProtocolAlgorithms) - Method in class com.okta.sdk.resource.model.Protocol
- algorithms(SamlAlgorithms) - Method in class com.okta.sdk.resource.model.ProtocolSaml
- algorithms(List<AuthenticatorMethodAlgorithm>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- algorithms(List<AuthenticatorMethodAlgorithm>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- algorithms(List<AuthenticatorMethodAlgorithm>) - Method in class com.okta.sdk.resource.model.SupportedMethodsSettings
- alias(String) - Method in class com.okta.sdk.resource.model.BaseEmailServer
- alias(String) - Method in class com.okta.sdk.resource.model.EmailServerPost
- alias(String) - Method in class com.okta.sdk.resource.model.EmailServerRequest
- alias(String) - Method in class com.okta.sdk.resource.model.EmailServerResponse
- ALL_ANONYMIZERS - Enum constant in enum com.okta.sdk.resource.model.IPServiceCategory
- ALL_ANONYMIZERS_EXCEPT_TOR - Enum constant in enum com.okta.sdk.resource.model.IPServiceCategory
- ALL_CLIENTS - Enum constant in enum com.okta.sdk.resource.model.OAuth2ScopeMetadataPublish
- ALL_INTERNAL_VALUES - Enum constant in enum com.okta.sdk.resource.model.LogDiskEncryptionType
- ALL_INTERNAL_VOLUMES - Enum constant in enum com.okta.sdk.resource.model.DiskEncryptionTypeDef
- ALL_INTERNAL_VOLUMES - Enum constant in enum com.okta.sdk.resource.model.DiskEncryptionTypeDesktop
- ALL_IP_SERVICES - Enum constant in enum com.okta.sdk.resource.model.IPServiceCategory
- ALL_PROXIES_VPNS - Enum constant in enum com.okta.sdk.resource.model.IPServiceCategory
- ALL_USERS - Enum constant in enum com.okta.sdk.resource.model.EmailSettings.RecipientsEnum
- ALL_USERS - Enum constant in enum com.okta.sdk.resource.model.EmailSettingsResponse.RecipientsEnum
- allOf(List<UserSchemaPropertiesProfileItem>) - Method in class com.okta.sdk.resource.model.UserSchemaPropertiesProfile
- allow(List<CsrPublishHrefHints.AllowEnum>) - Method in class com.okta.sdk.resource.model.CsrPublishHrefHints
- allow(List<CsrSelfHrefHints.AllowEnum>) - Method in class com.okta.sdk.resource.model.CsrSelfHrefHints
- allow(List<HttpMethod>) - Method in class com.okta.sdk.resource.model.HrefHints
- allow(List<HttpMethod>) - Method in class com.okta.sdk.resource.model.HrefHintsGuidanceObject
- allow(List<OAuth2RefreshTokenLinksAllOfRevokeAllOfHints.AllowEnum>) - Method in class com.okta.sdk.resource.model.OAuth2RefreshTokenLinksAllOfRevokeAllOfHints
- allow(List<String>) - Method in class com.okta.sdk.resource.model.AppCustomHrefObjectHints
- ALLOW - Enum constant in enum com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOnAccess
- ALLOW - Enum constant in enum com.okta.sdk.resource.model.LogOutcome.ResultEnum
- ALLOW - Enum constant in enum com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions.AccessEnum
- ALLOW - Enum constant in enum com.okta.sdk.resource.model.PolicyAccess
- ALLOW - Enum constant in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.AccessEnum
- ALLOWED - Enum constant in enum com.okta.sdk.resource.model.KeepMeSignedIn.PostAuthEnum
- allowedAuthenticators(List<AuthenticatorIdentity>) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- allowedFor(AllowedForEnum) - Method in class com.okta.sdk.resource.model.AuthenticatorKeyEmailAllOfSettings
- allowedFor(AllowedForEnum) - Method in class com.okta.sdk.resource.model.AuthenticatorKeyPhoneAllOfSettings
- AllowedForEnum - Enum in com.okta.sdk.resource.model
-
The allowed types of uses for the Authenticator
- allowedIdentifiers(List<String>) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction
- allowedOktaApps(List<IframeEmbedScopeAllowedApps>) - Method in class com.okta.sdk.resource.model.TrustedOriginScope
- allowMultipleAcsEndpoints(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- allowPartialMatch(Boolean) - Method in class com.okta.sdk.resource.model.CapabilitiesImportRulesUserCreateAndMatchObject
- allowScreenLock(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- alternate(HrefObject) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataLinks
- ALWAYS - Enum constant in enum com.okta.sdk.resource.model.OktaSignOnPolicyFactorPromptMode
- ALWAYS - Enum constant in enum com.okta.sdk.resource.model.RequiredEnum
- ALWAYS - Enum constant in enum com.okta.sdk.resource.model.ShowSignInWithOV
- alwaysIncludeInToken(Boolean) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- AMAZON - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderType
- amr(List<String>) - Method in class com.okta.sdk.resource.model.BaseContextSession
- analyticsCollectionEnabled(Boolean) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- ANDROID - Enum constant in enum com.okta.sdk.resource.model.DevicePlatform
- ANDROID - Enum constant in enum com.okta.sdk.resource.model.DevicePolicyPlatformType
- ANDROID - Enum constant in enum com.okta.sdk.resource.model.Platform
- ANDROID - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
- ANOMALOUS_DEVICE - Enum constant in enum com.okta.sdk.resource.model.BehaviorRuleType
- ANOMALOUS_IP - Enum constant in enum com.okta.sdk.resource.model.BehaviorRuleType
- ANOMALOUS_LOCATION - Enum constant in enum com.okta.sdk.resource.model.BehaviorRuleType
- ANONYMIZER_TOR - Enum constant in enum com.okta.sdk.resource.model.IPServiceCategory
- answer(String) - Method in class com.okta.sdk.resource.model.RecoveryQuestionCredential
- answer(String) - Method in class com.okta.sdk.resource.model.UserFactorSecurityQuestionProfile
- answer(String) - Method in class com.okta.sdk.resource.model.UserFactorVerifyRequest
- ANY - Enum constant in enum com.okta.sdk.resource.model.AllowedForEnum
- ANY - Enum constant in enum com.okta.sdk.resource.model.DevicePolicyTrustLevel
- ANY - Enum constant in enum com.okta.sdk.resource.model.DynamicNetworkZone.ProxyTypeEnum
- ANY - Enum constant in enum com.okta.sdk.resource.model.EntityRiskScorePolicyRuleCondition.LevelEnum
- ANY - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderPolicyProvider
- ANY - Enum constant in enum com.okta.sdk.resource.model.PasswordPolicyAuthenticationProviderType
- ANY - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformOperatingSystemType
- ANY - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformType
- ANY - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleAuthContextType
- ANY - Enum constant in enum com.okta.sdk.resource.model.ProtocolAlgorithmResponseScope
- ANY - Enum constant in enum com.okta.sdk.resource.model.ProtocolAlgorithmTypeSignatureScope
- ANY - Enum constant in enum com.okta.sdk.resource.model.PushMethodKeyProtection
- ANY - Enum constant in enum com.okta.sdk.resource.model.RiskScorePolicyRuleCondition.LevelEnum
- ANY - Enum constant in enum com.okta.sdk.resource.model.WebAuthnAttachment
- ANY_DEVICES - Enum constant in enum com.okta.sdk.resource.model.UserBlock.AppliesToEnum
- ANY_OR_NONE - Enum constant in enum com.okta.sdk.resource.model.MDMEnrollmentPolicyEnrollment
- ANYWHERE - Enum constant in enum com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork.ConnectionEnum
- ANYWHERE - Enum constant in enum com.okta.sdk.resource.model.PolicyNetworkConnection
- AP_NORTHEAST_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- AP_NORTHEAST_2 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- AP_NORTHEAST_3 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- AP_SOUTH_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- AP_SOUTHEAST_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- AP_SOUTHEAST_2 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- API_ACCESS_MANAGEMENT_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- API_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- apiClient - Variable in class com.okta.sdk.resource.client.BaseApi
- ApiClient - Class in com.okta.sdk.resource.client
- ApiClient() - Constructor for class com.okta.sdk.resource.client.ApiClient
- ApiClient(CloseableHttpClient, CacheManager) - Constructor for class com.okta.sdk.resource.client.ApiClient
- ApiException - Exception Class in com.okta.sdk.resource.client
- ApiException() - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(int, String) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(int, String, Map<String, List<String>>, String) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(int, Map<String, List<String>>, String) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(String) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(String, int, Map<String, List<String>>, String) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(String, Throwable, int, Map<String, List<String>>) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(String, Throwable, int, Map<String, List<String>>, String) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiException(Throwable) - Constructor for exception class com.okta.sdk.resource.client.ApiException
- ApiExceptionHelper - Class in com.okta.sdk.helper
- ApiExceptionHelper() - Constructor for class com.okta.sdk.helper.ApiExceptionHelper
- ApiKeyAuth - Class in com.okta.sdk.resource.client.auth
- ApiKeyAuth(String, String) - Constructor for class com.okta.sdk.resource.client.auth.ApiKeyAuth
- APIServiceIntegrationInstance - Class in com.okta.sdk.resource.model
-
APIServiceIntegrationInstance
- APIServiceIntegrationInstance() - Constructor for class com.okta.sdk.resource.model.APIServiceIntegrationInstance
- APIServiceIntegrationInstanceSecret - Class in com.okta.sdk.resource.model
-
APIServiceIntegrationInstanceSecret
- APIServiceIntegrationInstanceSecret() - Constructor for class com.okta.sdk.resource.model.APIServiceIntegrationInstanceSecret
- APIServiceIntegrationInstanceSecret.StatusEnum - Enum in com.okta.sdk.resource.model
-
Status of the API Service Integration instance Secret
- APIServiceIntegrationLinks - Class in com.okta.sdk.resource.model
-
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
- APIServiceIntegrationLinks() - Constructor for class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- ApiServiceIntegrationsApi - Class in com.okta.sdk.resource.api
- ApiServiceIntegrationsApi() - Constructor for class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
- ApiServiceIntegrationsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
- APIServiceIntegrationSecretLinks - Class in com.okta.sdk.resource.model
-
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of an application using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
- APIServiceIntegrationSecretLinks() - Constructor for class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- ApiToken - Class in com.okta.sdk.resource.model
-
An API token for an Okta User.
- ApiToken() - Constructor for class com.okta.sdk.resource.model.ApiToken
- ApiTokenApi - Class in com.okta.sdk.resource.api
- ApiTokenApi() - Constructor for class com.okta.sdk.resource.api.ApiTokenApi
- ApiTokenApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApiTokenApi
- ApiTokenNetwork - Class in com.okta.sdk.resource.model
-
The Network Condition of the API Token
- ApiTokenNetwork() - Constructor for class com.okta.sdk.resource.model.ApiTokenNetwork
- ApiTokenUpdate - Class in com.okta.sdk.resource.model
-
An API Token Update Object for an Okta user.
- ApiTokenUpdate() - Constructor for class com.okta.sdk.resource.model.ApiTokenUpdate
- apns(AuthenticatorKeyCustomAppAllOfProviderConfigurationApns) - Method in class com.okta.sdk.resource.model.AuthenticatorKeyCustomAppAllOfProviderConfiguration
- APNS - Enum constant in enum com.okta.sdk.resource.model.ProviderType
- APNSConfiguration - Class in com.okta.sdk.resource.model
-
APNSConfiguration
- APNSConfiguration() - Constructor for class com.okta.sdk.resource.model.APNSConfiguration
- APNSPushProvider - Class in com.okta.sdk.resource.model
-
APNSPushProvider
- APNSPushProvider() - Constructor for class com.okta.sdk.resource.model.APNSPushProvider
- app(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRuleCondition
- app(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- app(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- app(AppAndInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- app(AppResourceHrefObject) - Method in class com.okta.sdk.resource.model.OAuth2RefreshTokenLinks
- app(AppResourceHrefObject) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrantLinks
- app(BasicApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.BasicApplicationSettings
- app(BookmarkApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.BookmarkApplicationSettings
- app(GoogleApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.GoogleApplicationSettings
- app(HrefObjectAppLink) - Method in class com.okta.sdk.resource.model.ApplicationGroupAssignmentLinks
- app(HrefObjectAppLink) - Method in class com.okta.sdk.resource.model.EntitlementValueLinks
- app(HrefObjectAppLink) - Method in class com.okta.sdk.resource.model.LinksAppAndUser
- app(Office365ApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.Office365ApplicationSettings
- app(Org2OrgApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.Org2OrgApplicationSettings
- app(SalesforceApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.SalesforceApplicationSettings
- app(SecurePasswordStoreApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplicationSettings
- app(SlackApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.SlackApplicationSettings
- app(SwaApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.SwaApplicationSettings
- app(TrendMicroApexOneServiceApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.TrendMicroApexOneServiceApplicationSettings
- app(WsFederationApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettings
- app(ZoomUsApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.ZoomUsApplicationSettings
- app(ZscalerbyzApplicationSettingsApplication) - Method in class com.okta.sdk.resource.model.ZscalerbyzApplicationSettings
- app(Map<String, Object>) - Method in class com.okta.sdk.resource.model.Saml11ApplicationSettings
- APP - Enum constant in enum com.okta.sdk.resource.model.AccessPolicyConstraint.TypesEnum
- APP - Enum constant in enum com.okta.sdk.resource.model.AppAndInstanceType
- APP - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorType
- APP - Enum constant in enum com.okta.sdk.resource.model.KnowledgeConstraint.TypesEnum
- APP - Enum constant in enum com.okta.sdk.resource.model.PolicyMappingResourceType
- APP - Enum constant in enum com.okta.sdk.resource.model.PossessionConstraint.TypesEnum
- APP - Enum constant in enum com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration.TypeEnum
- APP_ACCOUNT - Enum constant in enum com.okta.sdk.resource.model.PrivilegedAccountType
- APP_ACCOUNT - Enum constant in enum com.okta.sdk.resource.model.PrivilegedResourceType
- APP_ADMIN - Enum constant in enum com.okta.sdk.resource.model.RoleType
- APP_GROUP - Enum constant in enum com.okta.sdk.resource.model.GroupType
- APP_IMPORT - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- APP_TYPE - Enum constant in enum com.okta.sdk.resource.model.AppAndInstanceType
- APP_USER_PROFILE_UPDATE - Enum constant in enum com.okta.sdk.resource.model.UserImportResponseCommandsInner.TypeEnum
- AppAccountContainerDetails - Class in com.okta.sdk.resource.model
-
Container details for resource type APP_ACCOUNT
- AppAccountContainerDetails() - Constructor for class com.okta.sdk.resource.model.AppAccountContainerDetails
- AppAndInstanceConditionEvaluatorAppOrInstance - Class in com.okta.sdk.resource.model
-
AppAndInstanceConditionEvaluatorAppOrInstance
- AppAndInstanceConditionEvaluatorAppOrInstance() - Constructor for class com.okta.sdk.resource.model.AppAndInstanceConditionEvaluatorAppOrInstance
- AppAndInstancePolicyRuleCondition - Class in com.okta.sdk.resource.model
-
AppAndInstancePolicyRuleCondition
- AppAndInstancePolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.AppAndInstancePolicyRuleCondition
- AppAndInstanceType - Enum in com.okta.sdk.resource.model
-
Type of app
- appAuthenticatorEnrollEndpoint(String) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- appBundleId(String) - Method in class com.okta.sdk.resource.model.AuthenticatorKeyCustomAppAllOfProviderConfigurationApns
- AppCustomHrefObject - Class in com.okta.sdk.resource.model
-
AppCustomHrefObject
- AppCustomHrefObject() - Constructor for class com.okta.sdk.resource.model.AppCustomHrefObject
- AppCustomHrefObjectHints - Class in com.okta.sdk.resource.model
-
Describes allowed HTTP verbs for the `href`
- AppCustomHrefObjectHints() - Constructor for class com.okta.sdk.resource.model.AppCustomHrefObjectHints
- APPEND - Enum constant in enum com.okta.sdk.resource.model.ProvisioningGroupsAction
- appGlobalName(String) - Method in class com.okta.sdk.resource.model.PrivilegedAccountDetailsAppAccountSub
- appInstance(String) - Method in class com.okta.sdk.resource.model.SimulatePolicyBody
- AppInstanceContainerStatus - Enum in com.okta.sdk.resource.model
-
Current status of the application instance
- appInstanceId(String) - Method in class com.okta.sdk.resource.model.AuthenticatorKeyCustomAppAllOfSettings
- appInstanceId(String) - Method in class com.okta.sdk.resource.model.AuthenticatorKeyOktaVerifyAllOfSettings
- appInstanceId(String) - Method in class com.okta.sdk.resource.model.DefaultApp
- appInstanceName(String) - Method in class com.okta.sdk.resource.model.PrivilegedAccountDetailsAppAccountSub
- AppInstancePolicyRuleCondition - Class in com.okta.sdk.resource.model
-
AppInstancePolicyRuleCondition
- AppInstancePolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.AppInstancePolicyRuleCondition
- APPLE - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderType
- APPLE_ICLOUD_RELAY_PROXY - Enum constant in enum com.okta.sdk.resource.model.IPServiceCategory
- AppleClientSigning - Class in com.okta.sdk.resource.model
-
Information used to generate the secret JSON Web Token for the token requests to Apple IdP > **Note:** The `privateKey` property is required for a CREATE request.
- AppleClientSigning() - Constructor for class com.okta.sdk.resource.model.AppleClientSigning
- application(PolicyMappingLinksAllOfApplication) - Method in class com.okta.sdk.resource.model.PolicyMappingLinks
- application(UserImportRequestDataContextApplication) - Method in class com.okta.sdk.resource.model.UserImportRequestDataContext
- Application - Class in com.okta.sdk.resource.model
-
Application
- Application() - Constructor for class com.okta.sdk.resource.model.Application
- APPLICATION - Enum constant in enum com.okta.sdk.resource.client.auth.OAuthFlow
- APPLICATION - Enum constant in enum com.okta.sdk.resource.model.GroupOwnerOriginType
- Application.FeaturesEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets features
- ApplicationAccessibility - Class in com.okta.sdk.resource.model
-
Specifies access settings for the app
- ApplicationAccessibility() - Constructor for class com.okta.sdk.resource.model.ApplicationAccessibility
- ApplicationApi - Class in com.okta.sdk.resource.api
- ApplicationApi() - Constructor for class com.okta.sdk.resource.api.ApplicationApi
- ApplicationApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationApi
- ApplicationBuilder<T> - Interface in com.okta.sdk.resource.application
- ApplicationConnectionsApi - Class in com.okta.sdk.resource.api
- ApplicationConnectionsApi() - Constructor for class com.okta.sdk.resource.api.ApplicationConnectionsApi
- ApplicationConnectionsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationConnectionsApi
- ApplicationCredentials - Class in com.okta.sdk.resource.model
-
Credentials for the specified `signOnMode`
- ApplicationCredentials() - Constructor for class com.okta.sdk.resource.model.ApplicationCredentials
- ApplicationCredentialsOAuthClient - Class in com.okta.sdk.resource.model
-
ApplicationCredentialsOAuthClient
- ApplicationCredentialsOAuthClient() - Constructor for class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- ApplicationCredentialsScheme - Enum in com.okta.sdk.resource.model
-
Apps with `BASIC_AUTH`, `BROWSER_PLUGIN`, or `SECURE_PASSWORD_STORE` sign-on modes have credentials vaulted by Okta and can be configured with the following schemes.
- ApplicationCredentialsSigning - Class in com.okta.sdk.resource.model
-
App signing key properties > **Note:** Only apps with SAML_2_0, SAML_1_1, WS_FEDERATION, or OPENID_CONNECT `signOnMode` support the key rotation feature.
- ApplicationCredentialsSigning() - Constructor for class com.okta.sdk.resource.model.ApplicationCredentialsSigning
- ApplicationCredentialsSigningUse - Enum in com.okta.sdk.resource.model
-
Specifies the intended use of the key
- ApplicationCredentialsUsernameTemplate - Class in com.okta.sdk.resource.model
-
The template used to generate the username when the app is assigned through a group or directly to a user
- ApplicationCredentialsUsernameTemplate() - Constructor for class com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate
- ApplicationCredentialsUsernameTemplate.PushStatusEnum - Enum in com.okta.sdk.resource.model
-
Determines if the username is pushed to the app on updates for CUSTOM `type`
- ApplicationCredentialsUsernameTemplate.TypeEnum - Enum in com.okta.sdk.resource.model
-
Type of mapping expression.
- ApplicationEmbedded - Class in com.okta.sdk.resource.model
-
Embedded resources related to the app using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
- ApplicationEmbedded() - Constructor for class com.okta.sdk.resource.model.ApplicationEmbedded
- ApplicationFeature - Class in com.okta.sdk.resource.model
-
The Feature object is used to configure app feature settings.
- ApplicationFeature() - Constructor for class com.okta.sdk.resource.model.ApplicationFeature
- ApplicationFeatureLinks - Class in com.okta.sdk.resource.model
-
ApplicationFeatureLinks
- ApplicationFeatureLinks() - Constructor for class com.okta.sdk.resource.model.ApplicationFeatureLinks
- ApplicationFeaturesApi - Class in com.okta.sdk.resource.api
- ApplicationFeaturesApi() - Constructor for class com.okta.sdk.resource.api.ApplicationFeaturesApi
- ApplicationFeaturesApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationFeaturesApi
- ApplicationFeatureType - Enum in com.okta.sdk.resource.model
-
Key name of the feature | Feature name | Description | | --------- | ------------- | | USER_PROVISIONING | User profiles are pushed from Okta to the third-party app.
- ApplicationGrantsApi - Class in com.okta.sdk.resource.api
- ApplicationGrantsApi() - Constructor for class com.okta.sdk.resource.api.ApplicationGrantsApi
- ApplicationGrantsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationGrantsApi
- ApplicationGroupAssignment - Class in com.okta.sdk.resource.model
-
The Application Group object that defines a group of users' app-specific profile and credentials for an app
- ApplicationGroupAssignment() - Constructor for class com.okta.sdk.resource.model.ApplicationGroupAssignment
- ApplicationGroupAssignmentLinks - Class in com.okta.sdk.resource.model
-
ApplicationGroupAssignmentLinks
- ApplicationGroupAssignmentLinks() - Constructor for class com.okta.sdk.resource.model.ApplicationGroupAssignmentLinks
- ApplicationGroupsApi - Class in com.okta.sdk.resource.api
- ApplicationGroupsApi() - Constructor for class com.okta.sdk.resource.api.ApplicationGroupsApi
- ApplicationGroupsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationGroupsApi
- ApplicationLayout - Class in com.okta.sdk.resource.model
-
ApplicationLayout
- ApplicationLayout() - Constructor for class com.okta.sdk.resource.model.ApplicationLayout
- ApplicationLayoutRule - Class in com.okta.sdk.resource.model
-
ApplicationLayoutRule
- ApplicationLayoutRule() - Constructor for class com.okta.sdk.resource.model.ApplicationLayoutRule
- ApplicationLayoutRuleCondition - Class in com.okta.sdk.resource.model
-
ApplicationLayoutRuleCondition
- ApplicationLayoutRuleCondition() - Constructor for class com.okta.sdk.resource.model.ApplicationLayoutRuleCondition
- ApplicationLayouts - Class in com.okta.sdk.resource.model
-
ApplicationLayouts
- ApplicationLayouts() - Constructor for class com.okta.sdk.resource.model.ApplicationLayouts
- ApplicationLayoutsLinks - Class in com.okta.sdk.resource.model
-
ApplicationLayoutsLinks
- ApplicationLayoutsLinks() - Constructor for class com.okta.sdk.resource.model.ApplicationLayoutsLinks
- ApplicationLicensing - Class in com.okta.sdk.resource.model
-
Licenses for the app
- ApplicationLicensing() - Constructor for class com.okta.sdk.resource.model.ApplicationLicensing
- ApplicationLifecycleStatus - Enum in com.okta.sdk.resource.model
-
App instance status
- ApplicationLinks - Class in com.okta.sdk.resource.model
-
Discoverable resources related to the app
- ApplicationLinks() - Constructor for class com.okta.sdk.resource.model.ApplicationLinks
- ApplicationLogosApi - Class in com.okta.sdk.resource.api
- ApplicationLogosApi() - Constructor for class com.okta.sdk.resource.api.ApplicationLogosApi
- ApplicationLogosApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationLogosApi
- ApplicationPoliciesApi - Class in com.okta.sdk.resource.api
- ApplicationPoliciesApi() - Constructor for class com.okta.sdk.resource.api.ApplicationPoliciesApi
- ApplicationPoliciesApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationPoliciesApi
- ApplicationSettings - Class in com.okta.sdk.resource.model
-
App settings
- ApplicationSettings() - Constructor for class com.okta.sdk.resource.model.ApplicationSettings
- ApplicationSettingsNotes - Class in com.okta.sdk.resource.model
-
App notes visible to either the admin or end user
- ApplicationSettingsNotes() - Constructor for class com.okta.sdk.resource.model.ApplicationSettingsNotes
- ApplicationSettingsNotifications - Class in com.okta.sdk.resource.model
-
Specifies notifications settings for the app
- ApplicationSettingsNotifications() - Constructor for class com.okta.sdk.resource.model.ApplicationSettingsNotifications
- ApplicationSettingsNotificationsVpn - Class in com.okta.sdk.resource.model
-
Sends customizable messages with conditions to end users when a VPN connection is required
- ApplicationSettingsNotificationsVpn() - Constructor for class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpn
- ApplicationSettingsNotificationsVpnNetwork - Class in com.okta.sdk.resource.model
-
Defines network zones for VPN notification
- ApplicationSettingsNotificationsVpnNetwork() - Constructor for class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- ApplicationSettingsNotificationsVpnNetwork.ConnectionEnum - Enum in com.okta.sdk.resource.model
-
Specifies the VPN connection details required to access the app
- ApplicationSignOnMode - Enum in com.okta.sdk.resource.model
-
Authentication mode for the app | signOnMode | Description | | ---------- | ----------- | | AUTO_LOGIN | Secure Web Authentication (SWA) | | BASIC_AUTH | HTTP Basic Authentication with Okta Browser Plugin | | BOOKMARK | Just a bookmark (no-authentication) | | BROWSER_PLUGIN | Secure Web Authentication (SWA) with Okta Browser Plugin | | OPENID_CONNECT | Federated Authentication with OpenID Connect (OIDC) | | SAML_1_1 | Federated Authentication with SAML 1.1 WebSSO (not supported for custom apps) | | SAML_2_0 | Federated Authentication with SAML 2.0 WebSSO | | SECURE_PASSWORD_STORE | Secure Web Authentication (SWA) with POST (plugin not required) | | WS_FEDERATION | Federated Authentication with WS-Federation Passive Requestor Profile | Select the `signOnMode` for your custom app:
- ApplicationSsoApi - Class in com.okta.sdk.resource.api
- ApplicationSsoApi() - Constructor for class com.okta.sdk.resource.api.ApplicationSsoApi
- ApplicationSsoApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationSsoApi
- ApplicationSsoCredentialKeyApi - Class in com.okta.sdk.resource.api
- ApplicationSsoCredentialKeyApi() - Constructor for class com.okta.sdk.resource.api.ApplicationSsoCredentialKeyApi
- ApplicationSsoCredentialKeyApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationSsoCredentialKeyApi
- ApplicationSsoCredentialOAuth2ClientAuthApi - Class in com.okta.sdk.resource.api
- ApplicationSsoCredentialOAuth2ClientAuthApi() - Constructor for class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
- ApplicationSsoCredentialOAuth2ClientAuthApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
- ApplicationTokensApi - Class in com.okta.sdk.resource.api
- ApplicationTokensApi() - Constructor for class com.okta.sdk.resource.api.ApplicationTokensApi
- ApplicationTokensApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationTokensApi
- applicationType(ApplicationType) - Method in class com.okta.sdk.resource.model.Client
- applicationType(OpenIdConnectApplicationType) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- ApplicationType - Enum in com.okta.sdk.resource.model
-
The type of client application.
