From 96030d2487961af6ebf7a90697b36ee198576653 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Laura=20Rodr=C3=ADguez?= Date: Tue, 2 Aug 2022 11:28:42 -0400 Subject: [PATCH] Update docs in preparation of the 6.0.0-beta01 release (#572) --- .openapi-generator-ignore | 1 + .openapi-generator/FILES | 36 +- API_README.md | 1010 + MIGRATING.md | 46 + README.md | 1362 +- docs/APNSConfiguration.md | 13 + docs/APNSPushProvider.md | 15 + docs/AgentPoolsApi.md | 88 +- docs/ApiTokenApi.md | 26 +- docs/ApplicationApi.md | 262 +- docs/AuthenticatorApi.md | 32 +- docs/AuthorizationServerApi.md | 246 +- docs/BehaviorApi.md | 46 +- docs/Brand.md | 1 + docs/BrandDefaultApp.md | 11 + docs/CAPTCHAApi.md | 38 +- docs/CustomizationApi.md | 303 +- docs/DeviceAssurance.md | 22 + docs/DeviceAssuranceApi.md | 405 + docs/DeviceAssuranceDiskEncryptionType.md | 10 + docs/DeviceAssuranceScreenLockType.md | 10 + docs/DomainApi.md | 36 +- docs/EmailDomainApi.md | 44 +- docs/EventHookApi.md | 50 +- docs/FCMConfiguration.md | 12 + docs/FCMPushProvider.md | 15 + docs/FeatureApi.md | 36 +- docs/GroupApi.md | 174 +- docs/IdentityProviderApi.md | 162 +- docs/InlineHookApi.md | 50 +- docs/LinkedObjectApi.md | 26 +- docs/MultifactorEnrollmentPolicy.md | 22 + ...orEnrollmentPolicyAuthenticatorSettings.md | 11 + ...llmentPolicyAuthenticatorSettingsEnroll.md | 10 + docs/MultifactorEnrollmentPolicySettings.md | 11 + docs/NetworkZoneApi.md | 44 +- docs/OrgSettingApi.md | 110 +- docs/PolicyApi.md | 98 +- docs/PrincipalRateLimitApi.md | 26 +- docs/ProfileMappingApi.md | 20 +- docs/PushProvider.md | 14 + docs/PushProviderApi.md | 409 + docs/README.md | 1010 + docs/SchemaApi.md | 42 +- docs/SessionApi.md | 24 +- docs/SignInPage.md | 1 - docs/SubscriptionApi.md | 52 +- docs/SystemLogApi.md | 8 +- docs/TemplateApi.md | 38 +- docs/ThreatInsightApi.md | 12 +- docs/TrustedOriginApi.md | 44 +- docs/UserApi.md | 326 +- docs/UserFactorApi.md | 60 +- docs/UserTypeApi.md | 38 +- docs/VersionObject.md | 10 + openapi3/config.json | 11 +- openapi3/management-noEnums.yaml | 21264 ++++++++++++++++ openapi3/templates/README.mustache | 270 - openapi3/templates/api.mustache | 4 +- openapi3/templates/api_README.mustache | 115 + openapi3/templates/api_doc.mustache | 12 +- .../ApplicationScenarios.cs | 31 +- .../IdentityProvidersScenarios.cs | 12 +- src/Okta.Sdk.IntegrationTest/UserScenarios.cs | 28 +- .../Api/ApplicationApiTests.cs | 4 +- .../Api/IdentityProviderApiTests.cs | 4 +- src/Okta.Sdk/Api/AgentPoolsApi.cs | 8 +- src/Okta.Sdk/Api/ApiTokenApi.cs | 4 +- src/Okta.Sdk/Api/ApplicationApi.cs | 32 +- src/Okta.Sdk/Api/AuthenticatorApi.cs | 4 +- src/Okta.Sdk/Api/AuthorizationServerApi.cs | 36 +- src/Okta.Sdk/Api/BehaviorApi.cs | 8 +- src/Okta.Sdk/Api/CAPTCHAApi.cs | 4 +- src/Okta.Sdk/Api/CustomizationApi.cs | 159 +- src/Okta.Sdk/Api/DeviceAssuranceApi.cs | 663 + src/Okta.Sdk/Api/EmailDomainApi.cs | 4 +- src/Okta.Sdk/Api/EventHookApi.cs | 4 +- src/Okta.Sdk/Api/FeatureApi.cs | 12 +- src/Okta.Sdk/Api/GroupApi.cs | 28 +- src/Okta.Sdk/Api/IdentityProviderApi.cs | 24 +- src/Okta.Sdk/Api/InlineHookApi.cs | 4 +- src/Okta.Sdk/Api/LinkedObjectApi.cs | 4 +- src/Okta.Sdk/Api/NetworkZoneApi.cs | 4 +- src/Okta.Sdk/Api/OrgSettingApi.cs | 4 +- src/Okta.Sdk/Api/PolicyApi.cs | 8 +- src/Okta.Sdk/Api/PrincipalRateLimitApi.cs | 4 +- src/Okta.Sdk/Api/ProfileMappingApi.cs | 4 +- src/Okta.Sdk/Api/PushProviderApi.cs | 675 + src/Okta.Sdk/Api/SubscriptionApi.cs | 8 +- src/Okta.Sdk/Api/SystemLogApi.cs | 4 +- src/Okta.Sdk/Api/TemplateApi.cs | 4 +- src/Okta.Sdk/Api/TrustedOriginApi.cs | 4 +- src/Okta.Sdk/Api/UserApi.cs | 48 +- src/Okta.Sdk/Api/UserFactorApi.cs | 12 +- src/Okta.Sdk/Api/UserTypeApi.cs | 4 +- src/Okta.Sdk/Model/APNSConfiguration.cs | 164 + src/Okta.Sdk/Model/APNSPushProvider.cs | 117 + src/Okta.Sdk/Model/AccessPolicy.cs | 1 + .../Model/AuthorizationServerPolicy.cs | 1 + src/Okta.Sdk/Model/Brand.cs | 16 + src/Okta.Sdk/Model/BrandDefaultApp.cs | 128 + src/Okta.Sdk/Model/DeviceAssurance.cs | 337 + .../DeviceAssuranceDiskEncryptionType.cs | 113 + .../Model/DeviceAssuranceScreenLockType.cs | 113 + src/Okta.Sdk/Model/FCMConfiguration.cs | 155 + src/Okta.Sdk/Model/FCMPushProvider.cs | 117 + src/Okta.Sdk/Model/IdentityProviderPolicy.cs | 1 + .../Model/MultifactorEnrollmentPolicy.cs | 138 + ...orEnrollmentPolicyAuthenticatorSettings.cs | 128 + ...llmentPolicyAuthenticatorSettingsEnroll.cs | 112 + .../MultifactorEnrollmentPolicySettings.cs | 129 + src/Okta.Sdk/Model/OktaSignOnPolicy.cs | 1 + src/Okta.Sdk/Model/PasswordPolicy.cs | 1 + src/Okta.Sdk/Model/Policy.cs | 2 + src/Okta.Sdk/Model/ProfileEnrollmentPolicy.cs | 1 + src/Okta.Sdk/Model/PushProvider.cs | 199 + src/Okta.Sdk/Model/SignInPage.cs | 16 - src/Okta.Sdk/Model/VersionObject.cs | 112 + 118 files changed, 29557 insertions(+), 3109 deletions(-) create mode 100644 API_README.md create mode 100644 docs/APNSConfiguration.md create mode 100644 docs/APNSPushProvider.md create mode 100644 docs/BrandDefaultApp.md create mode 100644 docs/DeviceAssurance.md create mode 100644 docs/DeviceAssuranceApi.md create mode 100644 docs/DeviceAssuranceDiskEncryptionType.md create mode 100644 docs/DeviceAssuranceScreenLockType.md create mode 100644 docs/FCMConfiguration.md create mode 100644 docs/FCMPushProvider.md create mode 100644 docs/MultifactorEnrollmentPolicy.md create mode 100644 docs/MultifactorEnrollmentPolicyAuthenticatorSettings.md create mode 100644 docs/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md create mode 100644 docs/MultifactorEnrollmentPolicySettings.md create mode 100644 docs/PushProvider.md create mode 100644 docs/PushProviderApi.md create mode 100644 docs/README.md create mode 100644 docs/VersionObject.md create mode 100644 openapi3/management-noEnums.yaml delete mode 100644 openapi3/templates/README.mustache create mode 100644 openapi3/templates/api_README.mustache create mode 100644 src/Okta.Sdk/Api/DeviceAssuranceApi.cs create mode 100644 src/Okta.Sdk/Api/PushProviderApi.cs create mode 100644 src/Okta.Sdk/Model/APNSConfiguration.cs create mode 100644 src/Okta.Sdk/Model/APNSPushProvider.cs create mode 100644 src/Okta.Sdk/Model/BrandDefaultApp.cs create mode 100644 src/Okta.Sdk/Model/DeviceAssurance.cs create mode 100644 src/Okta.Sdk/Model/DeviceAssuranceDiskEncryptionType.cs