- ApplicationUsersApi - Class in com.okta.sdk.resource.api
- ApplicationUsersApi() - Constructor for class com.okta.sdk.resource.api.ApplicationUsersApi
- ApplicationUsersApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.ApplicationUsersApi
- ApplicationVisibility - Class in com.okta.sdk.resource.model
-
Specifies visibility settings for the app
- ApplicationVisibility() - Constructor for class com.okta.sdk.resource.model.ApplicationVisibility
- ApplicationVisibilityHide - Class in com.okta.sdk.resource.model
-
Hides the app for specific end-user apps
- ApplicationVisibilityHide() - Constructor for class com.okta.sdk.resource.model.ApplicationVisibilityHide
- AppLink - Class in com.okta.sdk.resource.model
-
AppLink
- AppLink() - Constructor for class com.okta.sdk.resource.model.AppLink
- appLinkName(String) - Method in class com.okta.sdk.resource.model.DefaultApp
- appLinks(List<HrefObject>) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- appLinks(Map<String, Boolean>) - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- applyToParams(List<Pair>, Map<String, String>, Map<String, String>) - Method in class com.okta.sdk.impl.oauth2.OAuth2ClientCredentials
- applyToParams(List<Pair>, Map<String, String>, Map<String, String>) - Method in class com.okta.sdk.resource.client.auth.ApiKeyAuth
- applyToParams(List<Pair>, Map<String, String>, Map<String, String>) - Method in interface com.okta.sdk.resource.client.auth.Authentication
-
Apply authentication settings to header and query params.
- applyToParams(List<Pair>, Map<String, String>, Map<String, String>) - Method in class com.okta.sdk.resource.client.auth.HttpBasicAuth
- applyToParams(List<Pair>, Map<String, String>, Map<String, String>) - Method in class com.okta.sdk.resource.client.auth.HttpBearerAuth
- applyToParams(List<Pair>, Map<String, String>, Map<String, String>) - Method in class com.okta.sdk.resource.client.auth.OAuth
- AppResourceHrefObject - Class in com.okta.sdk.resource.model
-
AppResourceHrefObject
- AppResourceHrefObject() - Constructor for class com.okta.sdk.resource.model.AppResourceHrefObject
- APPROVED - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- apps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- apps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- apps(AppInstancePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- apps(HrefObject) - Method in class com.okta.sdk.resource.model.GroupLinks
- apps(List<CatalogApplication>) - Method in class com.okta.sdk.resource.model.StandardRoleEmbeddedTargetsCatalog
- APPS_ASSIGNMENT_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- APPS_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- APPS_MANAGE_FIRST_PARTY_APPS - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- APPS_READ - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- appSignOn(AccessPolicyRuleApplicationSignOn) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleActions
- appUser(UserImportRequestDataAppUser) - Method in class com.okta.sdk.resource.model.UserImportRequestData
- AppUser - Class in com.okta.sdk.resource.model
-
The Application User object defines a user's app-specific profile and credentials for an app
- AppUser() - Constructor for class com.okta.sdk.resource.model.AppUser
- AppUser.ScopeEnum - Enum in com.okta.sdk.resource.model
-
Indicates if the assignment is direct (`USER`) or by group membership (`GROUP`).
- AppUserAssignRequest - Class in com.okta.sdk.resource.model
-
AppUserAssignRequest
- AppUserAssignRequest() - Constructor for class com.okta.sdk.resource.model.AppUserAssignRequest
- AppUserAssignRequest.ScopeEnum - Enum in com.okta.sdk.resource.model
-
Indicates if the assignment is direct (`USER`) or by group membership (`GROUP`).
- AppUserCredentials - Class in com.okta.sdk.resource.model
-
Specifies a user's credentials for the app.
- AppUserCredentials() - Constructor for class com.okta.sdk.resource.model.AppUserCredentials
- AppUserCredentialsRequestPayload - Class in com.okta.sdk.resource.model
-
Updates the assigned user credentials
- AppUserCredentialsRequestPayload() - Constructor for class com.okta.sdk.resource.model.AppUserCredentialsRequestPayload
- AppUserPasswordCredential - Class in com.okta.sdk.resource.model
-
The user's password.
- AppUserPasswordCredential() - Constructor for class com.okta.sdk.resource.model.AppUserPasswordCredential
- AppUserProfileRequestPayload - Class in com.okta.sdk.resource.model
-
Updates the assigned user profile > **Note:** The Okta API currently doesn't support entity tags for conditional updates.
- AppUserProfileRequestPayload() - Constructor for class com.okta.sdk.resource.model.AppUserProfileRequestPayload
- AppUserStatus - Enum in com.okta.sdk.resource.model
-
Status of an Application User
- AppUserSyncState - Enum in com.okta.sdk.resource.model
-
The synchronization state for the Application User.
- AppUserUpdateRequest - Class in com.okta.sdk.resource.model
-
AppUserUpdateRequest
- AppUserUpdateRequest() - Constructor for class com.okta.sdk.resource.model.AppUserUpdateRequest
- ARRAY - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeType
- asns(DynamicNetworkZoneAllOfAsns) - Method in class com.okta.sdk.resource.model.DynamicNetworkZone
- asns(EnhancedDynamicNetworkZoneAllOfAsns) - Method in class com.okta.sdk.resource.model.EnhancedDynamicNetworkZone
- assertion(SAMLPayLoadDataAssertion) - Method in class com.okta.sdk.resource.model.SAMLPayLoadData
- ASSERTION - Enum constant in enum com.okta.sdk.resource.model.LogCredentialType
- assertionSigned(Boolean) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- assertTti(Duration) - Static method in class com.okta.sdk.impl.cache.DefaultCache
- assertTtl(Duration) - Static method in class com.okta.sdk.impl.cache.DefaultCache
- ASSIGN - Enum constant in enum com.okta.sdk.resource.model.ProvisioningGroupsAction
- assignAllAppsAsTargetToRoleForUser(String, String) - Method in class com.okta.sdk.resource.api.RoleBTargetAdminApi
-
Assign all Apps as Target to Role Assigns all Apps as Target to Role
- assignAllAppsAsTargetToRoleForUser(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleBTargetAdminApi
-
Assign all Apps as Target to Role Assigns all Apps as Target to Role
- assignAppInstanceTargetToAppAdminRoleForGroup(String, String, String, String) - Method in class com.okta.sdk.resource.api.RoleBTargetBGroupApi
-
Assign an Group Role Application Instance Target Assigns an app instance target to an `APP_ADMIN` Role Assignment to a Group.
- assignAppInstanceTargetToAppAdminRoleForGroup(String, String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleBTargetBGroupApi
-
Assign an Group Role Application Instance Target Assigns an app instance target to an `APP_ADMIN` Role Assignment to a Group.
- assignAppInstanceTargetToAppAdminRoleForUser(String, String, String, String) - Method in class com.okta.sdk.resource.api.RoleBTargetAdminApi
-
Assign an Admin Role Application Instance Target Assigns an app instance target to an `APP_ADMIN` Role Assignment to an admin User.
- assignAppInstanceTargetToAppAdminRoleForUser(String, String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleBTargetAdminApi
-
Assign an Admin Role Application Instance Target Assigns an app instance target to an `APP_ADMIN` Role Assignment to an admin User.
- assignApplicationPolicy(String, String) - Method in class com.okta.sdk.resource.api.ApplicationPoliciesApi
-
Assign an Authentication Policy Assigns an app to an [authentication policy](/openapi/okta-management/management/tag/Policy/), identified by `policyId`.
- assignApplicationPolicy(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationPoliciesApi
-
Assign an Authentication Policy Assigns an app to an [authentication policy](/openapi/okta-management/management/tag/Policy/), identified by `policyId`.
- assignAppTargetInstanceRoleForClient(String, String, String, String) - Method in class com.okta.sdk.resource.api.RoleBTargetClientApi
-
Assign a Client Role Application Instance Target Assigns an app instance target to an `APP_ADMIN` Role Assignment to a client Application.
- assignAppTargetInstanceRoleForClient(String, String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleBTargetClientApi
-
Assign a Client Role Application Instance Target Assigns an app instance target to an `APP_ADMIN` Role Assignment to a client Application.
- assignAppTargetRoleToClient(String, String, String) - Method in class com.okta.sdk.resource.api.RoleBTargetClientApi
-
Assign a Client Role Application Target Assigns an OIN app target for an `APP_ADMIN` Role Assignment to a client Application.
- assignAppTargetRoleToClient(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleBTargetClientApi
-
Assign a Client Role Application Target Assigns an OIN app target for an `APP_ADMIN` Role Assignment to a client Application.
- assignAppTargetToAdminRoleForGroup(String, String, String) - Method in class com.okta.sdk.resource.api.RoleBTargetBGroupApi
-
Assign an Group Role Application Target Assigns an OIN app target to an `APP_ADMIN` Role Assignment to a Group.
- assignAppTargetToAdminRoleForGroup(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleBTargetBGroupApi
-
Assign an Group Role Application Target Assigns an OIN app target to an `APP_ADMIN` Role Assignment to a Group.
- assignAppTargetToAdminRoleForUser(String, String, String) - Method in class com.okta.sdk.resource.api.RoleBTargetAdminApi
-
Assign an Admin Role Application Target Assigns an OIN app target for an `APP_ADMIN` Role Assignment to an admin User.
- assignAppTargetToAdminRoleForUser(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleBTargetAdminApi
-
Assign an Admin Role Application Target Assigns an OIN app target for an `APP_ADMIN` Role Assignment to an admin User.
- assignClientPrivilegesSetting(ClientPrivilegesSetting) - Method in class com.okta.sdk.resource.api.OrgSettingAdminApi
-
Assign the Default Public Client App Role Setting Assigns the [Super Admin role](https://help.okta.com/okta_help.htm?type=oie&id=ext_superadmin) as the default role for new public client apps
- assignClientPrivilegesSetting(ClientPrivilegesSetting, Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgSettingAdminApi
-
Assign the Default Public Client App Role Setting Assigns the [Super Admin role](https://help.okta.com/okta_help.htm?type=oie&id=ext_superadmin) as the default role for new public client apps
- assignee(HrefObjectAssigneeLink) - Method in class com.okta.sdk.resource.model.LinksAssignee
- assignee(HrefObjectAssigneeLink) - Method in class com.okta.sdk.resource.model.LinksCustomRoleResponse
- assignee(HrefObjectUserLink) - Method in class com.okta.sdk.resource.model.LinksGovernanceSources
- assignGroupOwner(String, AssignGroupOwnerRequestBody) - Method in class com.okta.sdk.resource.api.GroupOwnerApi
-
Assign a Group Owner Assigns a group owner
- assignGroupOwner(String, AssignGroupOwnerRequestBody, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupOwnerApi
-
Assign a Group Owner Assigns a group owner
- AssignGroupOwnerRequestBody - Class in com.okta.sdk.resource.model
-
AssignGroupOwnerRequestBody
- AssignGroupOwnerRequestBody() - Constructor for class com.okta.sdk.resource.model.AssignGroupOwnerRequestBody
- assignGroupTargetRoleForClient(String, String, String) - Method in class com.okta.sdk.resource.api.RoleBTargetClientApi
-
Assign a Client Role Group Target Assigns a Group target to a `USER_ADMIN`, `HELP_DESK_ADMIN`, or `GROUP_MEMBERSHIP_ADMIN` Role Assignment to a client Application.
- assignGroupTargetRoleForClient(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleBTargetClientApi
-
Assign a Client Role Group Target Assigns a Group target to a `USER_ADMIN`, `HELP_DESK_ADMIN`, or `GROUP_MEMBERSHIP_ADMIN` Role Assignment to a client Application.
- assignGroupTargetToGroupAdminRole(String, String, String) - Method in class com.okta.sdk.resource.api.RoleBTargetBGroupApi
-
Assign a Group Role Group Target Assigns a Group target to a `USER_ADMIN`, `HELP_DESK_ADMIN`, or `GROUP_MEMBERSHIP_ADMIN` Role Assignment to a Group.
- assignGroupTargetToGroupAdminRole(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleBTargetBGroupApi
-
Assign a Group Role Group Target Assigns a Group target to a `USER_ADMIN`, `HELP_DESK_ADMIN`, or `GROUP_MEMBERSHIP_ADMIN` Role Assignment to a Group.
- assignGroupTargetToUserRole(String, String, String) - Method in class com.okta.sdk.resource.api.RoleBTargetAdminApi
-
Assign an Admin Role Group Target Assigns a Group target for a `USER_ADMIN`, `HELP_DESK_ADMIN`, or `GROUP_MEMBERSHIP_ADMIN` Role Assignment to an admin User.
- assignGroupTargetToUserRole(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleBTargetAdminApi
-
Assign an Admin Role Group Target Assigns a Group target for a `USER_ADMIN`, `HELP_DESK_ADMIN`, or `GROUP_MEMBERSHIP_ADMIN` Role Assignment to an admin User.
- assignGroupToApplication(String, String, ApplicationGroupAssignment) - Method in class com.okta.sdk.resource.api.ApplicationGroupsApi
-
Assign an Application Group Assigns a [Group](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Group/) to an app, which in turn assigns the app to each [User](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/User/) that belongs to the group.
- assignGroupToApplication(String, String, ApplicationGroupAssignment, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationGroupsApi
-
Assign an Application Group Assigns a [Group](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Group/) to an app, which in turn assigns the app to each [User](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/User/) that belongs to the group.
- assignLinkedObjectValueForPrimary(String, String, String) - Method in class com.okta.sdk.resource.api.UserLinkedObjectApi
-
Assign a Linked Object value for primary Assigns the first User as the `associated` and the second User as the `primary` for the specified relationship.
- assignLinkedObjectValueForPrimary(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserLinkedObjectApi
-
Assign a Linked Object value for primary Assigns the first User as the `associated` and the second User as the `primary` for the specified relationship.
- assignmentId(String) - Method in class com.okta.sdk.resource.model.OperationRequest
- assignmentOperation(OperationResponseAssignmentOperation) - Method in class com.okta.sdk.resource.model.OperationResponse
- assignments(List<String>) - Method in class com.okta.sdk.resource.model.ProvisioningGroups
- assignmentType(RoleAssignmentType) - Method in class com.okta.sdk.resource.model.AssignRoleToUser201Response
- assignmentType(RoleAssignmentType) - Method in class com.okta.sdk.resource.model.CustomRole
- assignmentType(RoleAssignmentType) - Method in class com.okta.sdk.resource.model.ListGroupAssignedRoles200ResponseInner
- assignmentType(RoleAssignmentType) - Method in class com.okta.sdk.resource.model.Role
- assignmentType(RoleAssignmentType) - Method in class com.okta.sdk.resource.model.StandardRole
- AssignRoleRequest - Class in com.okta.sdk.resource.model
-
AssignRoleRequest
- AssignRoleRequest() - Constructor for class com.okta.sdk.resource.model.AssignRoleRequest
- assignRoleToClient(String, AssignRoleToGroupRequest) - Method in class com.okta.sdk.resource.api.RoleAssignmentClientApi
-
Assign a Client Role Assigns a [standard role](/openapi/okta-management/guides/roles/#standard-roles) to a Client Application.
- assignRoleToClient(String, AssignRoleToGroupRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleAssignmentClientApi
-
Assign a Client Role Assigns a [standard role](/openapi/okta-management/guides/roles/#standard-roles) to a Client Application.
- assignRoleToGroup(String, AssignRoleToGroupRequest, Boolean) - Method in class com.okta.sdk.resource.api.RoleAssignmentBGroupApi
-
Assign a Role to a Group Assigns a [standard role](/openapi/okta-management/guides/roles/#standard-roles) to a Group.
- assignRoleToGroup(String, AssignRoleToGroupRequest, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleAssignmentBGroupApi
-
Assign a Role to a Group Assigns a [standard role](/openapi/okta-management/guides/roles/#standard-roles) to a Group.
- AssignRoleToGroupRequest - Class in com.okta.sdk.resource.model
-
AssignRoleToGroupRequest
- AssignRoleToGroupRequest() - Constructor for class com.okta.sdk.resource.model.AssignRoleToGroupRequest
- assignRoleToUser(String, AssignRoleToUserRequest, Boolean) - Method in class com.okta.sdk.resource.api.RoleAssignmentAUserApi
-
Assign a User Role Assigns a [standard role](/openapi/okta-management/guides/roles/#standard-roles) to a User.
- assignRoleToUser(String, AssignRoleToUserRequest, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleAssignmentAUserApi
-
Assign a User Role Assigns a [standard role](/openapi/okta-management/guides/roles/#standard-roles) to a User.
- AssignRoleToUser201Response - Class in com.okta.sdk.resource.model
-
AssignRoleToUser201Response
- AssignRoleToUser201Response() - Constructor for class com.okta.sdk.resource.model.AssignRoleToUser201Response
- AssignRoleToUserRequest - Class in com.okta.sdk.resource.model
-
AssignRoleToUserRequest
- AssignRoleToUserRequest() - Constructor for class com.okta.sdk.resource.model.AssignRoleToUserRequest
- assignUserToApplication(String, AppUserAssignRequest) - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
-
Assign an Application User Assigns a user to an app for: * SSO only<br> Assignments to SSO apps typically don't include a user profile.
- assignUserToApplication(String, AppUserAssignRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationUsersApi
-
Assign an Application User Assigns a user to an app for: * SSO only<br> Assignments to SSO apps typically don't include a user profile.
- assignUserToGroup(String, String) - Method in class com.okta.sdk.resource.api.GroupApi
-
Assign a User to a Group Assigns a User to a Group with the `OKTA_GROUP` type > **Note:** You only can modify memberships for Groups of the `OKTA_GROUP` type.
- assignUserToGroup(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Assign a User to a Group Assigns a User to a Group with the `OKTA_GROUP` type > **Note:** You only can modify memberships for Groups of the `OKTA_GROUP` type.
- assignUserToGroups(GroupRuleGroupAssignment) - Method in class com.okta.sdk.resource.model.GroupRuleAction
- assignUserToRealm(AssignUserToRealm) - Method in class com.okta.sdk.resource.model.Actions
- assignUserToRealm(OperationResponseAssignmentOperationConfigurationActionsAssignUserToRealm) - Method in class com.okta.sdk.resource.model.OperationResponseAssignmentOperationConfigurationActions
- AssignUserToRealm - Class in com.okta.sdk.resource.model
-
AssignUserToRealm
- AssignUserToRealm() - Constructor for class com.okta.sdk.resource.model.AssignUserToRealm
- associated(LinkedObjectDetails) - Method in class com.okta.sdk.resource.model.LinkedObject
- AssociatedServerMediated - Class in com.okta.sdk.resource.model
-
AssociatedServerMediated
- AssociatedServerMediated() - Constructor for class com.okta.sdk.resource.model.AssociatedServerMediated
- assurance(DevicePolicyRuleConditionAssurance) - Method in class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- ASSURANCE - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleVerificationMethodType
- assuranceId(String) - Method in class com.okta.sdk.resource.model.PolicyContextDevice
- AssuranceMethod - Class in com.okta.sdk.resource.model
-
AssuranceMethod
- AssuranceMethod() - Constructor for class com.okta.sdk.resource.model.AssuranceMethod
- AssuranceMethodFactorMode - Enum in com.okta.sdk.resource.model
-
Gets or Sets AssuranceMethodFactorMode
- attachment(WebAuthnAttachment) - Method in class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- AttackProtectionApi - Class in com.okta.sdk.resource.api
- AttackProtectionApi() - Constructor for class com.okta.sdk.resource.api.AttackProtectionApi
- AttackProtectionApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AttackProtectionApi
- AttackProtectionAuthenticatorSettings - Class in com.okta.sdk.resource.model
-
AttackProtectionAuthenticatorSettings
- AttackProtectionAuthenticatorSettings() - Constructor for class com.okta.sdk.resource.model.AttackProtectionAuthenticatorSettings
- attestation(String) - Method in class com.okta.sdk.resource.model.UserFactorActivateRequest
- attribute(String) - Method in class com.okta.sdk.resource.model.Parameters
- attribute(String) - Method in class com.okta.sdk.resource.model.UserIdentifierPolicyRuleCondition
- ATTRIBUTE - Enum constant in enum com.okta.sdk.resource.model.UserIdentifierType
- attributeName(String) - Method in class com.okta.sdk.resource.model.UserLifecycleAttributePolicyRuleCondition
- attributes(SAMLPayLoadDataAssertionClaimsValueAttributes) - Method in class com.okta.sdk.resource.model.SAMLPayLoadDataAssertionClaimsValue
- attributes(SAMLPayLoadDataAssertionClaimsValueAttributeValuesInnerAttributes) - Method in class com.okta.sdk.resource.model.SAMLPayLoadDataAssertionClaimsValueAttributeValuesInner
- attributeStatements(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- attributeStatements(List<SamlAttributeStatement>) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- attributeValues(List<SAMLPayLoadDataAssertionClaimsValueAttributeValuesInner>) - Method in class com.okta.sdk.resource.model.SAMLPayLoadDataAssertionClaimsValue
- aud(StreamConfigurationAud) - Method in class com.okta.sdk.resource.model.GetSsfStreams200Response
- aud(StreamConfigurationAud) - Method in class com.okta.sdk.resource.model.StreamConfiguration
- aud(String) - Method in class com.okta.sdk.resource.model.SecurityEventTokenRequestJwtBody
- audience(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsTrust
- audience(String) - Method in class com.okta.sdk.resource.model.MtlsTrustCredentials
- audience(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- audience(String) - Method in class com.okta.sdk.resource.model.SamlTrustCredentials
- audienceOverride(String) - Method in class com.okta.sdk.resource.model.OINSaml11ApplicationSettingsSignOn
- audienceOverride(String) - Method in class com.okta.sdk.resource.model.OINSaml20ApplicationSettingsSignOn
- audienceOverride(String) - Method in class com.okta.sdk.resource.model.Saml11ApplicationSettingsSignOn
- audienceOverride(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- audienceRestriction(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- audienceRestriction(List<String>) - Method in class com.okta.sdk.resource.model.SAMLPayLoadDataAssertionConditions
- audiences(List<String>) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- AUDIT - Enum constant in enum com.okta.sdk.resource.model.ThreatInsightConfiguration.ActionEnum
- audRestriction(String) - Method in class com.okta.sdk.resource.model.Org2OrgApplicationSettingsApplication
- AUTH_METHOD_CHAIN - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleVerificationMethodType
- AUTH_NAMES - Static variable in class com.okta.sdk.helper.HelperConstants
- AUTH_POLICY - Enum constant in enum com.okta.sdk.resource.model.SsprRequirement.AccessControlEnum
- authContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- authContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRuleConditions
- authContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- authContext(PolicyRuleAuthContextCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- authentication(SAMLPayLoadDataAssertionAuthentication) - Method in class com.okta.sdk.resource.model.SAMLPayLoadDataAssertion
- Authentication - Interface in com.okta.sdk.resource.client.auth
- AUTHENTICATION_FAILED - Enum constant in enum com.okta.sdk.resource.model.SecurityEventTokenError.ErrEnum
- authenticationContext(LogAuthenticationContext) - Method in class com.okta.sdk.resource.model.LogEvent
- AuthenticationMethod - Class in com.okta.sdk.resource.model
-
AuthenticationMethod
- AuthenticationMethod() - Constructor for class com.okta.sdk.resource.model.AuthenticationMethod
- AuthenticationMethod.HardwareProtectionEnum - Enum in com.okta.sdk.resource.model
-
Indicates if any secrets or private keys used during authentication must be hardware protected and not exportable.
- AuthenticationMethod.PhishingResistantEnum - Enum in com.okta.sdk.resource.model
-
Indicates if phishing-resistant Factors are required.
- AuthenticationMethod.UserVerificationEnum - Enum in com.okta.sdk.resource.model
-
Indicates the user interaction requirement (PIN or biometrics) to ensure verification of a possession factor
- AuthenticationMethodChain - Class in com.okta.sdk.resource.model
-
AuthenticationMethodChain
- AuthenticationMethodChain() - Constructor for class com.okta.sdk.resource.model.AuthenticationMethodChain
- AuthenticationMethodChainMethod - Class in com.okta.sdk.resource.model
-
AuthenticationMethodChainMethod
- AuthenticationMethodChainMethod() - Constructor for class com.okta.sdk.resource.model.AuthenticationMethodChainMethod
- AuthenticationMethodObject - Class in com.okta.sdk.resource.model
-
AuthenticationMethodObject
- AuthenticationMethodObject() - Constructor for class com.okta.sdk.resource.model.AuthenticationMethodObject
- authenticationMethods(List<AuthenticationMethod>) - Method in class com.okta.sdk.resource.model.AuthenticationMethodChain
- authenticationMethods(List<AuthenticationMethodObject>) - Method in class com.okta.sdk.resource.model.AccessPolicyConstraint
- authenticationMethods(List<AuthenticationMethodObject>) - Method in class com.okta.sdk.resource.model.KnowledgeConstraint
- authenticationMethods(List<AuthenticationMethodObject>) - Method in class com.okta.sdk.resource.model.PossessionConstraint
- authenticationProvider(LogAuthenticationProvider) - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- AuthenticationProvider - Class in com.okta.sdk.resource.model
-
Specifies the authentication provider that validates the User's password credential.
- AuthenticationProvider() - Constructor for class com.okta.sdk.resource.model.AuthenticationProvider
- AuthenticationProviderType - Enum in com.okta.sdk.resource.model
-
The type of authentication provider
- AuthenticationScheme - Enum in com.okta.sdk.client
-
Enumeration that defines the available HTTP authentication schemes to be used when communicating with the Okta API server.
- AuthenticatorApi - Class in com.okta.sdk.resource.api
- AuthenticatorApi() - Constructor for class com.okta.sdk.resource.api.AuthenticatorApi
- AuthenticatorApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AuthenticatorApi
- AuthenticatorBase - Class in com.okta.sdk.resource.model
-
AuthenticatorBase
- AuthenticatorBase() - Constructor for class com.okta.sdk.resource.model.AuthenticatorBase
- authenticatorData(String) - Method in class com.okta.sdk.resource.model.UserFactorVerifyRequest
- authenticatorEnrollmentId(String) - Method in class com.okta.sdk.resource.model.PinRequest
- authenticatorEnrollmentId(String) - Method in class com.okta.sdk.resource.model.WebAuthnCredRequest
- authenticatorEnrollmentId(String) - Method in class com.okta.sdk.resource.model.WebAuthnCredResponse
- authenticatorEnrollmentIds(List<String>) - Method in class com.okta.sdk.resource.model.EnrollmentActivationResponse
- AuthenticatorEnrollmentPolicy - Class in com.okta.sdk.resource.model
-
AuthenticatorEnrollmentPolicy
- AuthenticatorEnrollmentPolicy() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicy
- AuthenticatorEnrollmentPolicyAuthenticatorSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorEnrollmentPolicyAuthenticatorSettings
- AuthenticatorEnrollmentPolicyAuthenticatorSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyAuthenticatorSettings
- AuthenticatorEnrollmentPolicyAuthenticatorSettingsConstraints - Class in com.okta.sdk.resource.model
-
Constraints for the authenticator
- AuthenticatorEnrollmentPolicyAuthenticatorSettingsConstraints() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyAuthenticatorSettingsConstraints
- AuthenticatorEnrollmentPolicyAuthenticatorSettingsEnroll - Class in com.okta.sdk.resource.model
-
Enrollment requirements for the authenticator
- AuthenticatorEnrollmentPolicyAuthenticatorSettingsEnroll() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyAuthenticatorSettingsEnroll
- AuthenticatorEnrollmentPolicyAuthenticatorStatus - Enum in com.okta.sdk.resource.model
-
Requirements for the user-initiated enrollment
- AuthenticatorEnrollmentPolicyAuthenticatorType - Enum in com.okta.sdk.resource.model
-
A label that identifies the authenticator
- AuthenticatorEnrollmentPolicyConditions - Class in com.okta.sdk.resource.model
-
AuthenticatorEnrollmentPolicyConditions
- AuthenticatorEnrollmentPolicyConditions() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyConditions
- AuthenticatorEnrollmentPolicyConditionsAllOfPeople - Class in com.okta.sdk.resource.model
-
Identifies Users and Groups that are used together
- AuthenticatorEnrollmentPolicyConditionsAllOfPeople() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyConditionsAllOfPeople
- AuthenticatorEnrollmentPolicyConditionsAllOfPeopleGroups - Class in com.okta.sdk.resource.model
-
Specifies a set of Groups whose Users are to be included or excluded
- AuthenticatorEnrollmentPolicyConditionsAllOfPeopleGroups() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyConditionsAllOfPeopleGroups
- AuthenticatorEnrollmentPolicyRule - Class in com.okta.sdk.resource.model
-
AuthenticatorEnrollmentPolicyRule
- AuthenticatorEnrollmentPolicyRule() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyRule
- AuthenticatorEnrollmentPolicyRuleActionEnroll - Class in com.okta.sdk.resource.model
-
Specifies whether the User is to be enrolled the first time they `LOGIN`, the next time they are in the `CHALLENGE` process, or `NEVER`
- AuthenticatorEnrollmentPolicyRuleActionEnroll() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyRuleActionEnroll
- AuthenticatorEnrollmentPolicyRuleActionEnroll.SelfEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets self
- AuthenticatorEnrollmentPolicyRuleActions - Class in com.okta.sdk.resource.model
-
AuthenticatorEnrollmentPolicyRuleActions
- AuthenticatorEnrollmentPolicyRuleActions() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyRuleActions
- AuthenticatorEnrollmentPolicyRuleConditions - Class in com.okta.sdk.resource.model
-
AuthenticatorEnrollmentPolicyRuleConditions
- AuthenticatorEnrollmentPolicyRuleConditions() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyRuleConditions
- AuthenticatorEnrollmentPolicyRuleConditionsPeople - Class in com.okta.sdk.resource.model
-
Identifies Users and Groups that are used together
- AuthenticatorEnrollmentPolicyRuleConditionsPeople() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyRuleConditionsPeople
- AuthenticatorEnrollmentPolicyRuleConditionsPeopleUsers - Class in com.okta.sdk.resource.model
-
Specifies a set of Users to be included or excluded
- AuthenticatorEnrollmentPolicyRuleConditionsPeopleUsers() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyRuleConditionsPeopleUsers
- AuthenticatorEnrollmentPolicySettings - Class in com.okta.sdk.resource.model
-
**Note:** In Identity Engine, the Multifactor (MFA) Enrollment Policy name has changed to authenticator enrollment policy.
- AuthenticatorEnrollmentPolicySettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicySettings
- AuthenticatorEnrollmentPolicySettingsType - Enum in com.okta.sdk.resource.model
-
Type of policy configuration object <x-lifecycle class=\"oie\"></x-lifecycle> The `type` property in the policy `settings` is only applicable to the authenticator enrollment policy available in Identity Engine.
- authenticatorId(String) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- AuthenticatorIdentity - Class in com.okta.sdk.resource.model
-
Represents a particular authenticator serving as a constraint on a method
- AuthenticatorIdentity() - Constructor for class com.okta.sdk.resource.model.AuthenticatorIdentity
- AuthenticatorKeyCustomApp - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyCustomApp
- AuthenticatorKeyCustomApp() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyCustomApp
- AuthenticatorKeyCustomAppAllOfProvider - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyCustomAppAllOfProvider
- AuthenticatorKeyCustomAppAllOfProvider() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyCustomAppAllOfProvider
- AuthenticatorKeyCustomAppAllOfProvider.TypeEnum - Enum in com.okta.sdk.resource.model
-
Provider type
- AuthenticatorKeyCustomAppAllOfProviderConfiguration - Class in com.okta.sdk.resource.model
-
The configuration of the provider
- AuthenticatorKeyCustomAppAllOfProviderConfiguration() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyCustomAppAllOfProviderConfiguration
- AuthenticatorKeyCustomAppAllOfProviderConfigurationApns - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyCustomAppAllOfProviderConfigurationApns
- AuthenticatorKeyCustomAppAllOfProviderConfigurationApns() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyCustomAppAllOfProviderConfigurationApns
- AuthenticatorKeyCustomAppAllOfProviderConfigurationFcm - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyCustomAppAllOfProviderConfigurationFcm
- AuthenticatorKeyCustomAppAllOfProviderConfigurationFcm() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyCustomAppAllOfProviderConfigurationFcm
- AuthenticatorKeyCustomAppAllOfSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyCustomAppAllOfSettings
- AuthenticatorKeyCustomAppAllOfSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyCustomAppAllOfSettings
- AuthenticatorKeyDuo - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyDuo
- AuthenticatorKeyDuo() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyDuo
- AuthenticatorKeyDuoAllOfProvider - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyDuoAllOfProvider
- AuthenticatorKeyDuoAllOfProvider() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyDuoAllOfProvider
- AuthenticatorKeyDuoAllOfProvider.TypeEnum - Enum in com.okta.sdk.resource.model
-
Provider type
- AuthenticatorKeyDuoAllOfProviderConfiguration - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyDuoAllOfProviderConfiguration
- AuthenticatorKeyDuoAllOfProviderConfiguration() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyDuoAllOfProviderConfiguration
- AuthenticatorKeyDuoAllOfProviderConfigurationUserNameTemplate - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyDuoAllOfProviderConfigurationUserNameTemplate
- AuthenticatorKeyDuoAllOfProviderConfigurationUserNameTemplate() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyDuoAllOfProviderConfigurationUserNameTemplate
- AuthenticatorKeyEmail - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyEmail
- AuthenticatorKeyEmail() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyEmail
- AuthenticatorKeyEmailAllOfSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyEmailAllOfSettings
- AuthenticatorKeyEmailAllOfSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyEmailAllOfSettings
- AuthenticatorKeyEnum - Enum in com.okta.sdk.resource.model
-
A human-readable string that identifies the Authenticator
- AuthenticatorKeyExternalIdp - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyExternalIdp
- AuthenticatorKeyExternalIdp() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyExternalIdp
- AuthenticatorKeyGoogleOtp - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyGoogleOtp
- AuthenticatorKeyGoogleOtp() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyGoogleOtp
- AuthenticatorKeyOktaVerify - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyOktaVerify
- AuthenticatorKeyOktaVerify() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyOktaVerify
- AuthenticatorKeyOktaVerifyAllOfSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyOktaVerifyAllOfSettings
- AuthenticatorKeyOktaVerifyAllOfSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyOktaVerifyAllOfSettings
- AuthenticatorKeyOnprem - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyOnprem
- AuthenticatorKeyOnprem() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyOnprem
- AuthenticatorKeyPassword - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyPassword
- AuthenticatorKeyPassword() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyPassword
- AuthenticatorKeyPhone - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyPhone
- AuthenticatorKeyPhone() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyPhone
- AuthenticatorKeyPhoneAllOfSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyPhoneAllOfSettings
- AuthenticatorKeyPhoneAllOfSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyPhoneAllOfSettings
- AuthenticatorKeySecurityKey - Class in com.okta.sdk.resource.model
-
AuthenticatorKeySecurityKey
- AuthenticatorKeySecurityKey() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeySecurityKey
- AuthenticatorKeySecurityQuestion - Class in com.okta.sdk.resource.model
-
AuthenticatorKeySecurityQuestion
- AuthenticatorKeySecurityQuestion() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeySecurityQuestion
- AuthenticatorKeySmartCard - Class in com.okta.sdk.resource.model
-
AuthenticatorKeySmartCard
- AuthenticatorKeySmartCard() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeySmartCard
- AuthenticatorKeySymantecVip - Class in com.okta.sdk.resource.model
-
AuthenticatorKeySymantecVip
- AuthenticatorKeySymantecVip() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeySymantecVip
- AuthenticatorKeyWebauthn - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyWebauthn
- AuthenticatorKeyWebauthn() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyWebauthn
- AuthenticatorKeyYubikey - Class in com.okta.sdk.resource.model
-
AuthenticatorKeyYubikey
- AuthenticatorKeyYubikey() - Constructor for class com.okta.sdk.resource.model.AuthenticatorKeyYubikey
- AuthenticatorLinks - Class in com.okta.sdk.resource.model
-
AuthenticatorLinks
- AuthenticatorLinks() - Constructor for class com.okta.sdk.resource.model.AuthenticatorLinks
- AuthenticatorMethodAlgorithm - Enum in com.okta.sdk.resource.model
-
Gets or Sets AuthenticatorMethodAlgorithm
- AuthenticatorMethodBase - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodBase
- AuthenticatorMethodBase() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodBase
- AuthenticatorMethodConstraint - Class in com.okta.sdk.resource.model
-
Limits the authenticators that can be used for a given method.
- AuthenticatorMethodConstraint() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodConstraint
- AuthenticatorMethodConstraint.MethodEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets method
- AuthenticatorMethodOtp - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodOtp
- AuthenticatorMethodOtp() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodOtp
- AuthenticatorMethodProperty - Enum in com.okta.sdk.resource.model
-
Gets or Sets AuthenticatorMethodProperty
- AuthenticatorMethodPush - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodPush
- AuthenticatorMethodPush() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodPush
- AuthenticatorMethodPushAllOfSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodPushAllOfSettings
- AuthenticatorMethodPushAllOfSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodPushAllOfSettings
- AuthenticatorMethodSignedNonce - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodSignedNonce
- AuthenticatorMethodSignedNonce() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonce
- AuthenticatorMethodSignedNonceAllOfSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodSignedNonceAllOfSettings
- AuthenticatorMethodSignedNonceAllOfSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodSignedNonceAllOfSettings
- AuthenticatorMethodSimple - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodSimple
- AuthenticatorMethodSimple() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodSimple
- AuthenticatorMethodTotp - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodTotp
- AuthenticatorMethodTotp() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodTotp
- AuthenticatorMethodTotpAllOfSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodTotpAllOfSettings
- AuthenticatorMethodTotpAllOfSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodTotpAllOfSettings
- AuthenticatorMethodTransactionType - Enum in com.okta.sdk.resource.model
-
Gets or Sets AuthenticatorMethodTransactionType
- AuthenticatorMethodType - Enum in com.okta.sdk.resource.model
-
The type of authenticator method
- AuthenticatorMethodWebAuthn - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodWebAuthn
- AuthenticatorMethodWebAuthn() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthn
- AuthenticatorMethodWebAuthnAllOfSettings - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodWebAuthnAllOfSettings
- AuthenticatorMethodWebAuthnAllOfSettings() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodWebAuthnAllOfSettings
- AuthenticatorMethodWithVerifiableProperties - Class in com.okta.sdk.resource.model
-
AuthenticatorMethodWithVerifiableProperties
- AuthenticatorMethodWithVerifiableProperties() - Constructor for class com.okta.sdk.resource.model.AuthenticatorMethodWithVerifiableProperties
- authenticatorName(String) - Method in class com.okta.sdk.resource.model.UserFactorWebAuthnProfile
- authenticatorPageCustomLinkLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- authenticatorPageCustomLinkUrl(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- authenticators(List<AuthenticatorEnrollmentPolicyAuthenticatorSettings>) - Method in class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicySettings
- AUTHENTICATORS - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicySettingsType
- AuthenticatorSimple - Class in com.okta.sdk.resource.model
-
AuthenticatorSimple
- AuthenticatorSimple() - Constructor for class com.okta.sdk.resource.model.AuthenticatorSimple
- AuthenticatorType - Enum in com.okta.sdk.resource.model
-
The type of Authenticator
- AUTHN_CONTEXT - Enum constant in enum com.okta.sdk.resource.model.Application.FeaturesEnum
- authnContext(SAMLPayLoadDataAssertionAuthenticationAuthnContext) - Method in class com.okta.sdk.resource.model.SAMLPayLoadDataAssertionAuthentication
- authnContextClassRef(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- authnContextClassRef(String) - Method in class com.okta.sdk.resource.model.SAMLPayLoadDataAssertionAuthenticationAuthnContext
- authnContextClassRef(String) - Method in class com.okta.sdk.resource.model.WsFederationApplicationSettingsApplication
- authorization(OAuthAuthorizationEndpoint) - Method in class com.okta.sdk.resource.model.OAuthEndpoints
- authorization(ProtocolEndpoint) - Method in class com.okta.sdk.resource.model.ProtocolEndpoints
- AUTHORIZATION_CODE - Enum constant in enum com.okta.sdk.resource.model.GrantType
- AUTHORIZATION_CODE - Enum constant in enum com.okta.sdk.resource.model.OAuthGrantType
- authorizationEndpoint(String) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- authorizationHeader(String) - Method in class com.okta.sdk.resource.model.StreamConfigurationDelivery
- AuthorizationMode - Enum in com.okta.sdk.client
-
Enumeration that defines the mapping between available Authentication schemes and Authorization modes.
- authorizationServer(AuthorizationServerResourceHrefObject) - Method in class com.okta.sdk.resource.model.OAuth2RefreshTokenLinks
- authorizationServer(AuthorizationServerResourceHrefObject) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrantLinks
- AuthorizationServer - Class in com.okta.sdk.resource.model
-
AuthorizationServer
- AuthorizationServer() - Constructor for class com.okta.sdk.resource.model.AuthorizationServer
- AuthorizationServerApi - Class in com.okta.sdk.resource.api
- AuthorizationServerApi() - Constructor for class com.okta.sdk.resource.api.AuthorizationServerApi
- AuthorizationServerApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AuthorizationServerApi
- AuthorizationServerAssocApi - Class in com.okta.sdk.resource.api
- AuthorizationServerAssocApi() - Constructor for class com.okta.sdk.resource.api.AuthorizationServerAssocApi
- AuthorizationServerAssocApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AuthorizationServerAssocApi
- AuthorizationServerClaimsApi - Class in com.okta.sdk.resource.api
- AuthorizationServerClaimsApi() - Constructor for class com.okta.sdk.resource.api.AuthorizationServerClaimsApi
- AuthorizationServerClaimsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AuthorizationServerClaimsApi
- AuthorizationServerClientsApi - Class in com.okta.sdk.resource.api
- AuthorizationServerClientsApi() - Constructor for class com.okta.sdk.resource.api.AuthorizationServerClientsApi
- AuthorizationServerClientsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AuthorizationServerClientsApi
- AuthorizationServerCredentials - Class in com.okta.sdk.resource.model
-
AuthorizationServerCredentials
- AuthorizationServerCredentials() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerCredentials
- AuthorizationServerCredentialsRotationMode - Enum in com.okta.sdk.resource.model
-
The Key rotation mode for the authorization server
- AuthorizationServerCredentialsSigningConfig - Class in com.okta.sdk.resource.model
-
AuthorizationServerCredentialsSigningConfig
- AuthorizationServerCredentialsSigningConfig() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerCredentialsSigningConfig
- AuthorizationServerCredentialsUse - Enum in com.okta.sdk.resource.model
-
How the key is used
- AuthorizationServerJsonWebKey - Class in com.okta.sdk.resource.model
-
AuthorizationServerJsonWebKey
- AuthorizationServerJsonWebKey() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerJsonWebKey
- AuthorizationServerKeysApi - Class in com.okta.sdk.resource.api
- AuthorizationServerKeysApi() - Constructor for class com.okta.sdk.resource.api.AuthorizationServerKeysApi
- AuthorizationServerKeysApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AuthorizationServerKeysApi
- AuthorizationServerPoliciesApi - Class in com.okta.sdk.resource.api
- AuthorizationServerPoliciesApi() - Constructor for class com.okta.sdk.resource.api.AuthorizationServerPoliciesApi
- AuthorizationServerPoliciesApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AuthorizationServerPoliciesApi
- AuthorizationServerPolicy - Class in com.okta.sdk.resource.model
-
AuthorizationServerPolicy
- AuthorizationServerPolicy() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicy
- AuthorizationServerPolicy.StatusEnum - Enum in com.okta.sdk.resource.model
-
Specifies whether requests have access to this Policy
- AuthorizationServerPolicy.TypeEnum - Enum in com.okta.sdk.resource.model
-
Indicates that the Policy is an authorization server Policy
- AuthorizationServerPolicyAllOfLinks - Class in com.okta.sdk.resource.model
-
AuthorizationServerPolicyAllOfLinks
- AuthorizationServerPolicyAllOfLinks() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicyAllOfLinks
- AuthorizationServerPolicyAllOfLinksAllOfRules - Class in com.okta.sdk.resource.model
-
AuthorizationServerPolicyAllOfLinksAllOfRules
- AuthorizationServerPolicyAllOfLinksAllOfRules() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicyAllOfLinksAllOfRules
- AuthorizationServerPolicyConditions - Class in com.okta.sdk.resource.model
-
AuthorizationServerPolicyConditions
- AuthorizationServerPolicyConditions() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicyConditions
- AuthorizationServerPolicyPeopleCondition - Class in com.okta.sdk.resource.model
-
Identifies Users and Groups that are used together
- AuthorizationServerPolicyPeopleCondition() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicyPeopleCondition
- AuthorizationServerPolicyRule - Class in com.okta.sdk.resource.model
-
AuthorizationServerPolicyRule
- AuthorizationServerPolicyRule() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
- AuthorizationServerPolicyRule.StatusEnum - Enum in com.okta.sdk.resource.model
-
Status of the rule
- AuthorizationServerPolicyRule.TypeEnum - Enum in com.okta.sdk.resource.model
-
Rule type
- AuthorizationServerPolicyRuleActions - Class in com.okta.sdk.resource.model
-
AuthorizationServerPolicyRuleActions
- AuthorizationServerPolicyRuleActions() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleActions
- AuthorizationServerPolicyRuleConditions - Class in com.okta.sdk.resource.model
-
AuthorizationServerPolicyRuleConditions
- AuthorizationServerPolicyRuleConditions() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleConditions
- AuthorizationServerPolicyRuleGroupCondition - Class in com.okta.sdk.resource.model
-
Specifies a set of Groups whose Users are to be included
- AuthorizationServerPolicyRuleGroupCondition() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleGroupCondition
- AuthorizationServerPolicyRuleRequest - Class in com.okta.sdk.resource.model
-
AuthorizationServerPolicyRuleRequest
- AuthorizationServerPolicyRuleRequest() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleRequest
- AuthorizationServerPolicyRuleRequest.StatusEnum - Enum in com.okta.sdk.resource.model
-
Status of the rule
- AuthorizationServerPolicyRuleRequest.TypeEnum - Enum in com.okta.sdk.resource.model
-
Rule type
- AuthorizationServerPolicyRuleUserCondition - Class in com.okta.sdk.resource.model
-
Specifies a set of Users to be included
- AuthorizationServerPolicyRuleUserCondition() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleUserCondition
- AuthorizationServerResourceHrefObject - Class in com.okta.sdk.resource.model
-
AuthorizationServerResourceHrefObject
- AuthorizationServerResourceHrefObject() - Constructor for class com.okta.sdk.resource.model.AuthorizationServerResourceHrefObject
- AuthorizationServerRulesApi - Class in com.okta.sdk.resource.api
- AuthorizationServerRulesApi() - Constructor for class com.okta.sdk.resource.api.AuthorizationServerRulesApi
- AuthorizationServerRulesApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AuthorizationServerRulesApi
- AuthorizationServerScopesApi - Class in com.okta.sdk.resource.api
- AuthorizationServerScopesApi() - Constructor for class com.okta.sdk.resource.api.AuthorizationServerScopesApi
- AuthorizationServerScopesApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.AuthorizationServerScopesApi
- authorize(HrefObject) - Method in class com.okta.sdk.resource.model.IdentityProviderLinks
- authorize(HrefObjectAuthorizeLink) - Method in class com.okta.sdk.resource.model.LinksSelfLifecycleAndAuthorize
- authProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- authProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- authProvider(PasswordPolicyAuthenticationProviderCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- authScheme(EventHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.EventHookChannelConfig
- authScheme(InlineHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.InlineHookChannelConfig
- authScheme(InlineHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- authScheme(InlineHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- authScheme(InlineHookChannelConfigAuthScheme) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- authScheme(ProvisioningConnectionAuthScheme) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionResponseProfile
- authScheme(ProvisioningConnectionOauthAuthScheme) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionOauthRequestProfile
- authScheme(ProvisioningConnectionOauthAuthScheme) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
- authScheme(ProvisioningConnectionTokenAuthScheme) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionResponse
- authScheme(ProvisioningConnectionTokenAuthScheme) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionTokenRequestProfile
- AuthServerLinks - Class in com.okta.sdk.resource.model
-
AuthServerLinks
- AuthServerLinks() - Constructor for class com.okta.sdk.resource.model.AuthServerLinks
- AuthServerLinksAllOfClaims - Class in com.okta.sdk.resource.model
-
AuthServerLinksAllOfClaims
- AuthServerLinksAllOfClaims() - Constructor for class com.okta.sdk.resource.model.AuthServerLinksAllOfClaims
- AuthServerLinksAllOfPolicies - Class in com.okta.sdk.resource.model
-
AuthServerLinksAllOfPolicies
- AuthServerLinksAllOfPolicies() - Constructor for class com.okta.sdk.resource.model.AuthServerLinksAllOfPolicies
- AuthServerLinksAllOfRotateKey - Class in com.okta.sdk.resource.model
-
AuthServerLinksAllOfRotateKey
- AuthServerLinksAllOfRotateKey() - Constructor for class com.okta.sdk.resource.model.AuthServerLinksAllOfRotateKey
- AuthServerLinksAllOfScopes - Class in com.okta.sdk.resource.model
-
AuthServerLinksAllOfScopes
- AuthServerLinksAllOfScopes() - Constructor for class com.okta.sdk.resource.model.AuthServerLinksAllOfScopes
- authType - Variable in class com.okta.sdk.resource.model.InlineHookOAuthChannelConfig
- authType(PolicyRuleAuthContextType) - Method in class com.okta.sdk.resource.model.PolicyRuleAuthContextCondition
- authType(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- authType(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthChannelConfig
- authType(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- authType(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- authURL(String) - Method in class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
- AUTHZ_SERVERS_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- AUTHZ_SERVERS_READ - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- AUTO - Enum constant in enum com.okta.sdk.resource.model.AuthorizationServerCredentialsRotationMode
- AUTO - Enum constant in enum com.okta.sdk.resource.model.PolicyAccountLinkAction
- AUTO - Enum constant in enum com.okta.sdk.resource.model.ProvisioningAction
- AUTO_LOGIN - Enum constant in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- AUTO_LOGIN - Enum constant in enum com.okta.sdk.resource.model.Org2OrgApplication.SignOnModeEnum
- autoActivateNewUsers(Boolean) - Method in class com.okta.sdk.resource.model.CapabilitiesImportRulesUserCreateAndMatchObject
- autoAssignAdminAppSetting(Boolean) - Method in class com.okta.sdk.resource.model.AutoAssignAdminAppSetting
- AutoAssignAdminAppSetting - Class in com.okta.sdk.resource.model
-
The org setting that automatically assigns the Okta Admin Console when an admin role is assigned
- AutoAssignAdminAppSetting() - Constructor for class com.okta.sdk.resource.model.AutoAssignAdminAppSetting
- autoConfirmExactMatch(Boolean) - Method in class com.okta.sdk.resource.model.CapabilitiesImportRulesUserCreateAndMatchObject
- autoConfirmNewUsers(Boolean) - Method in class com.okta.sdk.resource.model.CapabilitiesImportRulesUserCreateAndMatchObject
- autoConfirmPartialMatch(Boolean) - Method in class com.okta.sdk.resource.model.CapabilitiesImportRulesUserCreateAndMatchObject
- autoKeyRotation(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- autoLaunch(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- AutoLoginApplication - Class in com.okta.sdk.resource.model
-
AutoLoginApplication
- AutoLoginApplication() - Constructor for class com.okta.sdk.resource.model.AutoLoginApplication
- AutoLoginApplicationSettings - Class in com.okta.sdk.resource.model
-
AutoLoginApplicationSettings
- AutoLoginApplicationSettings() - Constructor for class com.okta.sdk.resource.model.AutoLoginApplicationSettings
- AutoLoginApplicationSettingsSignOn - Class in com.okta.sdk.resource.model
-
AutoLoginApplicationSettingsSignOn
- AutoLoginApplicationSettingsSignOn() - Constructor for class com.okta.sdk.resource.model.AutoLoginApplicationSettingsSignOn
- autoSubmitToolbar(Boolean) - Method in class com.okta.sdk.resource.model.ApplicationVisibility
- autoUnlockMinutes(Integer) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettingsLockout
- AutoUpdateSchedule - Class in com.okta.sdk.resource.model
-
The schedule of auto-update configured by admin.
- AutoUpdateSchedule() - Constructor for class com.okta.sdk.resource.model.AutoUpdateSchedule
- AVAST_VPN - Enum constant in enum com.okta.sdk.resource.model.IPServiceCategory
- AWS - Enum constant in enum com.okta.sdk.resource.model.SplunkEdition
- AWS_EVENTBRIDGE - Enum constant in enum com.okta.sdk.resource.model.LogStreamType
- AWS_GOVCLOUD - Enum constant in enum com.okta.sdk.resource.model.SplunkEdition
- AwsRegion - Enum in com.okta.sdk.resource.model
-
The destination AWS region where your event source is located
B
- backchannelAuthenticationRequestSigningAlg(OpenIdConnectApplicationSettingsClient.BackchannelAuthenticationRequestSigningAlgEnum) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- backchannelAuthenticationRequestSigningAlgValuesSupported(List<SigningAlgorithm>) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- backchannelCustomAuthenticatorId(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- backchannelTokenDeliveryMode(OpenIdConnectApplicationSettingsClient.BackchannelTokenDeliveryModeEnum) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- backchannelTokenDeliveryModesSupported(List<TokenDeliveryMode>) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- BACKGROUND_IMAGE - Enum constant in enum com.okta.sdk.resource.model.ErrorPageTouchPointVariant
- BACKGROUND_IMAGE - Enum constant in enum com.okta.sdk.resource.model.SignInPageTouchPointVariant
- BACKGROUND_SECONDARY_COLOR - Enum constant in enum com.okta.sdk.resource.model.ErrorPageTouchPointVariant
- BACKGROUND_SECONDARY_COLOR - Enum constant in enum com.okta.sdk.resource.model.SignInPageTouchPointVariant
- base(GroupSchemaBase) - Method in class com.okta.sdk.resource.model.GroupSchemaDefinitions
- base(UserSchemaBase) - Method in class com.okta.sdk.resource.model.UserSchemaDefinitions
- BASE32 - Enum constant in enum com.okta.sdk.resource.model.OtpTotpEncoding
- BASE64 - Enum constant in enum com.okta.sdk.resource.model.OtpTotpEncoding
- BaseApi - Class in com.okta.sdk.resource.client
- BaseApi() - Constructor for class com.okta.sdk.resource.client.BaseApi
- BaseApi(ApiClient) - Constructor for class com.okta.sdk.resource.client.BaseApi
- BaseContext - Class in com.okta.sdk.resource.model
-
This object contains a number of sub-objects, each of which provide some type of contextual information.