create mode 100644 src/Okta.Sdk/Model/DeviceAssuranceScreenLockType.cs create mode 100644 src/Okta.Sdk/Model/FCMConfiguration.cs create mode 100644 src/Okta.Sdk/Model/FCMPushProvider.cs create mode 100644 src/Okta.Sdk/Model/MultifactorEnrollmentPolicy.cs create mode 100644 src/Okta.Sdk/Model/MultifactorEnrollmentPolicyAuthenticatorSettings.cs create mode 100644 src/Okta.Sdk/Model/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.cs create mode 100644 src/Okta.Sdk/Model/MultifactorEnrollmentPolicySettings.cs create mode 100644 src/Okta.Sdk/Model/PushProvider.cs create mode 100644 src/Okta.Sdk/Model/VersionObject.cs diff --git a/.openapi-generator-ignore b/.openapi-generator-ignore index d76c2d3e3..476e818d2 100644 --- a/.openapi-generator-ignore +++ b/.openapi-generator-ignore @@ -12,6 +12,7 @@ appveyor.yml **/*AllOf.cs *.sln git_push.sh +README.md .gitignore # You can match any string of characters against a directory, file or extension with a single asterisk (*): diff --git a/.openapi-generator/FILES b/.openapi-generator/FILES index 293d70c0b..c0f90233e 100644 --- a/.openapi-generator/FILES +++ b/.openapi-generator/FILES @@ -1,4 +1,6 @@ -README.md +API_README.md +docs/APNSConfiguration.md +docs/APNSPushProvider.md docs/AccessPolicy.md docs/AccessPolicyConstraint.md docs/AccessPolicyConstraints.md @@ -89,6 +91,7 @@ docs/BouncesRemoveListError.md docs/BouncesRemoveListObj.md docs/BouncesRemoveListResult.md docs/Brand.md +docs/BrandDefaultApp.md docs/BrowserPluginApplication.md docs/CAPTCHAApi.md docs/CAPTCHAInstance.md @@ -115,6 +118,10 @@ docs/CustomizablePage.md docs/CustomizationApi.md docs/DNSRecord.md docs/DeviceAccessPolicyRuleCondition.md +docs/DeviceAssurance.md +docs/DeviceAssuranceApi.md +docs/DeviceAssuranceDiskEncryptionType.md +docs/DeviceAssuranceScreenLockType.md docs/DevicePolicyRuleCondition.md docs/DevicePolicyRuleConditionPlatform.md docs/Domain.md @@ -151,6 +158,8 @@ docs/EventHookChannelConfig.md docs/EventHookChannelConfigAuthScheme.md docs/EventHookChannelConfigHeader.md docs/EventSubscriptions.md +docs/FCMConfiguration.md +docs/FCMPushProvider.md docs/Feature.md docs/FeatureApi.md docs/FeatureStage.md @@ -227,6 +236,10 @@ docs/LogTarget.md docs/LogTransaction.md docs/LogUserAgent.md docs/MDMEnrollmentPolicyRuleCondition.md +docs/MultifactorEnrollmentPolicy.md +docs/MultifactorEnrollmentPolicyAuthenticatorSettings.md +docs/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md +docs/MultifactorEnrollmentPolicySettings.md docs/NetworkZone.md docs/NetworkZoneAddress.md docs/NetworkZoneApi.md @@ -340,6 +353,8 @@ docs/ProvisioningConnectionRequest.md docs/ProvisioningDeprovisionedCondition.md docs/ProvisioningGroups.md docs/ProvisioningSuspendedCondition.md +docs/PushProvider.md +docs/PushProviderApi.md docs/PushUserFactor.md docs/PushUserFactorProfile.md docs/RecoveryQuestionCredential.md @@ -365,7 +380,6 @@ docs/Session.md docs/SessionApi.md docs/SessionIdentityProvider.md docs/SignInPage.md -docs/SignInPageAllOfDefaultApp.md docs/SignInPageAllOfWidgetCustomizations.md docs/SignOnInlineHook.md docs/SingleLogout.md @@ -432,6 +446,7 @@ docs/UserTypeCondition.md docs/VerificationMethod.md docs/VerifyFactorRequest.md docs/VerifyUserFactorResponse.md +docs/VersionObject.md docs/WebAuthnUserFactor.md docs/WebAuthnUserFactorProfile.md docs/WebUserFactor.md @@ -447,6 +462,7 @@ src/Okta.Sdk/Api/AuthorizationServerApi.cs src/Okta.Sdk/Api/BehaviorApi.cs src/Okta.Sdk/Api/CAPTCHAApi.cs src/Okta.Sdk/Api/CustomizationApi.cs +src/Okta.Sdk/Api/DeviceAssuranceApi.cs src/Okta.Sdk/Api/DomainApi.cs src/Okta.Sdk/Api/EmailDomainApi.cs src/Okta.Sdk/Api/EventHookApi.cs @@ -460,6 +476,7 @@ src/Okta.Sdk/Api/OrgSettingApi.cs src/Okta.Sdk/Api/PolicyApi.cs src/Okta.Sdk/Api/PrincipalRateLimitApi.cs src/Okta.Sdk/Api/ProfileMappingApi.cs +src/Okta.Sdk/Api/PushProviderApi.cs src/Okta.Sdk/Api/SchemaApi.cs src/Okta.Sdk/Api/SessionApi.cs src/Okta.Sdk/Api/SubscriptionApi.cs @@ -490,6 +507,8 @@ src/Okta.Sdk/Client/OpenAPIDateConverter.cs src/Okta.Sdk/Client/RequestOptions.cs src/Okta.Sdk/Client/RetryConfiguration.cs src/Okta.Sdk/Client/WebLink.cs +src/Okta.Sdk/Model/APNSConfiguration.cs +src/Okta.Sdk/Model/APNSPushProvider.cs src/Okta.Sdk/Model/AbstractOpenAPISchema.cs src/Okta.Sdk/Model/AccessPolicy.cs src/Okta.Sdk/Model/AccessPolicyConstraint.cs @@ -575,6 +594,7 @@ src/Okta.Sdk/Model/BouncesRemoveListError.cs src/Okta.Sdk/Model/BouncesRemoveListObj.cs src/Okta.Sdk/Model/BouncesRemoveListResult.cs src/Okta.Sdk/Model/Brand.cs +src/Okta.Sdk/Model/BrandDefaultApp.cs src/Okta.Sdk/Model/BrowserPluginApplication.cs src/Okta.Sdk/Model/CAPTCHAInstance.cs src/Okta.Sdk/Model/CallUserFactor.cs @@ -599,6 +619,9 @@ src/Okta.Sdk/Model/CustomHotpUserFactorProfile.cs src/Okta.Sdk/Model/CustomizablePage.cs src/Okta.Sdk/Model/DNSRecord.cs src/Okta.Sdk/Model/DeviceAccessPolicyRuleCondition.cs +src/Okta.Sdk/Model/DeviceAssurance.cs +src/Okta.Sdk/Model/DeviceAssuranceDiskEncryptionType.cs +src/Okta.Sdk/Model/DeviceAssuranceScreenLockType.cs src/Okta.Sdk/Model/DevicePolicyRuleCondition.cs src/Okta.Sdk/Model/DevicePolicyRuleConditionPlatform.cs src/Okta.Sdk/Model/Domain.cs @@ -632,6 +655,8 @@ src/Okta.Sdk/Model/EventHookChannelConfig.cs src/Okta.Sdk/Model/EventHookChannelConfigAuthScheme.cs src/Okta.Sdk/Model/EventHookChannelConfigHeader.cs src/Okta.Sdk/Model/EventSubscriptions.cs +src/Okta.Sdk/Model/FCMConfiguration.cs +src/Okta.Sdk/Model/FCMPushProvider.cs src/Okta.Sdk/Model/Feature.cs src/Okta.Sdk/Model/FeatureStage.cs src/Okta.Sdk/Model/ForgotPasswordResponse.cs @@ -703,6 +728,10 @@ src/Okta.Sdk/Model/LogTarget.cs src/Okta.Sdk/Model/LogTransaction.cs src/Okta.Sdk/Model/LogUserAgent.cs src/Okta.Sdk/Model/MDMEnrollmentPolicyRuleCondition.cs +src/Okta.Sdk/Model/MultifactorEnrollmentPolicy.cs +src/Okta.Sdk/Model/MultifactorEnrollmentPolicyAuthenticatorSettings.cs +src/Okta.Sdk/Model/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.cs +src/Okta.Sdk/Model/MultifactorEnrollmentPolicySettings.cs src/Okta.Sdk/Model/NetworkZone.cs src/Okta.Sdk/Model/NetworkZoneAddress.cs src/Okta.Sdk/Model/NetworkZoneLocation.cs @@ -811,6 +840,7 @@ src/Okta.Sdk/Model/ProvisioningConnectionRequest.cs src/Okta.Sdk/Model/ProvisioningDeprovisionedCondition.cs src/Okta.Sdk/Model/ProvisioningGroups.cs