- BaseContext() - Constructor for class com.okta.sdk.resource.model.BaseContext
- BaseContextSession - Class in com.okta.sdk.resource.model
-
Details of the user session
- BaseContextSession() - Constructor for class com.okta.sdk.resource.model.BaseContextSession
- BaseContextUser - Class in com.okta.sdk.resource.model
-
Identifies the Okta user that the token was generated to authenticate and provides details of their Okta user profile
- BaseContextUser() - Constructor for class com.okta.sdk.resource.model.BaseContextUser
- BaseContextUserLinks - Class in com.okta.sdk.resource.model
-
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of the user.
- BaseContextUserLinks() - Constructor for class com.okta.sdk.resource.model.BaseContextUserLinks
- BaseContextUserProfile - Class in com.okta.sdk.resource.model
-
BaseContextUserProfile
- BaseContextUserProfile() - Constructor for class com.okta.sdk.resource.model.BaseContextUserProfile
- BaseEmailDomain - Class in com.okta.sdk.resource.model
-
BaseEmailDomain
- BaseEmailDomain() - Constructor for class com.okta.sdk.resource.model.BaseEmailDomain
- BaseEmailServer - Class in com.okta.sdk.resource.model
-
BaseEmailServer
- BaseEmailServer() - Constructor for class com.okta.sdk.resource.model.BaseEmailServer
- BaseToken - Class in com.okta.sdk.resource.model
-
BaseToken
- BaseToken() - Constructor for class com.okta.sdk.resource.model.BaseToken
- BaseTokenLifetime - Class in com.okta.sdk.resource.model
-
Lifetime of the token
- BaseTokenLifetime() - Constructor for class com.okta.sdk.resource.model.BaseTokenLifetime
- baseUrl(String) - Method in class com.okta.sdk.resource.model.Org2OrgApplicationSettingsApplication
- baseUrl(String) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionResponse
- baseUrl(String) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionTokenRequest
- baseUrl(String) - Method in class com.okta.sdk.resource.model.UpdateDefaultProvisioningConnectionForApplicationRequest
- baseURL(String) - Method in class com.okta.sdk.resource.model.TrendMicroApexOneServiceApplicationSettingsApplication
- BASIC_AUTH - Enum constant in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- BasicApplicationSettings - Class in com.okta.sdk.resource.model
-
BasicApplicationSettings
- BasicApplicationSettings() - Constructor for class com.okta.sdk.resource.model.BasicApplicationSettings
- BasicApplicationSettingsApplication - Class in com.okta.sdk.resource.model
-
BasicApplicationSettingsApplication
- BasicApplicationSettingsApplication() - Constructor for class com.okta.sdk.resource.model.BasicApplicationSettingsApplication
- BasicAuthApplication - Class in com.okta.sdk.resource.model
-
BasicAuthApplication
- BasicAuthApplication() - Constructor for class com.okta.sdk.resource.model.BasicAuthApplication
- BasicAuthApplication.NameEnum - Enum in com.okta.sdk.resource.model
-
`template_basic_auth` is the key name for a Basic Authentication scheme app instance
- BCRYPT - Enum constant in enum com.okta.sdk.resource.model.PasswordCredentialHashAlgorithm
- BEARER - Enum constant in enum com.okta.sdk.resource.model.TokenResponseTokenType
- beforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- beforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- beforeScheduledAction(BeforeScheduledActionPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- BeforeScheduledActionPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
BeforeScheduledActionPolicyRuleCondition
- BeforeScheduledActionPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.BeforeScheduledActionPolicyRuleCondition
- BehaviorApi - Class in com.okta.sdk.resource.api
- BehaviorApi() - Constructor for class com.okta.sdk.resource.api.BehaviorApi
- BehaviorApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.BehaviorApi
- BehaviorRule - Class in com.okta.sdk.resource.model
-
BehaviorRule
- BehaviorRule() - Constructor for class com.okta.sdk.resource.model.BehaviorRule
- BehaviorRuleAnomalousDevice - Class in com.okta.sdk.resource.model
-
BehaviorRuleAnomalousDevice
- BehaviorRuleAnomalousDevice() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleAnomalousDevice
- BehaviorRuleAnomalousIP - Class in com.okta.sdk.resource.model
-
BehaviorRuleAnomalousIP
- BehaviorRuleAnomalousIP() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleAnomalousIP
- BehaviorRuleAnomalousLocation - Class in com.okta.sdk.resource.model
-
BehaviorRuleAnomalousLocation
- BehaviorRuleAnomalousLocation() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleAnomalousLocation
- BehaviorRuleSettingsAnomalousDevice - Class in com.okta.sdk.resource.model
-
BehaviorRuleSettingsAnomalousDevice
- BehaviorRuleSettingsAnomalousDevice() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousDevice
- BehaviorRuleSettingsAnomalousIP - Class in com.okta.sdk.resource.model
-
BehaviorRuleSettingsAnomalousIP
- BehaviorRuleSettingsAnomalousIP() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousIP
- BehaviorRuleSettingsAnomalousLocation - Class in com.okta.sdk.resource.model
-
BehaviorRuleSettingsAnomalousLocation
- BehaviorRuleSettingsAnomalousLocation() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleSettingsAnomalousLocation
- BehaviorRuleSettingsHistoryBased - Class in com.okta.sdk.resource.model
-
BehaviorRuleSettingsHistoryBased
- BehaviorRuleSettingsHistoryBased() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleSettingsHistoryBased
- BehaviorRuleSettingsVelocity - Class in com.okta.sdk.resource.model
-
BehaviorRuleSettingsVelocity
- BehaviorRuleSettingsVelocity() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleSettingsVelocity
- BehaviorRuleType - Enum in com.okta.sdk.resource.model
-
Gets or Sets BehaviorRuleType
- BehaviorRuleVelocity - Class in com.okta.sdk.resource.model
-
BehaviorRuleVelocity
- BehaviorRuleVelocity() - Constructor for class com.okta.sdk.resource.model.BehaviorRuleVelocity
- behaviors(Set<String>) - Method in class com.okta.sdk.resource.model.RiskPolicyRuleCondition
- BETA - Enum constant in enum com.okta.sdk.resource.model.FeatureStageValue
- BETA - Enum constant in enum com.okta.sdk.resource.model.ReleaseChannel
- billing(OrgBillingContactTypeLinksBilling) - Method in class com.okta.sdk.resource.model.OrgBillingContactTypeLinks
- BILLING - Enum constant in enum com.okta.sdk.resource.model.OrgContactType
- binding(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetBindingMembersLinks
- binding(ProtocolEndpointBinding) - Method in class com.okta.sdk.resource.model.OAuthAuthorizationEndpoint
- binding(ProtocolEndpointBinding) - Method in class com.okta.sdk.resource.model.OAuthTokenEndpoint
- binding(ProtocolEndpointBinding) - Method in class com.okta.sdk.resource.model.OidcJwksEndpoint
- binding(ProtocolEndpointBinding) - Method in class com.okta.sdk.resource.model.OidcUserInfoEndpoint
- binding(ProtocolEndpointBinding) - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
- binding(ProtocolEndpointBinding) - Method in class com.okta.sdk.resource.model.SamlAcsEndpoint
- binding(ProtocolEndpointBinding) - Method in class com.okta.sdk.resource.model.SamlSsoEndpoint
- BindingMethod - Enum in com.okta.sdk.resource.model
-
The method used to bind the out-of-band channel with the primary channel.
- bindings(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetBindingResponseLinks
- bindings(HrefObject) - Method in class com.okta.sdk.resource.model.ResourceSetLinks
- bindingType(SloParticipate.BindingTypeEnum) - Method in class com.okta.sdk.resource.model.SloParticipate
- BIOMETRIC - Enum constant in enum com.okta.sdk.resource.model.DeviceUser.ScreenLockTypeEnum
- BIOMETRIC - Enum constant in enum com.okta.sdk.resource.model.LogScreenLockType
- BIOMETRIC - Enum constant in enum com.okta.sdk.resource.model.ScreenLockType
- BLOCK - Enum constant in enum com.okta.sdk.resource.model.ThreatInsightConfiguration.ActionEnum
- BLOCKED - Enum constant in enum com.okta.sdk.resource.model.UserFactorYubikeyOtpToken.StatusEnum
- BLOCKLIST - Enum constant in enum com.okta.sdk.resource.model.NetworkZoneUsage
- blockNonSafeAndroid(Boolean) - Method in class com.okta.sdk.resource.model.MDMEnrollmentPolicyRuleCondition
- blocks(List<UserBlock>) - Method in class com.okta.sdk.resource.model.UserGetSingletonAllOfEmbedded
- body(String) - Method in class com.okta.sdk.resource.model.EmailContent
- body(String) - Method in class com.okta.sdk.resource.model.EmailCustomization
- body(String) - Method in class com.okta.sdk.resource.model.EmailDefaultContent
- BOOKMARK - Enum constant in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- BOOKMARK - Enum constant in enum com.okta.sdk.resource.model.BookmarkApplication.NameEnum
- BOOKMARK - Enum constant in enum com.okta.sdk.resource.model.SalesforceApplication.SignOnModeEnum
- BookmarkApplication - Class in com.okta.sdk.resource.model
-
BookmarkApplication
- BookmarkApplication() - Constructor for class com.okta.sdk.resource.model.BookmarkApplication
- BookmarkApplication.NameEnum - Enum in com.okta.sdk.resource.model
-
`bookmark` is the key name for a Bookmark app
- BookmarkApplicationSettings - Class in com.okta.sdk.resource.model
-
BookmarkApplicationSettings
- BookmarkApplicationSettings() - Constructor for class com.okta.sdk.resource.model.BookmarkApplicationSettings
- BookmarkApplicationSettingsApplication - Class in com.okta.sdk.resource.model
-
BookmarkApplicationSettingsApplication
- BookmarkApplicationSettingsApplication() - Constructor for class com.okta.sdk.resource.model.BookmarkApplicationSettingsApplication
- BOOLEAN - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeType
- BouncesRemoveListError - Class in com.okta.sdk.resource.model
-
BouncesRemoveListError
- BouncesRemoveListError() - Constructor for class com.okta.sdk.resource.model.BouncesRemoveListError
- BouncesRemoveListObj - Class in com.okta.sdk.resource.model
-
BouncesRemoveListObj
- BouncesRemoveListObj() - Constructor for class com.okta.sdk.resource.model.BouncesRemoveListObj
- BouncesRemoveListResult - Class in com.okta.sdk.resource.model
-
BouncesRemoveListResult
- BouncesRemoveListResult() - Constructor for class com.okta.sdk.resource.model.BouncesRemoveListResult
- brand(DomainLinksAllOfBrand) - Method in class com.okta.sdk.resource.model.DomainLinks
- Brand - Class in com.okta.sdk.resource.model
-
Brand
- Brand() - Constructor for class com.okta.sdk.resource.model.Brand
- brandId(String) - Method in class com.okta.sdk.resource.model.DomainResponse
- brandId(String) - Method in class com.okta.sdk.resource.model.EmailDomain
- brandId(String) - Method in class com.okta.sdk.resource.model.UpdateDomain
- BrandRequest - Class in com.okta.sdk.resource.model
-
BrandRequest
- BrandRequest() - Constructor for class com.okta.sdk.resource.model.BrandRequest
- BrandsApi - Class in com.okta.sdk.resource.api
- BrandsApi() - Constructor for class com.okta.sdk.resource.api.BrandsApi
- BrandsApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.BrandsApi
- BrandWithEmbedded - Class in com.okta.sdk.resource.model
-
BrandWithEmbedded
- BrandWithEmbedded() - Constructor for class com.okta.sdk.resource.model.BrandWithEmbedded
- BROWSER - Enum constant in enum com.okta.sdk.resource.model.ApplicationType
- BROWSER - Enum constant in enum com.okta.sdk.resource.model.OpenIdConnectApplicationType
- BROWSER_PLUGIN - Enum constant in enum com.okta.sdk.resource.model.ApplicationSignOnMode
- BROWSER_PLUGIN - Enum constant in enum com.okta.sdk.resource.model.GoogleApplication.SignOnModeEnum
- BROWSER_PLUGIN - Enum constant in enum com.okta.sdk.resource.model.Office365Application.SignOnModeEnum
- BROWSER_PLUGIN - Enum constant in enum com.okta.sdk.resource.model.SalesforceApplication.SignOnModeEnum
- BROWSER_PLUGIN - Enum constant in enum com.okta.sdk.resource.model.SlackApplication.SignOnModeEnum
- BROWSER_PLUGIN - Enum constant in enum com.okta.sdk.resource.model.ZscalerbyzApplication.SignOnModeEnum
- BrowserPluginApplication - Class in com.okta.sdk.resource.model
-
BrowserPluginApplication
- BrowserPluginApplication() - Constructor for class com.okta.sdk.resource.model.BrowserPluginApplication
- BrowserPluginApplication.NameEnum - Enum in com.okta.sdk.resource.model
-
The key name for the app definition
- browserVersion(ChromeBrowserVersion) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- browserVersion(ChromeBrowserVersion) - Method in class com.okta.sdk.resource.model.DTCMacOS
- browserVersion(ChromeBrowserVersion) - Method in class com.okta.sdk.resource.model.DTCWindows
- BRUTE_FORCE_ATTACK - Enum constant in enum com.okta.sdk.resource.model.DetectedRiskEvents
- bugReportingEnabled(Boolean) - Method in class com.okta.sdk.resource.model.WellKnownOrgMetadataSettings
- build() - Method in interface com.okta.sdk.cache.CacheManagerBuilder
-
Returns a new
CacheManager
instance reflecting Builder's current configuration. - build() - Method in interface com.okta.sdk.client.ClientBuilder
-
Constructs a new
ApiClient
instance based on the ClientBuilder's current configuration state. - build() - Method in class com.okta.sdk.impl.cache.DefaultCacheConfigurationBuilder
- build() - Method in class com.okta.sdk.impl.cache.DefaultCacheManagerBuilder
- build() - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
- buildAndCreate(ApplicationApi) - Method in class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- buildAndCreate(ApplicationApi) - Method in class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- buildAndCreate(ApplicationApi) - Method in interface com.okta.sdk.resource.application.ApplicationBuilder
- buildAndCreate(GroupApi) - Method in class com.okta.sdk.impl.resource.DefaultGroupBuilder
- buildAndCreate(GroupApi) - Method in interface com.okta.sdk.resource.group.GroupBuilder
- buildAndCreate(PolicyApi) - Method in class com.okta.sdk.impl.resource.DefaultOktaSignOnPolicyBuilder
- buildAndCreate(PolicyApi) - Method in class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- buildAndCreate(PolicyApi) - Method in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- buildAndCreate(PolicyApi) - Method in interface com.okta.sdk.resource.policy.PolicyBuilder
- buildAndCreate(UserApi) - Method in class com.okta.sdk.impl.resource.DefaultUserBuilder
- buildAndCreate(UserApi) - Method in interface com.okta.sdk.resource.user.UserBuilder
- buildCookie(String, String, URI) - Method in class com.okta.sdk.resource.client.ApiClient
- buildDefaultDateFormat() - Static method in class com.okta.sdk.resource.client.ApiClient
- builder() - Static method in class com.okta.sdk.client.Clients
-
Returns new
ClientBuilder
instance, used to constructApiClient
instances. - BUILT_IN - Enum constant in enum com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate.TypeEnum
- BUILT_IN - Enum constant in enum com.okta.sdk.resource.model.GroupType
- BUILT_IN - Enum constant in enum com.okta.sdk.resource.model.WebAuthnAttachment
- builtInDnsClientEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- builtInDnsClientEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- builtInDnsClientEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- BulkDeleteRequestBody - Class in com.okta.sdk.resource.model
-
BulkDeleteRequestBody
- BulkDeleteRequestBody() - Constructor for class com.okta.sdk.resource.model.BulkDeleteRequestBody
- BulkDeleteRequestBody.EntityTypeEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets entityType
- bulkRemoveEmailAddressBounces(BouncesRemoveListObj) - Method in class com.okta.sdk.resource.api.EmailCustomizationApi
-
Remove Bounced Emails Removes emails from an email service bounce list.
- bulkRemoveEmailAddressBounces(BouncesRemoveListObj, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailCustomizationApi
-
Remove Bounced Emails Removes emails from an email service bounce list.
- BulkUpsertRequestBody - Class in com.okta.sdk.resource.model
-
BulkUpsertRequestBody
- BulkUpsertRequestBody() - Constructor for class com.okta.sdk.resource.model.BulkUpsertRequestBody
- BulkUpsertRequestBody.EntityTypeEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets entityType
- BulkUpsertRequestBodyProfilesInner - Class in com.okta.sdk.resource.model
-
BulkUpsertRequestBodyProfilesInner
- BulkUpsertRequestBodyProfilesInner() - Constructor for class com.okta.sdk.resource.model.BulkUpsertRequestBodyProfilesInner
- bundle(BundleEntitlementsResponseLinksBundle) - Method in class com.okta.sdk.resource.model.BundleEntitlementsResponseLinks
- BundleEntitlement - Class in com.okta.sdk.resource.model
-
BundleEntitlement
- BundleEntitlement() - Constructor for class com.okta.sdk.resource.model.BundleEntitlement
- BundleEntitlementLinks - Class in com.okta.sdk.resource.model
-
BundleEntitlementLinks
- BundleEntitlementLinks() - Constructor for class com.okta.sdk.resource.model.BundleEntitlementLinks
- BundleEntitlementsResponse - Class in com.okta.sdk.resource.model
-
BundleEntitlementsResponse
- BundleEntitlementsResponse() - Constructor for class com.okta.sdk.resource.model.BundleEntitlementsResponse
- BundleEntitlementsResponseLinks - Class in com.okta.sdk.resource.model
-
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification
- BundleEntitlementsResponseLinks() - Constructor for class com.okta.sdk.resource.model.BundleEntitlementsResponseLinks
- BundleEntitlementsResponseLinksBundle - Class in com.okta.sdk.resource.model
-
BundleEntitlementsResponseLinksBundle
- BundleEntitlementsResponseLinksBundle() - Constructor for class com.okta.sdk.resource.model.BundleEntitlementsResponseLinksBundle
- BundleEntitlementsResponseLinksNext - Class in com.okta.sdk.resource.model
-
BundleEntitlementsResponseLinksNext
- BundleEntitlementsResponseLinksNext() - Constructor for class com.okta.sdk.resource.model.BundleEntitlementsResponseLinksNext
- bundles(List<GovernanceBundle>) - Method in class com.okta.sdk.resource.model.GovernanceBundlesResponse
- buttonField(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
- buttonLabel(String) - Method in class com.okta.sdk.resource.model.UISchemaObject
- buttonSelector(String) - Method in class com.okta.sdk.resource.model.SwaApplicationSettingsApplication
C
- CA_CENTRAL_1 - Enum constant in enum com.okta.sdk.resource.model.AwsRegion
- Cache<K,
V> - Interface in com.okta.sdk.cache -
A Cache efficiently stores temporary objects primarily to improve an application's performance.
- CacheConfiguration - Interface in com.okta.sdk.impl.cache
-
Represents configuration settings for a particular
Cache
region. - CacheConfigurationBuilder - Interface in com.okta.sdk.cache
-
A Builder to specify configuration for
Cache
regions. - CacheManager - Interface in com.okta.sdk.cache
-
A CacheManager provides and maintains the lifecycle of
Cache
instances. - CacheManagerBuilder - Interface in com.okta.sdk.cache
-
Builder for creating simple
CacheManager
instances suitable for SINGLE-JVM APPLICATIONS. - caches - Variable in class com.okta.sdk.impl.cache.DefaultCacheManager
-
Retains all Cache objects maintained by this cache manager.
- Caches - Class in com.okta.sdk.cache
-
Static utility/helper factory methods for building
CacheManager
s and their associated cache regions, suitable for SINGLE-JVM APPLICATIONS. - Caches() - Constructor for class com.okta.sdk.cache.Caches
- CaepDeviceComplianceChangeEvent - Class in com.okta.sdk.resource.model
-
The subject's device compliance was revoked
- CaepDeviceComplianceChangeEvent() - Constructor for class com.okta.sdk.resource.model.CaepDeviceComplianceChangeEvent
- CaepDeviceComplianceChangeEvent.CurrentStatusEnum - Enum in com.okta.sdk.resource.model
-
Current device compliance status
- CaepDeviceComplianceChangeEvent.InitiatingEntityEnum - Enum in com.okta.sdk.resource.model
-
The entity that initiated the event
- CaepDeviceComplianceChangeEvent.PreviousStatusEnum - Enum in com.okta.sdk.resource.model
-
Previous device compliance status
- CaepDeviceComplianceChangeEventReasonAdmin - Class in com.okta.sdk.resource.model
-
CaepDeviceComplianceChangeEventReasonAdmin
- CaepDeviceComplianceChangeEventReasonAdmin() - Constructor for class com.okta.sdk.resource.model.CaepDeviceComplianceChangeEventReasonAdmin
- CaepDeviceComplianceChangeEventReasonUser - Class in com.okta.sdk.resource.model
-
CaepDeviceComplianceChangeEventReasonUser
- CaepDeviceComplianceChangeEventReasonUser() - Constructor for class com.okta.sdk.resource.model.CaepDeviceComplianceChangeEventReasonUser
- CaepSecurityEvent - Class in com.okta.sdk.resource.model
-
CaepSecurityEvent
- CaepSecurityEvent() - Constructor for class com.okta.sdk.resource.model.CaepSecurityEvent
- CaepSecurityEvent.InitiatingEntityEnum - Enum in com.okta.sdk.resource.model
-
The entity that initiated the event
- CaepSessionRevokedEvent - Class in com.okta.sdk.resource.model
-
The session of the subject was revoked
- CaepSessionRevokedEvent() - Constructor for class com.okta.sdk.resource.model.CaepSessionRevokedEvent
- CaepSessionRevokedEvent.InitiatingEntityEnum - Enum in com.okta.sdk.resource.model
-
The entity that initiated the event
- CALL - Enum constant in enum com.okta.sdk.resource.model.ResendUserFactor.FactorTypeEnum
- CALL - Enum constant in enum com.okta.sdk.resource.model.UserFactorActivateResponse.FactorTypeEnum
- CALL - Enum constant in enum com.okta.sdk.resource.model.UserFactorType
- cancel(LinksCancelCancel) - Method in class com.okta.sdk.resource.model.LinksCancel
- cancel(LinksCancelCancel) - Method in class com.okta.sdk.resource.model.UserFactorLinks
- cancel(LinksCancelCancel) - Method in class com.okta.sdk.resource.model.UserFactorPushTransactionWaitingAllOfLinks
- CANCELLED - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateInstanceStatus
- CANCELLED - Enum constant in enum com.okta.sdk.resource.model.AgentUpdateJobStatus
- CANCELLED - Enum constant in enum com.okta.sdk.resource.model.UserFactorActivatePushResult
- CANCELLED - Enum constant in enum com.okta.sdk.resource.model.UserFactorResultType
- canonicalize(String) - Method in class com.okta.sdk.impl.io.AbstractResource
- capabilities(CapabilitiesInboundProvisioningObject) - Method in class com.okta.sdk.resource.model.InboundProvisioningApplicationFeature
- capabilities(CapabilitiesObject) - Method in class com.okta.sdk.resource.model.UserProvisioningApplicationFeature
- CapabilitiesCreateObject - Class in com.okta.sdk.resource.model
-
Determines whether Okta assigns a new app account to each user managed by Okta.
- CapabilitiesCreateObject() - Constructor for class com.okta.sdk.resource.model.CapabilitiesCreateObject
- CapabilitiesImportRulesObject - Class in com.okta.sdk.resource.model
-
Defines user import rules
- CapabilitiesImportRulesObject() - Constructor for class com.okta.sdk.resource.model.CapabilitiesImportRulesObject
- CapabilitiesImportRulesUserCreateAndMatchObject - Class in com.okta.sdk.resource.model
-
Rules for matching and creating users
- CapabilitiesImportRulesUserCreateAndMatchObject() - Constructor for class com.okta.sdk.resource.model.CapabilitiesImportRulesUserCreateAndMatchObject
- CapabilitiesImportRulesUserCreateAndMatchObject.ExactMatchCriteriaEnum - Enum in com.okta.sdk.resource.model
-
Determines the attribute to match users
- CapabilitiesImportSettingsObject - Class in com.okta.sdk.resource.model
-
Defines import settings
- CapabilitiesImportSettingsObject() - Constructor for class com.okta.sdk.resource.model.CapabilitiesImportSettingsObject
- CapabilitiesInboundProvisioningObject - Class in com.okta.sdk.resource.model
-
Defines the configuration for the INBOUND_PROVISIONING feature
- CapabilitiesInboundProvisioningObject() - Constructor for class com.okta.sdk.resource.model.CapabilitiesInboundProvisioningObject
- CapabilitiesObject - Class in com.okta.sdk.resource.model
-
Defines the configurations for the USER_PROVISIONING feature
- CapabilitiesObject() - Constructor for class com.okta.sdk.resource.model.CapabilitiesObject
- CapabilitiesUpdateObject - Class in com.okta.sdk.resource.model
-
Determines whether updates to a user's profile are pushed to the app
- CapabilitiesUpdateObject() - Constructor for class com.okta.sdk.resource.model.CapabilitiesUpdateObject
- CaptchaApi - Class in com.okta.sdk.resource.api
- CaptchaApi() - Constructor for class com.okta.sdk.resource.api.CaptchaApi
- CaptchaApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.CaptchaApi
- captchaId(String) - Method in class com.okta.sdk.resource.model.OrgCAPTCHASettings
- CAPTCHAInstance - Class in com.okta.sdk.resource.model
- CAPTCHAInstance() - Constructor for class com.okta.sdk.resource.model.CAPTCHAInstance
- CAPTCHAType - Enum in com.okta.sdk.resource.model
-
The type of CAPTCHA provider
- catalog(StandardRoleEmbeddedTargetsCatalog) - Method in class com.okta.sdk.resource.model.StandardRoleEmbeddedTargets
- CatalogApplication - Class in com.okta.sdk.resource.model
-
CatalogApplication
- CatalogApplication() - Constructor for class com.okta.sdk.resource.model.CatalogApplication
- CatalogApplicationStatus - Enum in com.okta.sdk.resource.model
-
Gets or Sets CatalogApplicationStatus
- category(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- CERT - Enum constant in enum com.okta.sdk.resource.model.AccessPolicyConstraint.MethodsEnum
- CERT - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodType
- CERT - Enum constant in enum com.okta.sdk.resource.model.KnowledgeConstraint.MethodsEnum
- CERT - Enum constant in enum com.okta.sdk.resource.model.PossessionConstraint.MethodsEnum
- certificate(DomainLinksAllOfCertificate) - Method in class com.okta.sdk.resource.model.DomainLinks
- certificate(String) - Method in class com.okta.sdk.resource.model.DomainCertificate
- CERTIFICATE - Enum constant in enum com.okta.sdk.resource.model.LogCredentialType
- certificateChain(String) - Method in class com.okta.sdk.resource.model.DomainCertificate
- certificateSourceType(DomainCertificateSourceType) - Method in class com.okta.sdk.resource.model.DomainRequest
- certificateSourceType(DomainCertificateSourceType) - Method in class com.okta.sdk.resource.model.DomainResponse
- chains(List<AuthenticationMethodChain>) - Method in class com.okta.sdk.resource.model.AuthenticationMethodChainMethod
- CHALLENGE - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyRuleActionEnroll.SelfEnum
- CHALLENGE - Enum constant in enum com.okta.sdk.resource.model.LogOutcome.ResultEnum
- CHALLENGE - Enum constant in enum com.okta.sdk.resource.model.PolicyRuleActionsEnrollSelf
- CHALLENGE - Enum constant in enum com.okta.sdk.resource.model.UserFactorResultType
- CHALLENGE - Enum constant in enum com.okta.sdk.resource.model.UserFactorVerifyResult
- ChallengeType - Enum in com.okta.sdk.resource.model
-
Gets or Sets ChallengeType
- change(ChangeEnum) - Method in class com.okta.sdk.resource.model.PasswordSettingObject
- CHANGE - Enum constant in enum com.okta.sdk.resource.model.ChangeEnum
- CHANGE_PASSWORD - Enum constant in enum com.okta.sdk.resource.model.UserNextLogin
- changeDetails(LogTargetChangeDetails) - Method in class com.okta.sdk.resource.model.LogTarget
- ChangeEnum - Enum in com.okta.sdk.resource.model
-
Determines whether a change in a user's password also updates the user's password in the app
- changePassword(HrefObject) - Method in class com.okta.sdk.resource.model.UserLinks
- changePassword(String, ChangePasswordRequest, Boolean) - Method in class com.okta.sdk.resource.api.UserCredApi
-
Update Password Updates a User's password by validating the User's current Password.
- changePassword(String, ChangePasswordRequest, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserCredApi
-
Update Password Updates a User's password by validating the User's current Password.
- ChangePasswordRequest - Class in com.okta.sdk.resource.model
-
ChangePasswordRequest
- ChangePasswordRequest() - Constructor for class com.okta.sdk.resource.model.ChangePasswordRequest
- changeRecoveryQuestion(HrefObject) - Method in class com.okta.sdk.resource.model.UserLinks
- changeRecoveryQuestion(String, UserCredentials) - Method in class com.okta.sdk.resource.api.UserCredApi
-
Update Recovery Question Updates a User's Recovery Question and answer credential by validating the User's current Password.
- changeRecoveryQuestion(String, UserCredentials, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserCredApi
-
Update Recovery Question Updates a User's Recovery Question and answer credential by validating the User's current Password.
- channel(EventHookChannel) - Method in class com.okta.sdk.resource.model.EventHook
- channel(InlineHookChannel) - Method in class com.okta.sdk.resource.model.InlineHook
- channel(InlineHookChannel) - Method in class com.okta.sdk.resource.model.RegistrationInlineHook
- Channel - Enum in com.okta.sdk.resource.model
-
The out-of-band channel for use with authentication.
- channelBinding(ChannelBinding) - Method in class com.okta.sdk.resource.model.AuthenticatorKeyOktaVerifyAllOfSettings
- ChannelBinding - Class in com.okta.sdk.resource.model
-
ChannelBinding
- ChannelBinding() - Constructor for class com.okta.sdk.resource.model.ChannelBinding
- ChannelBinding.StyleEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets style
- channels(List<String>) - Method in class com.okta.sdk.resource.model.Subscription
- CHECKBOX - Enum constant in enum com.okta.sdk.resource.model.UIElementOptions.FormatEnum
- CHILDHOOD_DREAM_JOB - Enum constant in enum com.okta.sdk.resource.model.UserFactorSecurityQuestionProfile.QuestionEnum
- ChildOrg - Class in com.okta.sdk.resource.model
-
ChildOrg
- ChildOrg() - Constructor for class com.okta.sdk.resource.model.ChildOrg
- ChildOrg.EditionEnum - Enum in com.okta.sdk.resource.model
-
Edition for the Org.
- ChildOrg.StatusEnum - Enum in com.okta.sdk.resource.model
-
Status of the Org.
- ChildOrg.TokenTypeEnum - Enum in com.okta.sdk.resource.model
-
Type of returned `token`.
- ChromeBrowserVersion - Class in com.okta.sdk.resource.model
-
Current version of the Chrome Browser
- ChromeBrowserVersion() - Constructor for class com.okta.sdk.resource.model.ChromeBrowserVersion
- CHROMEOS - Enum constant in enum com.okta.sdk.resource.model.Platform
- chromeRemoteDesktopAppBlocked(Boolean) - Method in class com.okta.sdk.resource.model.DTCChromeOS
- chromeRemoteDesktopAppBlocked(Boolean) - Method in class com.okta.sdk.resource.model.DTCMacOS
- chromeRemoteDesktopAppBlocked(Boolean) - Method in class com.okta.sdk.resource.model.DTCWindows
- CIBA - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodTransactionType
- CIDR - Enum constant in enum com.okta.sdk.resource.model.NetworkZoneAddressType
- city(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- city(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- city(String) - Method in class com.okta.sdk.resource.model.UserProfile
- CITY - Enum constant in enum com.okta.sdk.resource.model.LocationGranularity
- claims(AuthServerLinksAllOfClaims) - Method in class com.okta.sdk.resource.model.AuthServerLinks
- claims(Object) - Method in class com.okta.sdk.resource.model.BaseToken
- claims(Object) - Method in class com.okta.sdk.resource.model.TokenPayLoadDataAccess
- claims(Object) - Method in class com.okta.sdk.resource.model.TokenPayLoadDataIdentity
- claims(List<SamlClaimsInner>) - Method in class com.okta.sdk.resource.model.Saml
- claims(Map<String, SAMLPayLoadDataAssertionClaimsValue>) - Method in class com.okta.sdk.resource.model.SAMLPayLoadDataAssertion
- claimsSupported(List<String>) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- claimType(OAuth2ClaimType) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- classicApplicationUri(String) - Method in class com.okta.sdk.resource.model.DefaultApp
- classicRecoveryFlowEmailOrUsernameLabel(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- ClasspathResource - Class in com.okta.sdk.impl.io
- ClasspathResource(String) - Constructor for class com.okta.sdk.impl.io.ClasspathResource
- clear() - Method in class com.okta.sdk.impl.cache.DefaultCache
-
Removes all entries from this cache.
- clear() - Method in class com.okta.sdk.impl.util.SoftHashMap
- client(AppResourceHrefObject) - Method in class com.okta.sdk.resource.model.OAuth2RefreshTokenLinks
- client(AppResourceHrefObject) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrantLinks
- client(HrefObjectClientLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationLinks
- client(IdentityProviderCredentialsClient) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentials
- client(LogClient) - Method in class com.okta.sdk.resource.model.LogEvent
- client(OAuthCredentialsClient) - Method in class com.okta.sdk.resource.model.OAuthCredentials
- client(TokenPayLoadDataContextAllOfProtocolClient) - Method in class com.okta.sdk.resource.model.TokenPayLoadDataContextAllOfProtocol
- Client - Class in com.okta.sdk.resource.model
-
Client
- Client() - Constructor for class com.okta.sdk.resource.model.Client
- CLIENT - Enum constant in enum com.okta.sdk.resource.model.RoleAssignmentType
- CLIENT_CREDENTIALS - Enum constant in enum com.okta.sdk.resource.model.GrantType
- CLIENT_CREDENTIALS - Enum constant in enum com.okta.sdk.resource.model.OAuthGrantType
- CLIENT_SECRET_BASIC - Enum constant in enum com.okta.sdk.resource.model.EndpointAuthMethod
- CLIENT_SECRET_BASIC - Enum constant in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
- CLIENT_SECRET_JWT - Enum constant in enum com.okta.sdk.resource.model.EndpointAuthMethod
- CLIENT_SECRET_JWT - Enum constant in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
- CLIENT_SECRET_POST - Enum constant in enum com.okta.sdk.resource.model.EndpointAuthMethod
- CLIENT_SECRET_POST - Enum constant in enum com.okta.sdk.resource.model.OAuthEndpointAuthenticationMethod
- ClientBuilder - Interface in com.okta.sdk.client
-
The
ClientBuilder
is used to construct Client instances with Okta credentials, Proxy and Cache configuration. - ClientConfiguration - Class in com.okta.sdk.impl.config
-
This class holds the default configuration properties.
- ClientConfiguration() - Constructor for class com.okta.sdk.impl.config.ClientConfiguration
- ClientCredentials<T> - Interface in com.okta.sdk.authc.credentials
-
Credentials to be used when authenticating requests to the Okta API server.
- ClientCredentialsResolver - Interface in com.okta.sdk.impl.api
- clientData(String) - Method in class com.okta.sdk.resource.model.UserFactorActivateRequest
- clientData(String) - Method in class com.okta.sdk.resource.model.UserFactorVerifyRequest
- clientId(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- clientId(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
- clientId(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthBasicConfig
- clientId(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- clientId(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthPrivateKeyJwtConfig
- clientId(String) - Method in class com.okta.sdk.resource.model.OAuth2RefreshToken
- clientId(String) - Method in class com.okta.sdk.resource.model.OAuthCredentialsClient
- clientId(String) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionOauthRequestProfile
- clientId(String) - Method in class com.okta.sdk.resource.model.ProvisioningConnectionProfileOauth
- clientId(String) - Method in class com.okta.sdk.resource.model.RiskProvider
- clientId(String) - Method in class com.okta.sdk.resource.model.TokenProtocolRequest
- clientName(String) - Method in class com.okta.sdk.resource.model.Client
- ClientPolicyCondition - Class in com.okta.sdk.resource.model
-
Specifies which clients are included in the Policy
- ClientPolicyCondition() - Constructor for class com.okta.sdk.resource.model.ClientPolicyCondition
- clientPrivilegesSetting(Boolean) - Method in class com.okta.sdk.resource.model.ClientPrivilegesSetting
- ClientPrivilegesSetting - Class in com.okta.sdk.resource.model
-
The org setting that assigns the super admin role by default to a public client app
- ClientPrivilegesSetting() - Constructor for class com.okta.sdk.resource.model.ClientPrivilegesSetting
- clientRedirectUri(HrefObject) - Method in class com.okta.sdk.resource.model.IdentityProviderLinks
- clients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyConditions
- clients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- clients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- clients(ClientPolicyCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- Clients - Class in com.okta.sdk.client
-
Static utility/helper class for working with
ApiClient
resources. - Clients() - Constructor for class com.okta.sdk.client.Clients
- clientSecret(String) - Method in class com.okta.sdk.resource.model.ApplicationCredentialsOAuthClient
- clientSecret(String) - Method in class com.okta.sdk.resource.model.IdentityProviderCredentialsClient
- clientSecret(String) - Method in class com.okta.sdk.resource.model.InlineHookOAuthClientSecretConfig
- clientSecret(String) - Method in class com.okta.sdk.resource.model.OAuth2ClientSecretRequestBody
- clientSecret(String) - Method in class com.okta.sdk.resource.model.OAuthCredentialsClient
- clientUri(String) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- clone() - Method in class com.okta.sdk.resource.client.RFC3339DateFormat
- cloneApplicationKey(String, String, String) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialKeyApi
-
Clone a Key Credential Clones an X.509 certificate for an Application Key Credential from a source app to a target app.
- cloneApplicationKey(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialKeyApi
-
Clone a Key Credential Clones an X.509 certificate for an Application Key Credential from a source app to a target app.
- cloneIdentityProviderKey(String, String, String) - Method in class com.okta.sdk.resource.api.IdentityProviderSigningKeysApi
-
Clone a signing Key Credential for IdP Clones an X.509 certificate for an IdP signing Key Credential from a source IdP to target IdP > **Caution:** Sharing certificates isn't a recommended security practice.
- cloneIdentityProviderKey(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderSigningKeysApi
-
Clone a signing Key Credential for IdP Clones an X.509 certificate for an IdP signing Key Credential from a source IdP to target IdP > **Caution:** Sharing certificates isn't a recommended security practice.
- clonePolicy(String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Clone an existing Policy Clones an existing policy
- clonePolicy(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Clone an existing Policy Clones an existing policy
- closeCurrentSession(String) - Method in class com.okta.sdk.resource.api.SessionApi
-
Close the current Session Closes the Session for the user who is currently signed in.
- closeCurrentSession(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SessionApi
-
Close the current Session Closes the Session for the user who is currently signed in.
- CLOSED - Enum constant in enum com.okta.sdk.resource.model.FeatureStageState
- CLOSED - Enum constant in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
- cloudEventVersion(String) - Method in class com.okta.sdk.resource.model.InlineHookBasePayload
- cloudEventVersion(String) - Method in class com.okta.sdk.resource.model.RegistrationInlineHookPPData
- cloudEventVersion(String) - Method in class com.okta.sdk.resource.model.RegistrationInlineHookSSRData
- cloudEventVersion(String) - Method in class com.okta.sdk.resource.model.TokenRequest
- Clustering - Search tag in class com.okta.sdk.impl.cache.DefaultCacheManager
- Section
- CNAME - Enum constant in enum com.okta.sdk.resource.model.DNSRecordType
- CNAME - Enum constant in enum com.okta.sdk.resource.model.EmailDomainDNSRecordType
- CODE - Enum constant in enum com.okta.sdk.resource.model.OAuthResponseType
- CODE - Enum constant in enum com.okta.sdk.resource.model.ResponseType
- CODE - Enum constant in enum com.okta.sdk.resource.model.ResponseTypesSupported
- CODE - Enum constant in enum com.okta.sdk.resource.model.TokenProtocolRequest.ResponseTypeEnum
- CODE_ID_TOKEN - Enum constant in enum com.okta.sdk.resource.model.ResponseTypesSupported
- CODE_ID_TOKEN_TOKEN - Enum constant in enum com.okta.sdk.resource.model.ResponseTypesSupported
- CODE_TOKEN - Enum constant in enum com.okta.sdk.resource.model.ResponseTypesSupported
- CodeChallengeMethod - Enum in com.okta.sdk.resource.model
-
Gets or Sets CodeChallengeMethod
- codeChallengeMethodsSupported(List<CodeChallengeMethod>) - Method in class com.okta.sdk.resource.model.OAuthMetadata
- com.okta.sdk.authc.credentials - package com.okta.sdk.authc.credentials
- com.okta.sdk.cache - package com.okta.sdk.cache
- com.okta.sdk.client - package com.okta.sdk.client
- com.okta.sdk.helper - package com.okta.sdk.helper
- com.okta.sdk.impl.api - package com.okta.sdk.impl.api
- com.okta.sdk.impl.cache - package com.okta.sdk.impl.cache
- com.okta.sdk.impl.client - package com.okta.sdk.impl.client
- com.okta.sdk.impl.config - package com.okta.sdk.impl.config
- com.okta.sdk.impl.deserializer - package com.okta.sdk.impl.deserializer
- com.okta.sdk.impl.io - package com.okta.sdk.impl.io
- com.okta.sdk.impl.oauth2 - package com.okta.sdk.impl.oauth2
- com.okta.sdk.impl.resource - package com.okta.sdk.impl.resource
- com.okta.sdk.impl.retry - package com.okta.sdk.impl.retry
- com.okta.sdk.impl.serializer - package com.okta.sdk.impl.serializer
- com.okta.sdk.impl.util - package com.okta.sdk.impl.util
- com.okta.sdk.resource.api - package com.okta.sdk.resource.api
- com.okta.sdk.resource.application - package com.okta.sdk.resource.application
- com.okta.sdk.resource.client - package com.okta.sdk.resource.client
- com.okta.sdk.resource.client.auth - package com.okta.sdk.resource.client.auth
- com.okta.sdk.resource.common - package com.okta.sdk.resource.common
- com.okta.sdk.resource.group - package com.okta.sdk.resource.group
- com.okta.sdk.resource.model - package com.okta.sdk.resource.model
- com.okta.sdk.resource.policy - package com.okta.sdk.resource.policy
- com.okta.sdk.resource.user - package com.okta.sdk.resource.user
- commands(List<InlineHookResponseCommands>) - Method in class com.okta.sdk.resource.model.InlineHookResponse
- commands(List<PasswordImportResponseCommandsInner>) - Method in class com.okta.sdk.resource.model.PasswordImportResponse
- commands(List<RegistrationResponseCommandsInner>) - Method in class com.okta.sdk.resource.model.RegistrationResponse
- commands(List<SAMLHookResponseCommandsInner>) - Method in class com.okta.sdk.resource.model.SAMLHookResponse
- commands(List<TelephonyResponseCommandsInner>) - Method in class com.okta.sdk.resource.model.TelephonyResponse
- commands(List<TokenHookResponseCommandsInner>) - Method in class com.okta.sdk.resource.model.TokenHookResponse
- commands(List<UserImportResponseCommandsInner>) - Method in class com.okta.sdk.resource.model.UserImportResponse
- commands(List<String>) - Method in class com.okta.sdk.resource.model.RegistrationInlineHookResponse
- common(PasswordDictionaryCommon) - Method in class com.okta.sdk.resource.model.PasswordDictionary
- commonName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- COMMUNITY - Enum constant in enum com.okta.sdk.resource.model.SalesforceApplicationSettingsApplication.IntegrationTypeEnum
- companyName(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- COMPLETED - Enum constant in enum com.okta.sdk.resource.model.DomainValidationStatus
- COMPLETED - Enum constant in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
- COMPLETED - Enum constant in enum com.okta.sdk.resource.model.OperationResponse.StatusEnum
- complexity(PasswordPolicyPasswordSettingsComplexity) - Method in class com.okta.sdk.resource.model.PasswordPolicyPasswordSettings
- complexity(PasswordPolicyRecoveryQuestionComplexity) - Method in class com.okta.sdk.resource.model.PasswordPolicyRecoveryQuestionProperties
- compliance(Compliance) - Method in class com.okta.sdk.resource.model.AuthenticatorKeyOktaVerifyAllOfSettings
- Compliance - Class in com.okta.sdk.resource.model
-
Compliance
- Compliance() - Constructor for class com.okta.sdk.resource.model.Compliance
- COMPLIANT - Enum constant in enum com.okta.sdk.resource.model.CaepDeviceComplianceChangeEvent.CurrentStatusEnum
- COMPLIANT - Enum constant in enum com.okta.sdk.resource.model.CaepDeviceComplianceChangeEvent.PreviousStatusEnum
- condition(ApplicationLayoutRuleCondition) - Method in class com.okta.sdk.resource.model.ApplicationLayoutRule
- condition(EventHookFilterMapObjectCondition) - Method in class com.okta.sdk.resource.model.EventHookFilterMapObject
- condition(String) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleCustomCondition
- conditions(AccessPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.AccessPolicyRule
- conditions(AuthenticatorEnrollmentPolicyConditions) - Method in class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicy
- conditions(AuthenticatorEnrollmentPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyRule
- conditions(AuthorizationServerPolicyConditions) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicy
- conditions(AuthorizationServerPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRule
- conditions(AuthorizationServerPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyRuleRequest
- conditions(Conditions) - Method in class com.okta.sdk.resource.model.CreateRealmAssignmentRequest
- conditions(Conditions) - Method in class com.okta.sdk.resource.model.OperationResponseAssignmentOperationConfiguration
- conditions(Conditions) - Method in class com.okta.sdk.resource.model.RealmAssignment
- conditions(Conditions) - Method in class com.okta.sdk.resource.model.UpdateRealmAssignmentRequest
- conditions(EntityRiskPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.EntityRiskPolicyRule
- conditions(GroupRuleConditions) - Method in class com.okta.sdk.resource.model.CreateGroupRuleRequest
- conditions(GroupRuleConditions) - Method in class com.okta.sdk.resource.model.GroupRule
- conditions(IdpDiscoveryPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicyRule
- conditions(OAuth2ClaimConditions) - Method in class com.okta.sdk.resource.model.OAuth2Claim
- conditions(OktaSignOnPolicyConditions) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicy
- conditions(OktaSignOnPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyRule
- conditions(PasswordPolicyConditions) - Method in class com.okta.sdk.resource.model.PasswordPolicy
- conditions(PasswordPolicyRuleConditions) - Method in class com.okta.sdk.resource.model.PasswordPolicyRule
- conditions(PermissionConditions) - Method in class com.okta.sdk.resource.model.CreateUpdateIamRolePermissionRequest
- conditions(PermissionConditions) - Method in class com.okta.sdk.resource.model.Permission
- conditions(PostAuthSessionPolicyRuleAllOfConditions) - Method in class com.okta.sdk.resource.model.PostAuthSessionPolicyRule
- conditions(ProvisioningConditions) - Method in class com.okta.sdk.resource.model.Provisioning
- conditions(SAMLPayLoadDataAssertionConditions) - Method in class com.okta.sdk.resource.model.SAMLPayLoadDataAssertion
- conditions(String) - Method in class com.okta.sdk.resource.model.AccessPolicy
- conditions(String) - Method in class com.okta.sdk.resource.model.EntityRiskPolicy
- conditions(String) - Method in class com.okta.sdk.resource.model.IdpDiscoveryPolicy
- conditions(String) - Method in class com.okta.sdk.resource.model.PostAuthSessionPolicy
- conditions(String) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicy
- conditions(String) - Method in class com.okta.sdk.resource.model.ProfileEnrollmentPolicyRule
- conditions(List<SimulateResultConditions>) - Method in class com.okta.sdk.resource.model.SimulateResultPoliciesItems
- conditions(List<SimulateResultConditions>) - Method in class com.okta.sdk.resource.model.SimulateResultRules
- Conditions - Class in com.okta.sdk.resource.model
-
Conditions
- Conditions() - Constructor for class com.okta.sdk.resource.model.Conditions
- config(EventHookChannelConfig) - Method in class com.okta.sdk.resource.model.EventHookChannel
- config(InlineHookChannelConfig) - Method in class com.okta.sdk.resource.model.InlineHookChannelHttp
- config(InlineHookOAuthChannelConfig) - Method in class com.okta.sdk.resource.model.InlineHookChannelOAuth
- config(List<SubmissionResponseConfigInner>) - Method in class com.okta.sdk.resource.model.SubmissionRequest
- config(List<SubmissionResponseConfigInner>) - Method in class com.okta.sdk.resource.model.SubmissionResponse
- Configuration - Class in com.okta.sdk.resource.client
- Configuration() - Constructor for class com.okta.sdk.resource.client.Configuration
- configurationEndpoint(URI) - Method in class com.okta.sdk.resource.model.WellKnownSSFMetadata
- configuredAttributeStatements(List<SamlAttributeStatement>) - Method in class com.okta.sdk.resource.model.OINSaml20ApplicationSettingsSignOn
- configuredAttributeStatements(List<SamlAttributeStatement>) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- ConfigUtil - Class in com.okta.sdk.impl.util
- ConfigUtil() - Constructor for class com.okta.sdk.impl.util.ConfigUtil
- confirmation(SAMLPayLoadDataAssertionSubjectConfirmation) - Method in class com.okta.sdk.resource.model.SAMLPayLoadDataAssertionSubject
- conflicts(List<Map<String, Object>>) - Method in class com.okta.sdk.resource.model.UserImportRequestDataContext
- connection(ApplicationSettingsNotificationsVpnNetwork.ConnectionEnum) - Method in class com.okta.sdk.resource.model.ApplicationSettingsNotificationsVpnNetwork
- connection(PolicyNetworkConnection) - Method in class com.okta.sdk.resource.model.PolicyNetworkCondition
- connection(String) - Method in class com.okta.sdk.resource.model.ApiTokenNetwork
- CONNECTOR_AGENT - Enum constant in enum com.okta.sdk.resource.model.NotificationType
- consent(OAuth2ScopeConsentType) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- consentMethod(OpenIdConnectApplicationConsentMethod) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationSettingsClient
- constraints(AuthenticatorEnrollmentPolicyAuthenticatorSettingsConstraints) - Method in class com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyAuthenticatorSettings
- constraints(List<AccessPolicyConstraints>) - Method in class com.okta.sdk.resource.model.AssuranceMethod
- constructPagedList(HttpResponse, T) - Static method in class com.okta.sdk.resource.common.PagedList
-
Deprecated.
- contacts(OrgGeneralSettingLinksContacts) - Method in class com.okta.sdk.resource.model.OrgGeneralSettingLinks
- contactType - Variable in class com.okta.sdk.resource.model.OrgContactTypeObj
- contactType(OrgContactType) - Method in class com.okta.sdk.resource.model.OrgBillingContactType
- contactType(OrgContactType) - Method in class com.okta.sdk.resource.model.OrgContactTypeObj
- contactType(OrgContactType) - Method in class com.okta.sdk.resource.model.OrgTechnicalContactType
- containerDetails(AppAccountContainerDetails) - Method in class com.okta.sdk.resource.model.PrivilegedResourceAccountApp
- containerId(String) - Method in class com.okta.sdk.resource.model.AppAccountContainerDetails
- CONTAINS - Enum constant in enum com.okta.sdk.resource.model.OAuth2ClaimGroupFilterType
- CONTAINS - Enum constant in enum com.okta.sdk.resource.model.UserIdentifierMatchType
- containsIgnoreCase(String[], String) - Static method in class com.okta.sdk.resource.client.StringUtil
-
Check if the given array contains the given value (with case-insensitive comparison).
- containsKey(Object) - Method in class com.okta.sdk.impl.util.SoftHashMap
- containsValue(Object) - Method in class com.okta.sdk.impl.util.SoftHashMap
- contentSecurityPolicySetting(ContentSecurityPolicySetting) - Method in class com.okta.sdk.resource.model.ErrorPage
- contentSecurityPolicySetting(ContentSecurityPolicySetting) - Method in class com.okta.sdk.resource.model.SignInPage
- ContentSecurityPolicySetting - Class in com.okta.sdk.resource.model
-
ContentSecurityPolicySetting
- ContentSecurityPolicySetting() - Constructor for class com.okta.sdk.resource.model.ContentSecurityPolicySetting
- ContentSecurityPolicySetting.ModeEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets mode
- contentSource(HrefObject) - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- contentType(String) - Method in class com.okta.sdk.resource.model.InlineHookBasePayload
- contentType(String) - Method in class com.okta.sdk.resource.model.RegistrationInlineHookPPData
- contentType(String) - Method in class com.okta.sdk.resource.model.RegistrationInlineHookSSRData
- contentType(String) - Method in class com.okta.sdk.resource.model.TokenRequest
- context(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- context(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- context(ContextPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- context(PasswordImportRequestDataContext) - Method in class com.okta.sdk.resource.model.PasswordImportRequestData
- context(RegistrationInlineHookPPDataAllOfDataContext) - Method in class com.okta.sdk.resource.model.RegistrationInlineHookPPDataAllOfData
- context(RegistrationInlineHookSSRDataAllOfDataContext) - Method in class com.okta.sdk.resource.model.RegistrationInlineHookSSRDataAllOfData
- context(RegistrationInlineHookSSRDataAllOfDataContext) - Method in class com.okta.sdk.resource.model.TelephonyRequestData
- context(SAMLPayLoadDataContext) - Method in class com.okta.sdk.resource.model.SAMLPayLoadData
- context(TokenPayLoadDataContext) - Method in class com.okta.sdk.resource.model.TokenPayLoadData
- context(UserImportRequestDataContext) - Method in class com.okta.sdk.resource.model.UserImportRequestData
- ContextPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
ContextPolicyRuleCondition
- ContextPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.ContextPolicyRuleCondition
- continueOnError(Boolean) - Method in class com.okta.sdk.resource.model.AgentPoolUpdateSetting
- CORS - Enum constant in enum com.okta.sdk.resource.model.TrustedOriginScopeType
- costCenter(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- costCenter(String) - Method in class com.okta.sdk.resource.model.UserProfile
- country(String) - Method in class com.okta.sdk.resource.model.NetworkZoneLocation
- country(String) - Method in class com.okta.sdk.resource.model.OrgSetting
- COUNTRY - Enum constant in enum com.okta.sdk.resource.model.LocationGranularity
- COUNTRY_CODE - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeFormat
- countryCode(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- countryCode(String) - Method in class com.okta.sdk.resource.model.UserProfile
- countryName(String) - Method in class com.okta.sdk.resource.model.CsrMetadataSubject
- create(CapabilitiesCreateObject) - Method in class com.okta.sdk.resource.model.CapabilitiesObject
- create(CapabilitiesCreateObject) - Method in class com.okta.sdk.resource.model.UpdateFeatureForApplicationRequest
- CREATE_USER - Enum constant in enum com.okta.sdk.resource.model.UserImportRequestDataAction.ResultEnum
- createAgentPoolsUpdate(String, AgentPoolUpdate) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Create an Agent Pool update Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately.
- createAgentPoolsUpdate(String, AgentPoolUpdate, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Create an Agent Pool update Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately.
- createApiServiceIntegrationInstance(PostAPIServiceIntegrationInstanceRequest) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Create an API Service Integration instance Creates and authorizes an API Service Integration instance
- createApiServiceIntegrationInstance(PostAPIServiceIntegrationInstanceRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Create an API Service Integration instance Creates and authorizes an API Service Integration instance
- createApiServiceIntegrationInstanceSecret(String) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Create an API Service Integration instance Secret Creates an API Service Integration instance Secret object with a new active client secret.
- createApiServiceIntegrationInstanceSecret(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Create an API Service Integration instance Secret Creates an API Service Integration instance Secret object with a new active client secret.
- createApplication(Application, Boolean, String) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Create an Application Creates an app instance in your Okta org.
- createApplication(Application, Boolean, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Create an Application Creates an app instance in your Okta org.
- createAssociatedServers(String, AssociatedServerMediated) - Method in class com.okta.sdk.resource.api.AuthorizationServerAssocApi
-
Create an associated Authorization Server Creates trusted relationships between the given authorization server and other authorization servers
- createAssociatedServers(String, AssociatedServerMediated, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerAssocApi
-
Create an associated Authorization Server Creates trusted relationships between the given authorization server and other authorization servers
- createAuthenticator(AuthenticatorBase, Boolean) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Create an Authenticator Creates an authenticator
- createAuthenticator(AuthenticatorBase, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Create an Authenticator Creates an authenticator
- createAuthorizationServer(AuthorizationServer) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create an Authorization Server Creates an authorization server
- createAuthorizationServer(AuthorizationServer, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Create an Authorization Server Creates an authorization server
- createAuthorizationServerPolicy(String, AuthorizationServerPolicy) - Method in class com.okta.sdk.resource.api.AuthorizationServerPoliciesApi
-
Create a Policy Creates a policy
- createAuthorizationServerPolicy(String, AuthorizationServerPolicy, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerPoliciesApi
-
Create a Policy Creates a policy
- createAuthorizationServerPolicyRule(String, String, AuthorizationServerPolicyRuleRequest) - Method in class com.okta.sdk.resource.api.AuthorizationServerRulesApi
-
Create a Policy Rule Creates a policy rule for the specified Custom Authorization Server and Policy
- createAuthorizationServerPolicyRule(String, String, AuthorizationServerPolicyRuleRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerRulesApi
-
Create a Policy Rule Creates a policy rule for the specified Custom Authorization Server and Policy
- createBehaviorDetectionRule(BehaviorRule) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Create a Behavior Detection Rule Creates a new behavior detection rule
- createBehaviorDetectionRule(BehaviorRule, Map<String, String>) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Create a Behavior Detection Rule Creates a new behavior detection rule
- createBrand(CreateBrandRequest) - Method in class com.okta.sdk.resource.api.BrandsApi
-
Create a Brand Creates a new brand in your org
- createBrand(CreateBrandRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.BrandsApi
-
Create a Brand Creates a new brand in your org
- CreateBrandRequest - Class in com.okta.sdk.resource.model
-
CreateBrandRequest
- CreateBrandRequest() - Constructor for class com.okta.sdk.resource.model.CreateBrandRequest
- createCache(String) - Method in class com.okta.sdk.impl.cache.DefaultCacheManager
-
Creates a new
Cache
instance associated with the specifiedname
. - createCaptchaInstance(CAPTCHAInstance) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Create a CAPTCHA instance Creates a new CAPTCHA instance.
- createCaptchaInstance(CAPTCHAInstance, Map<String, String>) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Create a CAPTCHA instance Creates a new CAPTCHA instance.
- createChildOrg(ChildOrg) - Method in class com.okta.sdk.resource.api.OrgCreatorApi
-
Create an Org Creates an Org (child org) that has the same features as the current requesting org (parent org).
- createChildOrg(ChildOrg, Map<String, String>) - Method in class com.okta.sdk.resource.api.OrgCreatorApi
-
Create an Org Creates an Org (child org) that has the same features as the current requesting org (parent org).
- createCustomDomain(DomainRequest) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Create a Custom Domain Creates your custom domain
- createCustomDomain(DomainRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Create a Custom Domain Creates your custom domain
- created(String) - Method in class com.okta.sdk.resource.model.DeviceUser
- created(OffsetDateTime) - Method in class com.okta.sdk.resource.model.AppUser
- created(OffsetDateTime) - Method in class com.okta.sdk.resource.model.AppUserAssignRequest
- CREATED - Enum constant in enum com.okta.sdk.resource.model.IdentitySourceSessionStatus
- CREATED - Enum constant in enum com.okta.sdk.resource.model.PrivilegedResourceStatus
- createdAt(OffsetDateTime) - Method in class com.okta.sdk.resource.model.BaseContextSession
- createdBy(OAuth2Actor) - Method in class com.okta.sdk.resource.model.OAuth2ScopeConsentGrant
- createdBy(String) - Method in class com.okta.sdk.resource.model.TrustedOrigin
- createdDate(OffsetDateTime) - Method in class com.okta.sdk.resource.model.WellKnownAppAuthenticatorConfiguration
- createDeviceAssurancePolicy(DeviceAssurance) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
Create a Device Assurance Policy Creates a new Device Assurance Policy
- createDeviceAssurancePolicy(DeviceAssurance, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
Create a Device Assurance Policy Creates a new Device Assurance Policy
- createEmailCustomization(String, String, EmailCustomization) - Method in class com.okta.sdk.resource.api.CustomTemplatesApi
-
Create an Email Customization Creates a new Email Customization <x-lifecycle class=\"ea\"></x-lifecycle> If Custom languages for Okta Email Templates is enabled, you can create a customization for any BCP47 language in addition to the Okta-supported languages.
- createEmailCustomization(String, String, EmailCustomization, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomTemplatesApi
-
Create an Email Customization Creates a new Email Customization <x-lifecycle class=\"ea\"></x-lifecycle> If Custom languages for Okta Email Templates is enabled, you can create a customization for any BCP47 language in addition to the Okta-supported languages.
- createEmailDomain(EmailDomain, List<String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Create an Email Domain Creates an Email Domain in your org
- createEmailDomain(EmailDomain, List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Create an Email Domain Creates an Email Domain in your org
- createEmailServer(EmailServerPost) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Create a custom SMTP server Creates a custom email SMTP server configuration for your org
- createEmailServer(EmailServerPost, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Create a custom SMTP server Creates a custom email SMTP server configuration for your org
- createEventHook(EventHook) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Create an Event Hook Creates a new event hook for your organization in `ACTIVE` status.
- createEventHook(EventHook, Map<String, String>) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Create an Event Hook Creates a new event hook for your organization in `ACTIVE` status.
- createGroupRule(CreateGroupRuleRequest) - Method in class com.okta.sdk.resource.api.GroupRuleApi
-
Create a Group rule Creates a Group rule to dynamically add Users to the specified Group if they match the condition > **Note:** Group rules are created with the status set to `'INACTIVE'`.
- createGroupRule(CreateGroupRuleRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupRuleApi
-
Create a Group rule Creates a Group rule to dynamically add Users to the specified Group if they match the condition > **Note:** Group rules are created with the status set to `'INACTIVE'`.
- CreateGroupRuleRequest - Class in com.okta.sdk.resource.model
-
CreateGroupRuleRequest
- CreateGroupRuleRequest() - Constructor for class com.okta.sdk.resource.model.CreateGroupRuleRequest
- CreateGroupRuleRequest.TypeEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets type
- createHookKey(KeyRequest) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Create a key Creates a key for use with other parts of the application, such as inline hooks > **Note:** Use the key name to access this key for inline hook operations.
- createHookKey(KeyRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Create a key Creates a key for use with other parts of the application, such as inline hooks > **Note:** Use the key name to access this key for inline hook operations.
- createHttpClientBuilder(ClientConfiguration) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
-
Override to customize the client, allowing one to add additional interceptors.
- createHttpClientConnectionManagerBuilder(ClientConfiguration) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
-
Override to customize the connection manager, allowing the increase of max connections
- createHttpRequestConfigBuilder(ClientConfiguration) - Method in class com.okta.sdk.impl.client.DefaultClientBuilder
-
Override to customize the request config
- CreateIamRoleRequest - Class in com.okta.sdk.resource.model
-
CreateIamRoleRequest
- CreateIamRoleRequest() - Constructor for class com.okta.sdk.resource.model.CreateIamRoleRequest
- createIdentityProvider(IdentityProvider) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Create an Identity Provider Creates a new Identity Provider integration.
- createIdentityProvider(IdentityProvider, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Create an Identity Provider Creates a new Identity Provider integration.
- createIdentityProviderKey(IdPCertificateCredential) - Method in class com.okta.sdk.resource.api.IdentityProviderKeysApi
-
Create an IdP Key Credential Creates a new X.509 certificate credential in the IdP key store > **Note:** RSA-based certificates are supported for all IdP types.
- createIdentityProviderKey(IdPCertificateCredential, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderKeysApi
-
Create an IdP Key Credential Creates a new X.509 certificate credential in the IdP key store > **Note:** RSA-based certificates are supported for all IdP types.
- createIdentitySourceSession(String) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Create an Identity Source Session Creates an Identity Source Session for the given Identity Source instance
- createIdentitySourceSession(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Create an Identity Source Session Creates an Identity Source Session for the given Identity Source instance
- createInlineHook(InlineHook) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Create an Inline Hook Creates an inline hook
- createInlineHook(InlineHook, Map<String, String>) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Create an Inline Hook Creates an inline hook
- createLinkedObjectDefinition(LinkedObject) - Method in class com.okta.sdk.resource.api.LinkedObjectApi
-
Create a Linked Object Definition Creates a Linked Object definition
- createLinkedObjectDefinition(LinkedObject, Map<String, String>) - Method in class com.okta.sdk.resource.api.LinkedObjectApi
-
Create a Linked Object Definition Creates a Linked Object definition
- createLogStream(LogStream) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Create a Log Stream Creates a new Log Stream object
- createLogStream(LogStream, Map<String, String>) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Create a Log Stream Creates a new Log Stream object
- createNetworkZone(NetworkZone) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Create a Network Zone Creates a Network Zone * For an IP Network Zone, you must define either `gateways` or `proxies`.
- createNetworkZone(NetworkZone, Map<String, String>) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Create a Network Zone Creates a Network Zone * For an IP Network Zone, you must define either `gateways` or `proxies`.
- createOAuth2Claim(String, OAuth2Claim) - Method in class com.okta.sdk.resource.api.AuthorizationServerClaimsApi
-
Create a custom token Claim Creates a custom token Claim for a custom authorization server
- createOAuth2Claim(String, OAuth2Claim, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerClaimsApi
-
Create a custom token Claim Creates a custom token Claim for a custom authorization server
- createOAuth2ClientSecret(String, OAuth2ClientSecretRequestBody) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Create an OAuth 2.0 Client Secret Creates an OAuth 2.0 Client Secret object with a new active client secret.
- createOAuth2ClientSecret(String, OAuth2ClientSecretRequestBody, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Create an OAuth 2.0 Client Secret Creates an OAuth 2.0 Client Secret object with a new active client secret.
- createOAuth2Scope(String, OAuth2Scope) - Method in class com.okta.sdk.resource.api.AuthorizationServerScopesApi
-
Create a Custom Token Scope Creates a custom token scope
- createOAuth2Scope(String, OAuth2Scope, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerScopesApi
-
Create a Custom Token Scope Creates a custom token scope
- createPolicy(Policy, Boolean) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Create a Policy Creates a policy.
- createPolicy(Policy, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Create a Policy Creates a policy.
- createPolicyRule(String, PolicyRule, String, Boolean) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Create a Policy Rule Creates a policy rule > **Note:** You can't create additional rules for the `PROFILE_ENROLLMENT` or `POST_AUTH_SESSION` policies.
- createPolicyRule(String, PolicyRule, String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Create a Policy Rule Creates a policy rule > **Note:** You can't create additional rules for the `PROFILE_ENROLLMENT` or `POST_AUTH_SESSION` policies.
- createPolicySimulation(List<SimulatePolicyBody>, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Create a Policy Simulation Creates a policy or policy rule simulation.
- createPolicySimulation(List<SimulatePolicyBody>, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Create a Policy Simulation Creates a policy or policy rule simulation.
- createPrincipalRateLimitEntity(PrincipalRateLimitEntity) - Method in class com.okta.sdk.resource.api.PrincipalRateLimitApi
-
Create a Principal Rate Limit Creates a new Principal Rate Limit entity.
- createPrincipalRateLimitEntity(PrincipalRateLimitEntity, Map<String, String>) - Method in class com.okta.sdk.resource.api.PrincipalRateLimitApi
-
Create a Principal Rate Limit Creates a new Principal Rate Limit entity.
- createPushProvider(PushProvider) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
Create a Push Provider Creates a new push provider.
- createPushProvider(PushProvider, Map<String, String>) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
Create a Push Provider Creates a new push provider.
- createRealm(CreateRealmRequest) - Method in class com.okta.sdk.resource.api.RealmApi
-
Create a Realm Creates a new Realm
- createRealm(CreateRealmRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RealmApi
-
Create a Realm Creates a new Realm
- createRealmAssignment(CreateRealmAssignmentRequest) - Method in class com.okta.sdk.resource.api.RealmAssignmentApi
-
Create a Realm Assignment Creates a new Realm Assignment
- createRealmAssignment(CreateRealmAssignmentRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RealmAssignmentApi
-
Create a Realm Assignment Creates a new Realm Assignment
- CreateRealmAssignmentRequest - Class in com.okta.sdk.resource.model
-
CreateRealmAssignmentRequest
- CreateRealmAssignmentRequest() - Constructor for class com.okta.sdk.resource.model.CreateRealmAssignmentRequest
- CreateRealmRequest - Class in com.okta.sdk.resource.model
-
CreateRealmRequest
- CreateRealmRequest() - Constructor for class com.okta.sdk.resource.model.CreateRealmRequest
- createResource(String) - Method in class com.okta.sdk.impl.io.DefaultResourceFactory
- createResource(String) - Method in interface com.okta.sdk.impl.io.ResourceFactory
- createResourceSet(CreateResourceSetRequest) - Method in class com.okta.sdk.resource.api.RoleCResourceSetApi
-
Create a Resource Set Creates a new Resource Set.
- createResourceSet(CreateResourceSetRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleCResourceSetApi
-
Create a Resource Set Creates a new Resource Set.
- createResourceSetBinding(String, ResourceSetBindingCreateRequest) - Method in class com.okta.sdk.resource.api.RoleDResourceSetBindingApi
-
Create a Role Resource Set Binding Creates a Binding for the Resource Set, Custom Role, and members (Users or Groups)
- createResourceSetBinding(String, ResourceSetBindingCreateRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleDResourceSetBindingApi
-
Create a Role Resource Set Binding Creates a Binding for the Resource Set, Custom Role, and members (Users or Groups)
- CreateResourceSetRequest - Class in com.okta.sdk.resource.model
-
CreateResourceSetRequest
- CreateResourceSetRequest() - Constructor for class com.okta.sdk.resource.model.CreateResourceSetRequest
- createRiskProvider(RiskProvider) - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
Create a Risk Provider Creates a Risk Provider object.
- createRiskProvider(RiskProvider, Map<String, String>) - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
Create a Risk Provider Creates a Risk Provider object.
- createRole(CreateIamRoleRequest) - Method in class com.okta.sdk.resource.api.RoleECustomApi
-
Create a Custom Role Creates a Custom Role
- createRole(CreateIamRoleRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleECustomApi
-
Create a Custom Role Creates a Custom Role
- createRolePermission(String, String, CreateUpdateIamRolePermissionRequest) - Method in class com.okta.sdk.resource.api.RoleECustomPermissionApi
-
Create a Custom Role Permission Creates a permission (specified by `permissionType`) for a Custom Role
- createRolePermission(String, String, CreateUpdateIamRolePermissionRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleECustomPermissionApi
-
Create a Custom Role Permission Creates a permission (specified by `permissionType`) for a Custom Role
- createSecurityEventsProviderInstance(SecurityEventsProviderRequest) - Method in class com.okta.sdk.resource.api.SsfReceiverApi
-
Create a Security Events Provider Creates a Security Events Provider instance
- createSecurityEventsProviderInstance(SecurityEventsProviderRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.SsfReceiverApi
-
Create a Security Events Provider Creates a Security Events Provider instance
- createSession(CreateSessionRequest) - Method in class com.okta.sdk.resource.api.SessionApi
-
Create a Session with session token Creates a new Session for a user with a valid session token.
- createSession(CreateSessionRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.SessionApi
-
Create a Session with session token Creates a new Session for a user with a valid session token.
- CreateSessionRequest - Class in com.okta.sdk.resource.model
-
CreateSessionRequest
- CreateSessionRequest() - Constructor for class com.okta.sdk.resource.model.CreateSessionRequest
- createSmsTemplate(SmsTemplate) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Create an SMS Template Creates a new custom SMS template
- createSmsTemplate(SmsTemplate, Map<String, String>) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Create an SMS Template Creates a new custom SMS template
- createSsfStream(StreamConfigurationCreateRequest) - Method in class com.okta.sdk.resource.api.SsfTransmitterApi
-
Create an SSF Stream Creates an SSF Stream for an event receiver to start receiving security events in the form of Security Event Tokens (SETs) from Okta.
- createSsfStream(StreamConfigurationCreateRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.SsfTransmitterApi
-
Create an SSF Stream Creates an SSF Stream for an event receiver to start receiving security events in the form of Security Event Tokens (SETs) from Okta.
- createTrustedOrigin(TrustedOriginWrite) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Create a Trusted Origin Creates a trusted origin
- createTrustedOrigin(TrustedOriginWrite, Map<String, String>) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Create a Trusted Origin Creates a trusted origin
- createUISchema(CreateUISchema) - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
Create a UI Schema Creates an input for an enrollment form
- createUISchema(CreateUISchema, Map<String, String>) - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
Create a UI Schema Creates an input for an enrollment form
- CreateUISchema - Class in com.okta.sdk.resource.model
-
The request body properties for the new UI Schema
- CreateUISchema() - Constructor for class com.okta.sdk.resource.model.CreateUISchema
- CreateUpdateIamRolePermissionRequest - Class in com.okta.sdk.resource.model
-
CreateUpdateIamRolePermissionRequest
- CreateUpdateIamRolePermissionRequest() - Constructor for class com.okta.sdk.resource.model.CreateUpdateIamRolePermissionRequest
- createUser(CreateUserRequest, Boolean, Boolean, UserNextLogin) - Method in class com.okta.sdk.resource.api.UserApi
-
Create a User Creates a new User in your Okta org with or without credentials.<br> > **Legal Disclaimer** > > After a User is added to the Okta directory, they receive an activation email.
- createUser(CreateUserRequest, Boolean, Boolean, UserNextLogin, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Create a User Creates a new User in your Okta org with or without credentials.<br> > **Legal Disclaimer** > > After a User is added to the Okta directory, they receive an activation email.
- CreateUserRequest - Class in com.okta.sdk.resource.model
-
CreateUserRequest
- CreateUserRequest() - Constructor for class com.okta.sdk.resource.model.CreateUserRequest
- CreateUserRequestType - Class in com.okta.sdk.resource.model
-
The ID of the User type.
- CreateUserRequestType() - Constructor for class com.okta.sdk.resource.model.CreateUserRequestType
- createUserType(CreateUserTypeRequest) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Create a User Type Creates a new User Type.
- createUserType(CreateUserTypeRequest, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Create a User Type Creates a new User Type.
- CreateUserTypeRequest - Class in com.okta.sdk.resource.model
-
CreateUserTypeRequest
- CreateUserTypeRequest() - Constructor for class com.okta.sdk.resource.model.CreateUserTypeRequest
- CREATION_FAILED - Enum constant in enum com.okta.sdk.resource.model.PrivilegedAccountStatusDetail
- CREATION_FAILED - Enum constant in enum com.okta.sdk.resource.model.PrivilegedResourceStatus
- creationState(String) - Method in class com.okta.sdk.resource.model.Org2OrgApplicationSettingsApplication
- credential(PasswordImportRequestDataContextCredential) - Method in class com.okta.sdk.resource.model.PasswordImportRequestDataContext
- credential(PasswordImportResponseCommandsInnerValue.CredentialEnum) - Method in class com.okta.sdk.resource.model.PasswordImportResponseCommandsInnerValue
- credential(String) - Method in class com.okta.sdk.resource.model.PasswordImportRequestDataAction
- credentialId(String) - Method in class com.okta.sdk.resource.model.UserFactorPushProfile
- credentialId(String) - Method in class com.okta.sdk.resource.model.UserFactorPushTransactionRejectedAllOfProfile
- credentialId(String) - Method in class com.okta.sdk.resource.model.UserFactorTokenProfile
- credentialId(String) - Method in class com.okta.sdk.resource.model.UserFactorU2FProfile
- credentialId(String) - Method in class com.okta.sdk.resource.model.UserFactorWebAuthnProfile
- credentialId(String) - Method in class com.okta.sdk.resource.model.UserFactorWebProfile
- credentialProvider(LogCredentialProvider) - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- credentials(ApplicationCredentials) - Method in class com.okta.sdk.resource.model.BookmarkApplication
- credentials(ApplicationCredentials) - Method in class com.okta.sdk.resource.model.Saml11Application
- credentials(ApplicationCredentials) - Method in class com.okta.sdk.resource.model.SamlApplication
- credentials(ApplicationCredentials) - Method in class com.okta.sdk.resource.model.WsFederationApplication
- credentials(AppUserCredentials) - Method in class com.okta.sdk.resource.model.AppUser
- credentials(AppUserCredentials) - Method in class com.okta.sdk.resource.model.AppUserAssignRequest
- credentials(AppUserCredentials) - Method in class com.okta.sdk.resource.model.AppUserCredentialsRequestPayload
- credentials(AppUserCredentials) - Method in class com.okta.sdk.resource.model.AppUserUpdateRequest
- credentials(AuthorizationServerCredentials) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- credentials(IdentityProviderCredentials) - Method in class com.okta.sdk.resource.model.Protocol
- credentials(MtlsCredentials) - Method in class com.okta.sdk.resource.model.ProtocolMtls
- credentials(OAuthApplicationCredentials) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplication
- credentials(OAuthCredentials) - Method in class com.okta.sdk.resource.model.ProtocolOAuth
- credentials(OAuthCredentials) - Method in class com.okta.sdk.resource.model.ProtocolOidc
- credentials(OrgCreationAdminCredentials) - Method in class com.okta.sdk.resource.model.OrgCreationAdmin
- credentials(PrivilegedAccountCredentials) - Method in class com.okta.sdk.resource.model.PrivilegedAccountDetailsAppAccountSub
- credentials(PrivilegedAccountCredentials) - Method in class com.okta.sdk.resource.model.PrivilegedAccountDetailsOktaUserAccountSub
- credentials(PrivilegedResourceCredentials) - Method in class com.okta.sdk.resource.model.PrivilegedResourceAccountApp
- credentials(PrivilegedResourceCredentials) - Method in class com.okta.sdk.resource.model.PrivilegedResourceAccountOkta
- credentials(SamlCredentials) - Method in class com.okta.sdk.resource.model.ProtocolSaml
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.AutoLoginApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.BasicAuthApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.BrowserPluginApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.GoogleApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.Office365Application
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.OINApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.Org2OrgApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.SalesforceApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.SecurePasswordStoreApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.SlackApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.TrendMicroApexOneServiceApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.ZoomUsApplication
- credentials(SchemeApplicationCredentials) - Method in class com.okta.sdk.resource.model.ZscalerbyzApplication
- credentials(UserCredentials) - Method in class com.okta.sdk.resource.model.CreateUserRequest
- credentials(UserCredentials) - Method in class com.okta.sdk.resource.model.UpdateUserRequest
- credentials(UserCredentials) - Method in class com.okta.sdk.resource.model.User
- credentials(UserCredentials) - Method in class com.okta.sdk.resource.model.UserGetSingleton
- credentialSyncInfo(CredentialSyncInfo) - Method in class com.okta.sdk.resource.model.PrivilegedResource
- CredentialSyncInfo - Class in com.okta.sdk.resource.model
-
CredentialSyncInfo
- CredentialSyncInfo() - Constructor for class com.okta.sdk.resource.model.CredentialSyncInfo
- CredentialSyncState - Enum in com.okta.sdk.resource.model
-
Current credential sync status of the privileged resource
- credentialType(LogCredentialType) - Method in class com.okta.sdk.resource.model.LogAuthenticationContext
- credRequestJwe(String) - Method in class com.okta.sdk.resource.model.WebAuthnCredRequest
- credRequests(List<WebAuthnCredRequest>) - Method in class com.okta.sdk.resource.model.EnrollmentInitializationResponse
- credResponseJWE(String) - Method in class com.okta.sdk.resource.model.WebAuthnCredResponse
- credResponses(List<WebAuthnCredResponse>) - Method in class com.okta.sdk.resource.model.EnrollmentActivationRequest
- CRL - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderCredentialsTrustRevocation
- CRL - Enum constant in enum com.okta.sdk.resource.model.MtlsTrustCredentialsRevocation
- cron(String) - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- crowdStrikeAgentId(String) - Method in class com.okta.sdk.resource.model.DTCWindows
- crowdStrikeCustomerId(String) - Method in class com.okta.sdk.resource.model.DTCWindows
- crv(ECKeyJWK.CrvEnum) - Method in class com.okta.sdk.resource.model.ECKeyJWK
- Csr - Class in com.okta.sdk.resource.model
-
Csr
- Csr() - Constructor for class com.okta.sdk.resource.model.Csr
- CSRLinks - Class in com.okta.sdk.resource.model
-
Specifies link relations (see [Web Linking](https://www.rfc-editor.org/rfc/rfc8288)) available for the current status of a CSR object using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification.
- CSRLinks() - Constructor for class com.okta.sdk.resource.model.CSRLinks
- CsrMetadata - Class in com.okta.sdk.resource.model
-
CsrMetadata
- CsrMetadata() - Constructor for class com.okta.sdk.resource.model.CsrMetadata
- CsrMetadataSubject - Class in com.okta.sdk.resource.model
-
CsrMetadataSubject
- CsrMetadataSubject() - Constructor for class com.okta.sdk.resource.model.CsrMetadataSubject
- CsrMetadataSubjectAltNames - Class in com.okta.sdk.resource.model
-
CsrMetadataSubjectAltNames
- CsrMetadataSubjectAltNames() - Constructor for class com.okta.sdk.resource.model.CsrMetadataSubjectAltNames
- CsrPublishHrefHints - Class in com.okta.sdk.resource.model
-
Describes allowed HTTP verbs for the `href`
- CsrPublishHrefHints() - Constructor for class com.okta.sdk.resource.model.CsrPublishHrefHints
- CsrPublishHrefHints.AllowEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets allow
- CsrSelfHrefHints - Class in com.okta.sdk.resource.model
-
Describes allowed HTTP verbs for the `href`
- CsrSelfHrefHints() - Constructor for class com.okta.sdk.resource.model.CsrSelfHrefHints
- CsrSelfHrefHints.AllowEnum - Enum in com.okta.sdk.resource.model
-
Gets or Sets allow
- currentIp(String) - Method in class com.okta.sdk.resource.model.CaepSessionRevokedEvent
- currentIpAddress(String) - Method in class com.okta.sdk.resource.model.OktaIpChangeEvent
- currentLevel(OktaDeviceRiskChangeEvent.CurrentLevelEnum) - Method in class com.okta.sdk.resource.model.OktaDeviceRiskChangeEvent
- currentLevel(OktaUserRiskChangeEvent.CurrentLevelEnum) - Method in class com.okta.sdk.resource.model.OktaUserRiskChangeEvent
- currentStatus(CaepDeviceComplianceChangeEvent.CurrentStatusEnum) - Method in class com.okta.sdk.resource.model.CaepDeviceComplianceChangeEvent
- currentUserAgent(String) - Method in class com.okta.sdk.resource.model.CaepSessionRevokedEvent
- custom(GroupSchemaCustom) - Method in class com.okta.sdk.resource.model.GroupSchemaDefinitions
- custom(UserSchemaPublic) - Method in class com.okta.sdk.resource.model.UserSchemaDefinitions
- CUSTOM - Enum constant in enum com.okta.sdk.resource.model.ApplicationCredentialsUsernameTemplate.TypeEnum
- CUSTOM - Enum constant in enum com.okta.sdk.resource.model.CustomRole.TypeEnum
- CUSTOM - Enum constant in enum com.okta.sdk.resource.model.CustomRoleAssignmentSchema.TypeEnum
- CUSTOM - Enum constant in enum com.okta.sdk.resource.model.GovernanceSourceType
- CUSTOM - Enum constant in enum com.okta.sdk.resource.model.ImportUsernameObject.UsernameFormatEnum
- CUSTOM - Enum constant in enum com.okta.sdk.resource.model.RoleType
- CUSTOM - Enum constant in enum com.okta.sdk.resource.model.UserFactorProvider
- CUSTOM_APP - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyAuthenticatorType
- CUSTOM_APP - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorKeyEnum
- CUSTOM_ATTRIBUTE - Enum constant in enum com.okta.sdk.resource.model.PolicySubjectMatchType
- CUSTOM_OTP - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorEnrollmentPolicyAuthenticatorType
- CUSTOM_URL - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderIssuerMode
- CUSTOM_URL - Enum constant in enum com.okta.sdk.resource.model.IssuerMode
- CUSTOM_URL - Enum constant in enum com.okta.sdk.resource.model.OpenIdConnectApplicationIssuerMode
- CustomAppUserVerificationEnum - Enum in com.okta.sdk.resource.model
-
User verification setting
- CustomDomainApi - Class in com.okta.sdk.resource.api
- CustomDomainApi() - Constructor for class com.okta.sdk.resource.api.CustomDomainApi
- CustomDomainApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.CustomDomainApi
- CustomizablePage - Class in com.okta.sdk.resource.model
-
CustomizablePage
- CustomizablePage() - Constructor for class com.okta.sdk.resource.model.CustomizablePage
- customizationCount(Integer) - Method in class com.okta.sdk.resource.model.EmailTemplateResponseEmbedded
- customizationId(String) - Method in class com.okta.sdk.resource.model.FulfillmentData
- customizations(HrefObject) - Method in class com.okta.sdk.resource.model.EmailTemplateResponseLinks
- CUSTOMIZATIONS_MANAGE - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- CUSTOMIZATIONS_READ - Enum constant in enum com.okta.sdk.resource.model.RolePermissionType
- customized(CustomizablePage) - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- customized(HrefObject) - Method in class com.okta.sdk.resource.model.PageRootLinks
- customizedUrl(URI) - Method in class com.okta.sdk.resource.model.PageRootEmbedded
- customLink1Label(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- customLink1Url(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- customLink2Label(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- customLink2Url(String) - Method in class com.okta.sdk.resource.model.SignInPageAllOfWidgetCustomizations
- CustomPagesApi - Class in com.okta.sdk.resource.api
- CustomPagesApi() - Constructor for class com.okta.sdk.resource.api.CustomPagesApi
- CustomPagesApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.CustomPagesApi
- customPrivacyPolicyUrl(String) - Method in class com.okta.sdk.resource.model.Brand
- customPrivacyPolicyUrl(String) - Method in class com.okta.sdk.resource.model.BrandRequest
- customPrivacyPolicyUrl(String) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- CustomRole - Class in com.okta.sdk.resource.model
-
CustomRole
- CustomRole() - Constructor for class com.okta.sdk.resource.model.CustomRole
- CustomRole.TypeEnum - Enum in com.okta.sdk.resource.model
-
CUSTOM for a custom role
- CustomRoleAssignmentSchema - Class in com.okta.sdk.resource.model
-
CustomRoleAssignmentSchema
- CustomRoleAssignmentSchema() - Constructor for class com.okta.sdk.resource.model.CustomRoleAssignmentSchema
- CustomRoleAssignmentSchema.TypeEnum - Enum in com.okta.sdk.resource.model
-
The type of role.
- CustomTemplatesApi - Class in com.okta.sdk.resource.api
- CustomTemplatesApi() - Constructor for class com.okta.sdk.resource.api.CustomTemplatesApi
- CustomTemplatesApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.CustomTemplatesApi
D
- data(PasswordImportRequestData) - Method in class com.okta.sdk.resource.model.PasswordImportRequest
- data(RegistrationInlineHookPPDataAllOfData) - Method in class com.okta.sdk.resource.model.RegistrationInlineHookPPData
- data(RegistrationInlineHookSSRDataAllOfData) - Method in class com.okta.sdk.resource.model.RegistrationInlineHookSSRData
- data(SAMLPayLoadData) - Method in class com.okta.sdk.resource.model.SAMLPayLoad
- data(SAMLPayLoadDataAssertionSubjectConfirmationData) - Method in class com.okta.sdk.resource.model.SAMLPayLoadDataAssertionSubjectConfirmation
- data(TelephonyRequestData) - Method in class com.okta.sdk.resource.model.TelephonyRequest
- data(TokenPayLoadData) - Method in class com.okta.sdk.resource.model.TokenPayLoad
- data(TokenPayLoadData) - Method in class com.okta.sdk.resource.model.TokenRequest
- data(UserImportRequestData) - Method in class com.okta.sdk.resource.model.UserImportRequest
- DATE_TIME - Enum constant in enum com.okta.sdk.resource.model.UserSchemaAttributeFormat
- deactivate(HrefObject) - Method in class com.okta.sdk.resource.model.EventHookLinks
- deactivate(HrefObject) - Method in class com.okta.sdk.resource.model.IdentityProviderLinks
- deactivate(HrefObject) - Method in class com.okta.sdk.resource.model.UserLinks
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.ApplicationLinks
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.AuthenticatorLinks
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicyAllOfLinks
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.AuthServerLinks
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndFullUsersLifecycle
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfAndLifecycle
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.LinksSelfLifecycleAndAuthorize
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.OAuthClientSecretLinks
- deactivate(HrefObjectDeactivateLink) - Method in class com.okta.sdk.resource.model.PolicyLinks
- deactivate(LinksDeactivateDeactivate) - Method in class com.okta.sdk.resource.model.LinksDeactivate
- deactivate(LinksDeactivateDeactivate) - Method in class com.okta.sdk.resource.model.UserFactorLinks
- deactivate(LogStreamDeactivateLink) - Method in class com.okta.sdk.resource.model.LogStreamLinksSelfAndLifecycle
- deactivateAgentPoolsUpdate(String, String) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Deactivate an Agent Pool update Deactivates scheduled Agent pool update
- deactivateAgentPoolsUpdate(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Deactivate an Agent Pool update Deactivates scheduled Agent pool update
- deactivateApiServiceIntegrationInstanceSecret(String, String) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Deactivate an API Service Integration instance Secret Deactivates an API Service Integration instance Secret by `secretId`
- deactivateApiServiceIntegrationInstanceSecret(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Deactivate an API Service Integration instance Secret Deactivates an API Service Integration instance Secret by `secretId`
- deactivateApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Deactivate an Application Deactivates an active application
- deactivateApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Deactivate an Application Deactivates an active application
- deactivateAuthenticator(String) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Deactivate an Authenticator Deactivates an authenticator by `authenticatorId`
- deactivateAuthenticator(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Deactivate an Authenticator Deactivates an authenticator by `authenticatorId`
- deactivateAuthenticatorMethod(String, AuthenticatorMethodType) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Deactivate an Authenticator Method Deactivates a Method for an Authenticator identified by `authenticatorId` and `methodType` > **Note:** <x-lifecycle class=\"ea\"></x-lifecycle> > The AAGUID Group object supports the Early Access (Self-Service) Allow List for FIDO2 (WebAuthn) Authenticators feature.
- deactivateAuthenticatorMethod(String, AuthenticatorMethodType, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthenticatorApi
-
Deactivate an Authenticator Method Deactivates a Method for an Authenticator identified by `authenticatorId` and `methodType` > **Note:** <x-lifecycle class=\"ea\"></x-lifecycle> > The AAGUID Group object supports the Early Access (Self-Service) Allow List for FIDO2 (WebAuthn) Authenticators feature.
- deactivateAuthorizationServer(String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Deactivate an Authorization Server Deactivates an authorization server
- deactivateAuthorizationServer(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Deactivate an Authorization Server Deactivates an authorization server
- deactivateAuthorizationServerPolicy(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerPoliciesApi
-
Deactivate a Policy Deactivates an authorization server policy
- deactivateAuthorizationServerPolicy(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerPoliciesApi
-
Deactivate a Policy Deactivates an authorization server policy
- deactivateAuthorizationServerPolicyRule(String, String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerRulesApi
-
Deactivate a Policy Rule Deactivates an authorization server policy rule
- deactivateAuthorizationServerPolicyRule(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerRulesApi
-
Deactivate a Policy Rule Deactivates an authorization server policy rule
- deactivateBehaviorDetectionRule(String) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Deactivate a Behavior Detection Rule Deactivates a behavior detection rule
- deactivateBehaviorDetectionRule(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Deactivate a Behavior Detection Rule Deactivates a behavior detection rule
- DEACTIVATED - Enum constant in enum com.okta.sdk.resource.model.DeviceStatus
- deactivateDefaultProvisioningConnectionForApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
-
Deactivate the default Provisioning Connection Deactivates the default Provisioning Connection for an app
- deactivateDefaultProvisioningConnectionForApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationConnectionsApi
-
Deactivate the default Provisioning Connection Deactivates the default Provisioning Connection for an app
- deactivateDevice(String) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Deactivate a Device Deactivates a Device by setting its status to DEACTIVATED by `deviceId`.
- deactivateDevice(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Deactivate a Device Deactivates a Device by setting its status to DEACTIVATED by `deviceId`.
- deactivateEventHook(String) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Deactivate an Event Hook Deactivates the event hook that matches the provided `id`
- deactivateEventHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Deactivate an Event Hook Deactivates the event hook that matches the provided `id`
- deactivateGroupRule(String) - Method in class com.okta.sdk.resource.api.GroupRuleApi
-
Deactivate a Group Rule Deactivates a specific Group rule by ID from your org
- deactivateGroupRule(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupRuleApi
-
Deactivate a Group Rule Deactivates a specific Group rule by ID from your org
- deactivateIdentityProvider(String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Deactivate an Identity Provider Deactivates an active IdP
- deactivateIdentityProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Deactivate an Identity Provider Deactivates an active IdP
- deactivateInlineHook(String) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Deactivate an Inline Hook Deactivates the inline hook by `inlineHookId`
- deactivateInlineHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Deactivate an Inline Hook Deactivates the inline hook by `inlineHookId`
- deactivateLogStream(String) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Deactivate a Log Stream Deactivates a log stream by `logStreamId`
- deactivateLogStream(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Deactivate a Log Stream Deactivates a log stream by `logStreamId`
- deactivateNetworkZone(String) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Deactivate a Network Zone Deactivates a Network Zone by `zoneId`
- deactivateNetworkZone(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Deactivate a Network Zone Deactivates a Network Zone by `zoneId`
- deactivateOAuth2ClientJsonWebKey(String, String) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Deactivate an OAuth 2.0 Client JSON Web Key Deactivates an OAuth 2.0 Client JSON Web Key by `keyId`.
- deactivateOAuth2ClientJsonWebKey(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Deactivate an OAuth 2.0 Client JSON Web Key Deactivates an OAuth 2.0 Client JSON Web Key by `keyId`.
- deactivateOAuth2ClientSecret(String, String) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Deactivate an OAuth 2.0 Client Secret Deactivates an OAuth 2.0 Client Secret by `secretId`.
- deactivateOAuth2ClientSecret(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Deactivate an OAuth 2.0 Client Secret Deactivates an OAuth 2.0 Client Secret by `secretId`.
- deactivatePolicy(String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Deactivate a Policy Deactivates a policy
- deactivatePolicy(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Deactivate a Policy Deactivates a policy
- deactivatePolicyRule(String, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Deactivate a Policy Rule Deactivates a Policy Rule identified by `policyId` and `ruleId`
- deactivatePolicyRule(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Deactivate a Policy Rule Deactivates a Policy Rule identified by `policyId` and `ruleId`
- deactivateRealmAssignment(String) - Method in class com.okta.sdk.resource.api.RealmAssignmentApi
-
Deactivate a Realm Assignment Deactivates a Realm Assignment
- deactivateRealmAssignment(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RealmAssignmentApi
-
Deactivate a Realm Assignment Deactivates a Realm Assignment
- deactivateSecurityEventsProviderInstance(String) - Method in class com.okta.sdk.resource.api.SsfReceiverApi
-
Deactivate a Security Events Provider Deactivates a Security Events Provider instance by setting its status to `INACTIVE`.
- deactivateSecurityEventsProviderInstance(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SsfReceiverApi
-
Deactivate a Security Events Provider Deactivates a Security Events Provider instance by setting its status to `INACTIVE`.
- deactivateTrustedOrigin(String) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Deactivate a Trusted Origin Deactivates a Trusted Origin.
- deactivateTrustedOrigin(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Deactivate a Trusted Origin Deactivates a Trusted Origin.
- deactivateUser(String, Boolean, String) - Method in class com.okta.sdk.resource.api.UserLifecycleApi
-
Deactivate a User Deactivates a User.
- deactivateUser(String, Boolean, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserLifecycleApi
-
Deactivate a User Deactivates a User.
- DEBUG - Enum constant in enum com.okta.sdk.resource.model.LogSeverity
- debugAppBundleId(String) - Method in class com.okta.sdk.resource.model.AuthenticatorKeyCustomAppAllOfProviderConfigurationApns
- debugContext(LogDebugContext) - Method in class com.okta.sdk.resource.model.LogEvent
- DEFAULT - Enum constant in enum com.okta.sdk.resource.model.RealmProfile.RealmTypeEnum
- DEFAULT_CLIENT_API_TOKEN_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_AUTHENTICATION_SCHEME_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_AUTHORIZATION_MODE_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_CACHE_CACHES_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_CACHE_ENABLED_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_CACHE_TTI_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_CACHE_TTL_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_CONNECTION_TIMEOUT_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_ID_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_KID_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_OAUTH2_ACCESS_TOKEN_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_ORG_URL_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_PRIVATE_KEY_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_PROXY_HOST_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_PROXY_PASSWORD_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_PROXY_PORT_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_PROXY_USERNAME_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_REQUEST_TIMEOUT_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_RETRY_MAX_ATTEMPTS_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_SCOPES_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_CLIENT_TESTING_DISABLE_HTTPS_CHECK_PROPERTY_NAME - Static variable in interface com.okta.sdk.client.ClientBuilder
- DEFAULT_PUSH_STATUS_TO_PUSH - Enum constant in enum com.okta.sdk.resource.model.Application.FeaturesEnum
- defaultApp(DefaultApp) - Method in class com.okta.sdk.resource.model.Brand
- defaultApp(DefaultApp) - Method in class com.okta.sdk.resource.model.BrandRequest
- defaultApp(DefaultApp) - Method in class com.okta.sdk.resource.model.BrandWithEmbedded
- DefaultApp - Class in com.okta.sdk.resource.model
-
DefaultApp
- DefaultApp() - Constructor for class com.okta.sdk.resource.model.DefaultApp
- DefaultApplicationBuilder<T> - Class in com.okta.sdk.impl.resource
- DefaultApplicationBuilder() - Constructor for class com.okta.sdk.impl.resource.DefaultApplicationBuilder
- DefaultBaseUrlResolver - Class in com.okta.sdk.impl.util
- DefaultBaseUrlResolver(String) - Constructor for class com.okta.sdk.impl.util.DefaultBaseUrlResolver
- DefaultCache<K,
V> - Class in com.okta.sdk.impl.cache - DefaultCache(String) - Constructor for class com.okta.sdk.impl.cache.DefaultCache
-
Creates a new
DefaultCache
instance with the specifiedname
, expected to be unique among all other caches in the parentCacheManager
. - DefaultCache(String, Map<K, DefaultCache.Entry<V>>) - Constructor for class com.okta.sdk.impl.cache.DefaultCache
-
Creates a new
DefaultCache
instance with the specifiedname
, storing entries in the specifiedbackingMap
. - DefaultCache(String, Map<K, DefaultCache.Entry<V>>, Duration, Duration) - Constructor for class com.okta.sdk.impl.cache.DefaultCache
-
Creates a new
DefaultCache
instance with the specifiedname
, storing entries in the specifiedbackingMap
, using the specifiedtimeToLive
andtimeToIdle
settings. - DefaultCache.Entry<V> - Class in com.okta.sdk.impl.cache
-
An Entry is a wrapper that encapsulates the actual
value
stored in the cache as well ascreationTimeMillis
andlastAccessTimeMillis
metadata about the entry itself. - DefaultCacheConfiguration - Class in com.okta.sdk.impl.cache
- DefaultCacheConfiguration(String, Duration, Duration) - Constructor for class com.okta.sdk.impl.cache.DefaultCacheConfiguration
- DefaultCacheConfigurationBuilder - Class in com.okta.sdk.impl.cache
- DefaultCacheConfigurationBuilder(String) - Constructor for class com.okta.sdk.impl.cache.DefaultCacheConfigurationBuilder
- DefaultCacheManager - Class in com.okta.sdk.impl.cache
-
Very simple default
CacheManager
implementation that retains all createdCache
instances in an in-memoryConcurrentMap
. - DefaultCacheManager() - Constructor for class com.okta.sdk.impl.cache.DefaultCacheManager
-
Default no-arg constructor that instantiates an internal name-to-cache
ConcurrentMap
. - DefaultCacheManagerBuilder - Class in com.okta.sdk.impl.cache
- DefaultCacheManagerBuilder() - Constructor for class com.okta.sdk.impl.cache.DefaultCacheManagerBuilder
- DefaultClientBuilder - Class in com.okta.sdk.impl.client
-
The default
ClientBuilder
implementation. - DefaultClientBuilder() - Constructor for class com.okta.sdk.impl.client.DefaultClientBuilder
- DefaultClientCredentialsResolver - Class in com.okta.sdk.impl.api
- DefaultClientCredentialsResolver(ClientCredentials) - Constructor for class com.okta.sdk.impl.api.DefaultClientCredentialsResolver
- DefaultClientCredentialsResolver(ClientConfiguration) - Constructor for class com.okta.sdk.impl.api.DefaultClientCredentialsResolver
- defaultContent(HrefObject) - Method in class com.okta.sdk.resource.model.EmailPreviewLinks
- defaultContent(HrefObject) - Method in class com.okta.sdk.resource.model.EmailTemplateResponseLinks
- DefaultEnvVarNameConverter - Class in com.okta.sdk.impl.config
- DefaultEnvVarNameConverter() - Constructor for class com.okta.sdk.impl.config.DefaultEnvVarNameConverter
- DefaultGroupBuilder - Class in com.okta.sdk.impl.resource
- DefaultGroupBuilder() - Constructor for class com.okta.sdk.impl.resource.DefaultGroupBuilder
- defaultMode(PerClientRateLimitMode) - Method in class com.okta.sdk.resource.model.PerClientRateLimitSettings
- DefaultOIDCApplicationBuilder - Class in com.okta.sdk.impl.resource
- DefaultOIDCApplicationBuilder() - Constructor for class com.okta.sdk.impl.resource.DefaultOIDCApplicationBuilder
- DefaultOktaSignOnPolicyBuilder - Class in com.okta.sdk.impl.resource
- DefaultOktaSignOnPolicyBuilder() - Constructor for class com.okta.sdk.impl.resource.DefaultOktaSignOnPolicyBuilder
- DefaultPasswordPolicyBuilder - Class in com.okta.sdk.impl.resource
- DefaultPasswordPolicyBuilder() - Constructor for class com.okta.sdk.impl.resource.DefaultPasswordPolicyBuilder
- DefaultPolicyBuilder<T> - Class in com.okta.sdk.impl.resource
- DefaultPropertiesParser - Class in com.okta.sdk.impl.config
- DefaultPropertiesParser() - Constructor for class com.okta.sdk.impl.config.DefaultPropertiesParser
- defaultRelayState(String) - Method in class com.okta.sdk.resource.model.OINSaml11ApplicationSettingsSignOn
- defaultRelayState(String) - Method in class com.okta.sdk.resource.model.OINSaml20ApplicationSettingsSignOn
- defaultRelayState(String) - Method in class com.okta.sdk.resource.model.Saml11ApplicationSettingsSignOn
- defaultRelayState(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- DefaultResourceFactory - Class in com.okta.sdk.impl.io
- DefaultResourceFactory() - Constructor for class com.okta.sdk.impl.io.DefaultResourceFactory
- defaultScope(List<String>) - Method in class com.okta.sdk.resource.model.OpenIdConnectApplicationIdpInitiatedLogin
- DefaultUserBuilder - Class in com.okta.sdk.impl.resource
- DefaultUserBuilder() - Constructor for class com.okta.sdk.impl.resource.DefaultUserBuilder
- defaultValue - Variable in class com.okta.sdk.resource.client.ServerVariable
- definitions(GroupSchemaDefinitions) - Method in class com.okta.sdk.resource.model.GroupSchema
- definitions(UserSchemaDefinitions) - Method in class com.okta.sdk.resource.model.UserSchema
- DEGRADED - Enum constant in enum com.okta.sdk.resource.model.OperationalStatus
- delay(Integer) - Method in class com.okta.sdk.resource.model.AutoUpdateSchedule
- delegation(PasswordPolicyDelegationSettings) - Method in class com.okta.sdk.resource.model.PasswordPolicySettings
- delete(HrefObjectDeleteLink) - Method in class com.okta.sdk.resource.model.APIServiceIntegrationSecretLinks
- delete(HrefObjectDeleteLink) - Method in class com.okta.sdk.resource.model.OAuthClientSecretLinks
- DELETE - Enum constant in enum com.okta.sdk.resource.model.CsrSelfHrefHints.AllowEnum
- DELETE - Enum constant in enum com.okta.sdk.resource.model.HttpMethod
- DELETE - Enum constant in enum com.okta.sdk.resource.model.OAuth2RefreshTokenLinksAllOfRevokeAllOfHints.AllowEnum
- deleteAgentPoolsUpdate(String, String) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Delete an Agent Pool update Deletes Agent pool update
- deleteAgentPoolsUpdate(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AgentPoolsApi
-
Delete an Agent Pool update Deletes Agent pool update
- deleteAllCustomizations(String, String) - Method in class com.okta.sdk.resource.api.CustomTemplatesApi
-
Delete all Email Customizations Deletes all customizations for an email template <x-lifecycle class=\"ea\"></x-lifecycle> If Custom languages for Okta Email Templates is enabled, all customizations are deleted, including customizations for additional languages.
- deleteAllCustomizations(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomTemplatesApi
-
Delete all Email Customizations Deletes all customizations for an email template <x-lifecycle class=\"ea\"></x-lifecycle> If Custom languages for Okta Email Templates is enabled, all customizations are deleted, including customizations for additional languages.
- deleteApiServiceIntegrationInstance(String) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Delete an API Service Integration instance Deletes an API Service Integration instance by `id`.
- deleteApiServiceIntegrationInstance(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Delete an API Service Integration instance Deletes an API Service Integration instance by `id`.
- deleteApiServiceIntegrationInstanceSecret(String, String) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Delete an API Service Integration instance Secret Deletes an API Service Integration instance Secret by `secretId`.
- deleteApiServiceIntegrationInstanceSecret(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApiServiceIntegrationsApi
-
Delete an API Service Integration instance Secret Deletes an API Service Integration instance Secret by `secretId`.
- deleteApplication(String) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Delete an Application Deletes an inactive application
- deleteApplication(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationApi
-
Delete an Application Deletes an inactive application
- deleteAssociatedServer(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerAssocApi
-
Delete an associated Authorization Server Deletes an associated Authorization Server
- deleteAssociatedServer(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerAssocApi
-
Delete an associated Authorization Server Deletes an associated Authorization Server
- deleteAuthorizationServer(String) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete an Authorization Server Deletes an authorization server
- deleteAuthorizationServer(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerApi
-
Delete an Authorization Server Deletes an authorization server
- deleteAuthorizationServerPolicy(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerPoliciesApi
-
Delete a Policy Deletes a policy
- deleteAuthorizationServerPolicy(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerPoliciesApi
-
Delete a Policy Deletes a policy
- deleteAuthorizationServerPolicyRule(String, String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerRulesApi
-
Delete a Policy Rule Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy
- deleteAuthorizationServerPolicyRule(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerRulesApi
-
Delete a Policy Rule Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy
- deleteBehaviorDetectionRule(String) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Delete a Behavior Detection Rule Deletes a Behavior Detection Rule by `behaviorId`
- deleteBehaviorDetectionRule(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.BehaviorApi
-
Delete a Behavior Detection Rule Deletes a Behavior Detection Rule by `behaviorId`
- deleteBinding(String, String) - Method in class com.okta.sdk.resource.api.RoleDResourceSetBindingApi
-
Delete a Role Resource Set Binding Deletes a Binding of a Role (identified by `roleIdOrLabel`) and a Resource Set (identified by `resourceSetIdOrLabel`)
- deleteBinding(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleDResourceSetBindingApi
-
Delete a Role Resource Set Binding Deletes a Binding of a Role (identified by `roleIdOrLabel`) and a Resource Set (identified by `resourceSetIdOrLabel`)
- deleteBrand(String) - Method in class com.okta.sdk.resource.api.BrandsApi
-
Delete a brand Deletes a brand by `brandId`
- deleteBrand(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.BrandsApi
-
Delete a brand Deletes a brand by `brandId`
- deleteBrandThemeBackgroundImage(String, String) - Method in class com.okta.sdk.resource.api.ThemesApi
-
Delete the Background Image Deletes a Theme background image
- deleteBrandThemeBackgroundImage(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ThemesApi
-
Delete the Background Image Deletes a Theme background image
- deleteBrandThemeFavicon(String, String) - Method in class com.okta.sdk.resource.api.ThemesApi
-
Delete the Favicon Deletes a Theme favicon.
- deleteBrandThemeFavicon(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ThemesApi
-
Delete the Favicon Deletes a Theme favicon.
- deleteBrandThemeLogo(String, String) - Method in class com.okta.sdk.resource.api.ThemesApi
-
Delete the Logo Deletes a Theme logo.
- deleteBrandThemeLogo(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ThemesApi
-
Delete the Logo Deletes a Theme logo.
- deleteCaptchaInstance(String) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Delete a CAPTCHA Instance Deletes a specified CAPTCHA instance > **Note:** If your CAPTCHA instance is still associated with your org, the request fails.
- deleteCaptchaInstance(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Delete a CAPTCHA Instance Deletes a specified CAPTCHA instance > **Note:** If your CAPTCHA instance is still associated with your org, the request fails.
- deleteCustomDomain(String) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Delete a Custom Domain Deletes a custom domain by `domainId`
- deleteCustomDomain(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomDomainApi
-
Delete a Custom Domain Deletes a custom domain by `domainId`
- deleteCustomizedErrorPage(String) - Method in class com.okta.sdk.resource.api.CustomPagesApi
-
Delete the Customized Error Page Deletes the customized error page.
- deleteCustomizedErrorPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomPagesApi
-
Delete the Customized Error Page Deletes the customized error page.
- deleteCustomizedSignInPage(String) - Method in class com.okta.sdk.resource.api.CustomPagesApi
-
Delete the Customized Sign-in Page Deletes the customized sign-in page.
- deleteCustomizedSignInPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomPagesApi
-
Delete the Customized Sign-in Page Deletes the customized sign-in page.
- DELETED - Enum constant in enum com.okta.sdk.resource.model.AppInstanceContainerStatus
- DELETED - Enum constant in enum com.okta.sdk.resource.model.ApplicationLifecycleStatus
- DELETED - Enum constant in enum com.okta.sdk.resource.model.EmailDomainStatus
- DELETED - Enum constant in enum com.okta.sdk.resource.model.PolicyUserStatus
- DELETED - Enum constant in enum com.okta.sdk.resource.model.UserFactorYubikeyOtpToken.StatusEnum
- deleteDevice(String) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Delete a Device Deletes (permanently) a device by `deviceId` if it has a status of `DEACTIVATED`.
- deleteDevice(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceApi
-
Delete a Device Deletes (permanently) a device by `deviceId` if it has a status of `DEACTIVATED`.
- deleteDeviceAssurancePolicy(String) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
Delete a Device Assurance Policy Deletes a Device Assurance Policy by `deviceAssuranceId`.
- deleteDeviceAssurancePolicy(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.DeviceAssuranceApi
-
Delete a Device Assurance Policy Deletes a Device Assurance Policy by `deviceAssuranceId`.
- deleteEmailCustomization(String, String, String) - Method in class com.okta.sdk.resource.api.CustomTemplatesApi
-
Delete an Email Customization Deletes an Email Customization by its unique identifier <x-lifecycle class=\"ea\"></x-lifecycle> If Custom languages for Okta Email Templates is disabled, deletion of an existing additional language customization by ID doesn't register.
- deleteEmailCustomization(String, String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomTemplatesApi
-
Delete an Email Customization Deletes an Email Customization by its unique identifier <x-lifecycle class=\"ea\"></x-lifecycle> If Custom languages for Okta Email Templates is disabled, deletion of an existing additional language customization by ID doesn't register.
- deleteEmailDomain(String, List<String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Delete an Email Domain Deletes an Email Domain by `emailDomainId`
- deleteEmailDomain(String, List<String>, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailDomainApi
-
Delete an Email Domain Deletes an Email Domain by `emailDomainId`
- deleteEmailServer(String) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Delete an SMTP Server configuration Deletes the specified custom SMTP server configuration
- deleteEmailServer(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.EmailServerApi
-
Delete an SMTP Server configuration Deletes the specified custom SMTP server configuration
- deleteEventHook(String) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Delete an Event Hook Deletes the event hook that matches the provided `id`.
- deleteEventHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.EventHookApi
-
Delete an Event Hook Deletes the event hook that matches the provided `id`.
- deleteGroup(String) - Method in class com.okta.sdk.resource.api.GroupApi
-
Delete a Group Deletes a Group of the `OKTA_GROUP` or `APP_GROUP` type from your org > **Note:** You can't remove Groups of type `APP_GROUP` if they are used in a group push mapping.
- deleteGroup(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupApi
-
Delete a Group Deletes a Group of the `OKTA_GROUP` or `APP_GROUP` type from your org > **Note:** You can't remove Groups of type `APP_GROUP` if they are used in a group push mapping.
- deleteGroupOwner(String, String) - Method in class com.okta.sdk.resource.api.GroupOwnerApi
-
Delete a Group Owner Deletes a group owner from a specific group
- deleteGroupOwner(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupOwnerApi
-
Delete a Group Owner Deletes a group owner from a specific group
- deleteGroupRule(String, Boolean) - Method in class com.okta.sdk.resource.api.GroupRuleApi
-
Delete a Group Rule Deletes a specific group rule by `groupRuleId`
- deleteGroupRule(String, Boolean, Map<String, String>) - Method in class com.okta.sdk.resource.api.GroupRuleApi
-
Delete a Group Rule Deletes a specific group rule by `groupRuleId`
- deleteHookKey(String) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Delete a key Deletes a key by `id`.
- deleteHookKey(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.HookKeyApi
-
Delete a key Deletes a key by `id`.
- deleteIdentityProvider(String) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Delete an Identity Provider Deletes an identity provider integration by `idpId` * All existing IdP users are unlinked with the highest order profile source taking precedence for each IdP user.
- deleteIdentityProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderApi
-
Delete an Identity Provider Deletes an identity provider integration by `idpId` * All existing IdP users are unlinked with the highest order profile source taking precedence for each IdP user.
- deleteIdentityProviderKey(String) - Method in class com.okta.sdk.resource.api.IdentityProviderKeysApi
-
Delete an IdP Key Credential Deletes a specific IdP Key Credential by `kid` if it isn't currently being used by an active or inactive IdP
- deleteIdentityProviderKey(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentityProviderKeysApi
-
Delete an IdP Key Credential Deletes a specific IdP Key Credential by `kid` if it isn't currently being used by an active or inactive IdP
- deleteIdentitySourceSession(String, String) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Delete an Identity Source Session Deletes an Identity Source Session for a given `identitySourceId` and `sessionId`
- deleteIdentitySourceSession(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.IdentitySourceApi
-
Delete an Identity Source Session Deletes an Identity Source Session for a given `identitySourceId` and `sessionId`
- deleteInlineHook(String) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Delete an Inline Hook Deletes an inline hook by `inlineHookId`.
- deleteInlineHook(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.InlineHookApi
-
Delete an Inline Hook Deletes an inline hook by `inlineHookId`.
- deletejwk(String, String) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Delete an OAuth 2.0 Client JSON Web Key Deletes an OAuth 2.0 Client JSON Web Key by `keyId`.
- deletejwk(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Delete an OAuth 2.0 Client JSON Web Key Deletes an OAuth 2.0 Client JSON Web Key by `keyId`.
- deleteLinkedObjectDefinition(String) - Method in class com.okta.sdk.resource.api.LinkedObjectApi
-
Delete a Linked Object Definition Deletes the Linked Object definition specified by either the `primary` or `associated` name.
- deleteLinkedObjectDefinition(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.LinkedObjectApi
-
Delete a Linked Object Definition Deletes the Linked Object definition specified by either the `primary` or `associated` name.
- deleteLinkedObjectForUser(String, String) - Method in class com.okta.sdk.resource.api.UserLinkedObjectApi
-
Delete a Linked Object value Deletes any existing relationship between the `associated` and `primary` user.
- deleteLinkedObjectForUser(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserLinkedObjectApi
-
Delete a Linked Object value Deletes any existing relationship between the `associated` and `primary` user.
- deleteLogStream(String) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Delete a Log Stream Deletes a Log Stream object from your org by ID
- deleteLogStream(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.LogStreamApi
-
Delete a Log Stream Deletes a Log Stream object from your org by ID
- deleteNetworkZone(String) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Delete a Network Zone Deletes a Network Zone by `zoneId` > **Notes:** > * You can't delete a Network Zone that's used by a [Policy](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Policy/) or [Rule](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Policy/#tag/Policy/operation/listPolicyRules).
- deleteNetworkZone(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.NetworkZoneApi
-
Delete a Network Zone Deletes a Network Zone by `zoneId` > **Notes:** > * You can't delete a Network Zone that's used by a [Policy](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Policy/) or [Rule](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Policy/#tag/Policy/operation/listPolicyRules).
- deleteOAuth2Claim(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerClaimsApi
-
Delete a custom token Claim Deletes a custom token Claim specified by the `claimId`
- deleteOAuth2Claim(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerClaimsApi
-
Delete a custom token Claim Deletes a custom token Claim specified by the `claimId`
- deleteOAuth2ClientSecret(String, String) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Delete an OAuth 2.0 Client Secret Deletes an OAuth 2.0 Client Secret by `secretId`.
- deleteOAuth2ClientSecret(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.ApplicationSsoCredentialOAuth2ClientAuthApi
-
Delete an OAuth 2.0 Client Secret Deletes an OAuth 2.0 Client Secret by `secretId`.
- deleteOAuth2Scope(String, String) - Method in class com.okta.sdk.resource.api.AuthorizationServerScopesApi
-
Delete a Custom Token Scope Deletes a custom token scope
- deleteOAuth2Scope(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.AuthorizationServerScopesApi
-
Delete a Custom Token Scope Deletes a custom token scope
- deleteOrgCaptchaSettings() - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Delete the Org-wide CAPTCHA Settings Deletes the CAPTCHA settings object for your organization
- deleteOrgCaptchaSettings(Map<String, String>) - Method in class com.okta.sdk.resource.api.CaptchaApi
-
Delete the Org-wide CAPTCHA Settings Deletes the CAPTCHA settings object for your organization
- deletePolicy(String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Delete a Policy Deletes a policy
- deletePolicy(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Delete a Policy Deletes a policy
- deletePolicyResourceMapping(String, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Delete a policy resource Mapping Deletes the resource Mapping for a Policy identified by `policyId` and `mappingId`
- deletePolicyResourceMapping(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Delete a policy resource Mapping Deletes the resource Mapping for a Policy identified by `policyId` and `mappingId`
- deletePolicyRule(String, String) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Delete a Policy Rule Deletes a Policy Rule identified by `policyId` and `ruleId`
- deletePolicyRule(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PolicyApi
-
Delete a Policy Rule Deletes a Policy Rule identified by `policyId` and `ruleId`
- deletePreviewErrorPage(String) - Method in class com.okta.sdk.resource.api.CustomPagesApi
-
Delete the Preview Error Page Deletes the preview error page.
- deletePreviewErrorPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomPagesApi
-
Delete the Preview Error Page Deletes the preview error page.
- deletePreviewSignInPage(String) - Method in class com.okta.sdk.resource.api.CustomPagesApi
-
Delete the Preview Sign-in Page Deletes the preview sign-in page.
- deletePreviewSignInPage(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.CustomPagesApi
-
Delete the Preview Sign-in Page Deletes the preview sign-in page.
- deletePushProvider(String) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
Delete a Push Provider Deletes a push provider by `pushProviderId`.
- deletePushProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.PushProviderApi
-
Delete a Push Provider Deletes a push provider by `pushProviderId`.
- deleteRealm(String) - Method in class com.okta.sdk.resource.api.RealmApi
-
Delete a Realm Deletes a Realm permanently.
- deleteRealm(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RealmApi
-
Delete a Realm Deletes a Realm permanently.
- deleteRealmAssignment(String) - Method in class com.okta.sdk.resource.api.RealmAssignmentApi
-
Delete a Realm Assignment Deletes a Realm Assignment
- deleteRealmAssignment(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RealmAssignmentApi
-
Delete a Realm Assignment Deletes a Realm Assignment
- deleteResourceSet(String) - Method in class com.okta.sdk.resource.api.RoleCResourceSetApi
-
Delete a Resource Set Deletes a Resource Set by `resourceSetIdOrLabel`
- deleteResourceSet(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleCResourceSetApi
-
Delete a Resource Set Deletes a Resource Set by `resourceSetIdOrLabel`
- deleteResourceSetResource(String, String) - Method in class com.okta.sdk.resource.api.RoleCResourceSetResourceApi
-
Delete a Resource Set Resource Deletes a Resource (identified by `resourceId`) from a Resource Set
- deleteResourceSetResource(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleCResourceSetResourceApi
-
Delete a Resource Set Resource Deletes a Resource (identified by `resourceId`) from a Resource Set
- deleteRiskProvider(String) - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
Delete a Risk Provider Deletes a Risk Provider object by its ID
- deleteRiskProvider(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RiskProviderApi
-
Delete a Risk Provider Deletes a Risk Provider object by its ID
- deleteRole(String) - Method in class com.okta.sdk.resource.api.RoleECustomApi
-
Delete a Custom Role Deletes a Custom Role by `roleIdOrLabel`
- deleteRole(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleECustomApi
-
Delete a Custom Role Deletes a Custom Role by `roleIdOrLabel`
- deleteRoleFromClient(String, String) - Method in class com.okta.sdk.resource.api.RoleAssignmentClientApi
-
Unassign a Client Role Unassigns a Role Assignment (identified by `roleAssignmentId`) from a Client Application (identified by `clientId`)
- deleteRoleFromClient(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleAssignmentClientApi
-
Unassign a Client Role Unassigns a Role Assignment (identified by `roleAssignmentId`) from a Client Application (identified by `clientId`)
- deleteRolePermission(String, String) - Method in class com.okta.sdk.resource.api.RoleECustomPermissionApi
-
Delete a Custom Role Permission Deletes a permission (identified by `permissionType`) from a Custom Role
- deleteRolePermission(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.RoleECustomPermissionApi
-
Delete a Custom Role Permission Deletes a permission (identified by `permissionType`) from a Custom Role
- deleteSecurityEventsProviderInstance(String) - Method in class com.okta.sdk.resource.api.SsfReceiverApi
-
Delete a Security Events Provider Deletes a Security Events Provider instance specified by `id`
- deleteSecurityEventsProviderInstance(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SsfReceiverApi
-
Delete a Security Events Provider Deletes a Security Events Provider instance specified by `id`
- deleteSmsTemplate(String) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Delete an SMS Template Deletes an SMS template
- deleteSmsTemplate(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.TemplateApi
-
Delete an SMS Template Deletes an SMS template
- deleteSsfStream(String) - Method in class com.okta.sdk.resource.api.SsfTransmitterApi
-
Delete an SSF Stream Deletes the specified SSF Stream.
- deleteSsfStream(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.SsfTransmitterApi
-
Delete an SSF Stream Deletes the specified SSF Stream.
- deleteTrustedOrigin(String) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Delete a Trusted Origin Deletes a trusted origin
- deleteTrustedOrigin(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.TrustedOriginApi
-
Delete a Trusted Origin Deletes a trusted origin
- deleteUISchemas(String) - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
Delete a UI Schema Deletes a UI Schema by `id`
- deleteUISchemas(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UiSchemaApi
-
Delete a UI Schema Deletes a UI Schema by `id`
- deleteUser(String, Boolean, String) - Method in class com.okta.sdk.resource.api.UserApi
-
Delete a User Deletes a User permanently.
- deleteUser(String, Boolean, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserApi
-
Delete a User Deletes a User permanently.
- deleteUserType(String) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Delete a User Type Deletes a User Type permanently.
- deleteUserType(String, Map<String, String>) - Method in class com.okta.sdk.resource.api.UserTypeApi
-
Delete a User Type Deletes a User Type permanently.
- deleteWebAuthnPreregistrationFactor(String, String) - Method in class com.okta.sdk.resource.api.WebAuthnPreregistrationApi
-
Delete a WebAuthn Preregistration Factor Deletes a specific WebAuthn Preregistration Factor for a user
- deleteWebAuthnPreregistrationFactor(String, String, Map<String, String>) - Method in class com.okta.sdk.resource.api.WebAuthnPreregistrationApi
-
Delete a WebAuthn Preregistration Factor Deletes a specific WebAuthn Preregistration Factor for a user
- DELETING - Enum constant in enum com.okta.sdk.resource.model.PolicyUserStatus
- delivery(StreamConfigurationDelivery) - Method in class com.okta.sdk.resource.model.GetSsfStreams200Response
- delivery(StreamConfigurationDelivery) - Method in class com.okta.sdk.resource.model.StreamConfiguration
- delivery(StreamConfigurationDelivery) - Method in class com.okta.sdk.resource.model.StreamConfigurationCreateRequest
- deliveryChannel(String) - Method in class com.okta.sdk.resource.model.TelephonyRequestDataMessageProfile
- deliveryMethodsSupported(List<URI>) - Method in class com.okta.sdk.resource.model.WellKnownSSFMetadata
- DELTA_CRL - Enum constant in enum com.okta.sdk.resource.model.IdentityProviderCredentialsTrustRevocation
- DELTA_CRL - Enum constant in enum com.okta.sdk.resource.model.MtlsTrustCredentialsRevocation
- DENY - Enum constant in enum com.okta.sdk.resource.model.AccessPolicyRuleApplicationSignOnAccess
- DENY - Enum constant in enum com.okta.sdk.resource.model.LogOutcome.ResultEnum
- DENY - Enum constant in enum com.okta.sdk.resource.model.OktaSignOnPolicyRuleSignonActions.AccessEnum
- DENY - Enum constant in enum com.okta.sdk.resource.model.PolicyAccess
- DENY - Enum constant in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.AccessEnum
- DENY - Enum constant in enum com.okta.sdk.resource.model.ProfileEnrollmentPolicyRuleAction.UnknownUserActionEnum
- department(UserSchemaAttribute) - Method in class com.okta.sdk.resource.model.UserSchemaBaseProperties
- department(String) - Method in class com.okta.sdk.resource.model.UserProfile
- dependencies(FeatureLinksAllOfDependencies) - Method in class com.okta.sdk.resource.model.FeatureLinks
- dependents(FeatureLinksAllOfDependents) - Method in class com.okta.sdk.resource.model.FeatureLinks
- deprovisioned(ProvisioningDeprovisionedCondition) - Method in class com.okta.sdk.resource.model.ProvisioningConditions
- DEPROVISIONED - Enum constant in enum com.okta.sdk.resource.model.AppUserStatus
- DEPROVISIONED - Enum constant in enum com.okta.sdk.resource.model.UserStatus
- description - Variable in class com.okta.sdk.impl.resource.DefaultPolicyBuilder
- description - Variable in class com.okta.sdk.resource.client.ServerConfiguration
- description - Variable in class com.okta.sdk.resource.client.ServerVariable
- description(GroupSchemaAttribute) - Method in class com.okta.sdk.resource.model.GroupSchemaBaseProperties
- description(String) - Method in class com.okta.sdk.resource.model.AuthorizationServer
- description(String) - Method in class com.okta.sdk.resource.model.AuthorizationServerPolicy
- description(String) - Method in class com.okta.sdk.resource.model.BundleEntitlement
- description(String) - Method in class com.okta.sdk.resource.model.CatalogApplication
- description(String) - Method in class com.okta.sdk.resource.model.CreateIamRoleRequest
- description(String) - Method in class com.okta.sdk.resource.model.CreateResourceSetRequest
- description(String) - Method in class com.okta.sdk.resource.model.CreateUserTypeRequest
- description(String) - Method in class com.okta.sdk.resource.model.DeviceCheck
- description(String) - Method in class com.okta.sdk.resource.model.EventHook
- description(String) - Method in class com.okta.sdk.resource.model.Feature
- description(String) - Method in class com.okta.sdk.resource.model.GovernanceBundle
- description(String) - Method in class com.okta.sdk.resource.model.GovernanceBundleCreateRequest
- description(String) - Method in class com.okta.sdk.resource.model.GovernanceBundleUpdateRequest
- description(String) - Method in class com.okta.sdk.resource.model.GroupProfile
- description(String) - Method in class com.okta.sdk.resource.model.GroupSchema
- description(String) - Method in class com.okta.sdk.resource.model.GroupSchemaAttribute
- description(String) - Method in class com.okta.sdk.resource.model.IamRole
- description(String) - Method in class com.okta.sdk.resource.model.LinkedObjectDetails
- description(String) - Method in class com.okta.sdk.resource.model.OAuth2RefreshTokenScope
- description(String) - Method in class com.okta.sdk.resource.model.OAuth2Scope
- description(String) - Method in class com.okta.sdk.resource.model.OktaActiveDirectoryGroupProfile
- description(String) - Method in class com.okta.sdk.resource.model.OktaUserGroupProfile
- description(String) - Method in class com.okta.sdk.resource.model.Policy
- description(String) - Method in class com.okta.sdk.resource.model.PrivilegedAccount
- description(String) - Method in class com.okta.sdk.resource.model.PrivilegedAccountForUpdate
- description(String) - Method in class com.okta.sdk.resource.model.ResourceSelectorCreateRequestSchema
- description(String) - Method in class com.okta.sdk.resource.model.ResourceSelectorPatchRequestSchema
- description(String) - Method in class com.okta.sdk.resource.model.ResourceSelectorResponseSchema
- description(String) - Method in class com.okta.sdk.resource.model.ResourceSelectorResponseWithoutSelfLinkSchema
- description(String) - Method in class com.okta.sdk.resource.model.ResourceSet
- description(String) - Method in class com.okta.sdk.resource.model.Role
- description(String) - Method in class com.okta.sdk.resource.model.SecurityEventTokenError
- description(String) - Method in class com.okta.sdk.resource.model.SubmissionRequest
- description(String) - Method in class com.okta.sdk.resource.model.SubmissionResponse
- description(String) - Method in class com.okta.sdk.resource.model.UpdateIamRoleRequest
- description(String) - Method in class com.okta.sdk.resource.model.UserSchemaAttribute
- description(String) - Method in class com.okta.sdk.resource.model.UserType
- description(String) - Method in class com.okta.sdk.resource.model.UserTypePostRequest
- description(String) - Method in class com.okta.sdk.resource.model.UserTypePutRequest
- deserialize(JsonParser, DeserializationContext) - Method in class com.okta.sdk.impl.deserializer.GroupProfileDeserializer
- deserialize(JsonParser, DeserializationContext) - Method in class com.okta.sdk.impl.deserializer.UserProfileDeserializer
- deserialize(CloseableHttpResponse, TypeReference<T>) - Method in class com.okta.sdk.resource.client.ApiClient
-
Deserialize response body to Java object according to the Content-Type.
- DESKTOP - Enum constant in enum com.okta.sdk.resource.model.PolicyPlatformType
- DESKTOP_SSO - Enum constant in enum com.okta.sdk.resource.model.Application.FeaturesEnum
- desktopMFAEnforceNumberMatchingChallengeEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DesktopMFAEnforceNumberMatchingChallengeOrgSetting
- DesktopMFAEnforceNumberMatchingChallengeOrgSetting - Class in com.okta.sdk.resource.model
-
DesktopMFAEnforceNumberMatchingChallengeOrgSetting
- DesktopMFAEnforceNumberMatchingChallengeOrgSetting() - Constructor for class com.okta.sdk.resource.model.DesktopMFAEnforceNumberMatchingChallengeOrgSetting
- desktopMFARecoveryPinEnabled(Boolean) - Method in class com.okta.sdk.resource.model.DesktopMFARecoveryPinOrgSetting
- DesktopMFARecoveryPinOrgSetting - Class in com.okta.sdk.resource.model
-
DesktopMFARecoveryPinOrgSetting
- DesktopMFARecoveryPinOrgSetting() - Constructor for class com.okta.sdk.resource.model.DesktopMFARecoveryPinOrgSetting
- destination(String) - Method in class com.okta.sdk.resource.model.ProtocolEndpoint
- destination(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- destination(String) - Method in class com.okta.sdk.resource.model.SamlSsoEndpoint
- destinationOverride(String) - Method in class com.okta.sdk.resource.model.OINSaml20ApplicationSettingsSignOn
- destinationOverride(String) - Method in class com.okta.sdk.resource.model.SamlApplicationSettingsSignOn
- DetailedHookKeyInstance - Class in com.okta.sdk.resource.model
-
A key object with public key details
- DetailedHookKeyInstance() - Constructor for class com.okta.sdk.resource.model.DetailedHookKeyInstance
- details(PrivilegedAccountDetailsAppAccountSub) - Method in class com.okta.sdk.resource.model.PrivilegedAccountDetailsAppAccount
- details(PrivilegedAccountDetailsOktaUserAccountSub) - Method in class com.okta.sdk.resource.model.PrivilegedAccountDetailsOktaUserAccount
- DetectedRiskEvents - Enum in com.okta.sdk.resource.model
-
Gets or Sets DetectedRiskEvents
- DEVELOPER_MODE - Enum constant in enum com.okta.sdk.resource.model.KeyTrustLevelOSMode
- device(DeviceAccessPolicyRuleCondition) - Method in class com.okta.sdk.resource.model.AccessPolicyRuleConditions
- device(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.OktaSignOnPolicyConditions
- device(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PasswordPolicyConditions
- device(DevicePolicyRuleCondition) - Method in class com.okta.sdk.resource.model.PolicyRuleConditions
- device(PolicyContextDevice) - Method in class com.okta.sdk.resource.model.PolicyContext
- device(Object) - Method in class com.okta.sdk.resource.model.SecurityEventSubject
- Device - Class in com.okta.sdk.resource.model
-
Device
- Device() - Constructor for class com.okta.sdk.resource.model.Device
- DEVICE - Enum constant in enum com.okta.sdk.resource.model.OktaSignOnPolicyFactorPromptMode
- DEVICE_BASED - Enum constant in enum com.okta.sdk.resource.model.UserBlock.TypeEnum
- DEVICE_BOUND - Enum constant in enum com.okta.sdk.resource.model.AuthenticatorMethodProperty
- DEVICE_COMPLIANCE - Enum constant in enum com.okta.sdk.resource.model.Application.FeaturesEnum
- DEVICE_FILTER_IN_SIGN_ON_RULES - Enum constant in enum com.okta.sdk.resource.model.Application.FeaturesEnum
- DEVICE_UDID - Enum constant in enum com.okta.sdk.resource.model.LogCredentialType
- DeviceAccessApi - Class in com.okta.sdk.resource.api
- DeviceAccessApi() - Constructor for class com.okta.sdk.resource.api.DeviceAccessApi
- DeviceAccessApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.DeviceAccessApi
- DeviceAccessPolicyRuleCondition - Class in com.okta.sdk.resource.model
-
<x-lifecycle class=\"oie\"></x-lifecycle> Specifies the device condition to match on
- DeviceAccessPolicyRuleCondition() - Constructor for class com.okta.sdk.resource.model.DeviceAccessPolicyRuleCondition
- DeviceApi - Class in com.okta.sdk.resource.api
- DeviceApi() - Constructor for class com.okta.sdk.resource.api.DeviceApi
- DeviceApi(ApiClient) - Constructor for class com.okta.sdk.resource.api.DeviceApi
- DeviceAssurance - Class in com.okta.sdk.resource.model
-
DeviceAssurance
- DeviceAssurance() - Constructor for class com.okta.sdk.resource.model.DeviceAssurance
- DeviceAssuranceAndroidPlatform - Class in com.okta.sdk.resource.model
-
DeviceAssuranceAndroidPlatform
- DeviceAssuranceAndroidPlatform() - Constructor for class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatform
- DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType - Class in com.okta.sdk.resource.model
-
DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType
- DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType() - Constructor for class com.okta.sdk.resource.model.DeviceAssuranceAndroidPlatformAllOfDiskEncryptionType