src/Okta.Sdk/Model/ProvisioningSuspendedCondition.cs +src/Okta.Sdk/Model/PushProvider.cs src/Okta.Sdk/Model/PushUserFactor.cs src/Okta.Sdk/Model/PushUserFactorProfile.cs src/Okta.Sdk/Model/RecoveryQuestionCredential.cs @@ -834,7 +864,6 @@ src/Okta.Sdk/Model/SecurityQuestionUserFactorProfile.cs src/Okta.Sdk/Model/Session.cs src/Okta.Sdk/Model/SessionIdentityProvider.cs src/Okta.Sdk/Model/SignInPage.cs -src/Okta.Sdk/Model/SignInPageAllOfDefaultApp.cs src/Okta.Sdk/Model/SignInPageAllOfWidgetCustomizations.cs src/Okta.Sdk/Model/SignOnInlineHook.cs src/Okta.Sdk/Model/SingleLogout.cs @@ -893,6 +922,7 @@ src/Okta.Sdk/Model/UserTypeCondition.cs src/Okta.Sdk/Model/VerificationMethod.cs src/Okta.Sdk/Model/VerifyFactorRequest.cs src/Okta.Sdk/Model/VerifyUserFactorResponse.cs +src/Okta.Sdk/Model/VersionObject.cs src/Okta.Sdk/Model/WebAuthnUserFactor.cs src/Okta.Sdk/Model/WebAuthnUserFactorProfile.cs src/Okta.Sdk/Model/WebUserFactor.cs diff --git a/API_README.md b/API_README.md new file mode 100644 index 000000000..5b2aea541 --- /dev/null +++ b/API_README.md @@ -0,0 +1,1010 @@ +# Okta.Sdk - the C# library for the Okta API + +Allows customers to easily access the Okta API + +This C# SDK is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project: + +- API version: 3.0.0 +- SDK version: 6.0.0-beta01 +- Build package: org.openapitools.codegen.languages.CSharpNetCoreClientCodegen + For more information, please visit [https://developer.okta.com/](https://developer.okta.com/) + + +## Frameworks supported +- .NET Core >=1.0 +- .NET Framework >=4.6 +- Mono/Xamarin >=vNext + + +## Dependencies + +- [RestSharp](https://www.nuget.org/packages/RestSharp) - 106.13.0 or later +- [Json.NET](https://www.nuget.org/packages/Newtonsoft.Json/) - 12.0.3 or later +- [JsonSubTypes](https://www.nuget.org/packages/JsonSubTypes/) - 1.8.0 or later + +The DLLs included in the package may not be the latest version. We recommend using [NuGet](https://docs.nuget.org/consume/installing-nuget) to obtain the latest version of the packages: +``` +Install-Package RestSharp +Install-Package Newtonsoft.Json +Install-Package JsonSubTypes +``` + +NOTE: RestSharp versions greater than 105.1.0 have a bug which causes file uploads to fail. See [RestSharp#742](https://github.com/restsharp/RestSharp/issues/742). +NOTE: RestSharp for .Net Core creates a new socket for each api call, which can lead to a socket exhaustion problem. See [RestSharp#1406](https://github.com/restsharp/RestSharp/issues/1406). + + + +## Documentation for API Endpoints + +All URIs are relative to *https://your-subdomain.okta.com* + +Class | Method | HTTP request | Description +------------ | ------------- | ------------- | ------------- +*AgentPoolsApi* | [**ActivateAgentPoolsUpdate**](docs/AgentPoolsApi.md#activateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/activate | Activate an Agent Pool update +*AgentPoolsApi* | [**CreateAgentPoolsUpdate**](docs/AgentPoolsApi.md#createagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates | Create an Agent Pool update +*AgentPoolsApi* | [**DeactivateAgentPoolsUpdate**](docs/AgentPoolsApi.md#deactivateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/deactivate | Deactivate an Agent Pool update +*AgentPoolsApi* | [**DeleteAgentPoolsUpdate**](docs/AgentPoolsApi.md#deleteagentpoolsupdate) | **DELETE** /api/v1/agentPools/{poolId}/updates/{updateId} | Delete an Agent Pool update +*AgentPoolsApi* | [**GetAgentPools**](docs/AgentPoolsApi.md#getagentpools) | **GET** /api/v1/agentPools | List all Agent Pools +*AgentPoolsApi* | [**GetAgentPoolsUpdateInstance**](docs/AgentPoolsApi.md#getagentpoolsupdateinstance) | **GET** /api/v1/agentPools/{poolId}/updates/{updateId} | Retrieve an Agent Pool update by id +*AgentPoolsApi* | [**GetAgentPoolsUpdateSettings**](docs/AgentPoolsApi.md#getagentpoolsupdatesettings) | **GET** /api/v1/agentPools/{poolId}/updates/settings | Retrieve an Agent Pool update's settings +*AgentPoolsApi* | [**GetAgentPoolsUpdates**](docs/AgentPoolsApi.md#getagentpoolsupdates) | **GET** /api/v1/agentPools/{poolId}/updates | List all Agent Pool updates +*AgentPoolsApi* | [**PauseAgentPoolsUpdate**](docs/AgentPoolsApi.md#pauseagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/pause | Pause an Agent Pool update +*AgentPoolsApi* | [**ResumeAgentPoolsUpdate**](docs/AgentPoolsApi.md#resumeagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/resume | Resume an Agent Pool update +*AgentPoolsApi* | [**RetryAgentPoolsUpdate**](docs/AgentPoolsApi.md#retryagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/retry | Retry an Agent Pool update +*AgentPoolsApi* | [**SetAgentPoolsUpdateSettings**](docs/AgentPoolsApi.md#setagentpoolsupdatesettings) | **POST** /api/v1/agentPools/{poolId}/updates/settings | Update an Agent pool update settings +*AgentPoolsApi* | [**StopAgentPoolsUpdate**](docs/AgentPoolsApi.md#stopagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/stop | Stop an Agent Pool update +*AgentPoolsApi* | [**UpdateAgentPoolsUpdate**](docs/AgentPoolsApi.md#updateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId} | Update an Agent Pool update by id +*ApiTokenApi* | [**GetApiToken**](docs/ApiTokenApi.md#getapitoken) | **GET** /api/v1/api-tokens/{apiTokenId} | Retrieve an API Token's Metadata +*ApiTokenApi* | [**ListApiTokens**](docs/ApiTokenApi.md#listapitokens) | **GET** /api/v1/api-tokens | List all API Token Metadata +*ApiTokenApi* | [**RevokeApiToken**](docs/ApiTokenApi.md#revokeapitoken) | **DELETE** /api/v1/api-tokens/{apiTokenId} | Revoke an API Token +*ApiTokenApi* | [**RevokeCurrentApiToken**](docs/ApiTokenApi.md#revokecurrentapitoken) | **DELETE** /api/v1/api-tokens/current | Revoke the Current API Token +*ApplicationApi* | [**ActivateApplication**](docs/ApplicationApi.md#activateapplication) | **POST** /api/v1/apps/{appId}/lifecycle/activate | Activate an Application +*ApplicationApi* | [**ActivateDefaultProvisioningConnectionForApplication**](docs/ApplicationApi.md#activatedefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/activate | Activate the default Provisioning Connection +*ApplicationApi* | [**AssignUserToApplication**](docs/ApplicationApi.md#assignusertoapplication) | **POST** /api/v1/apps/{appId}/users | Assign a User +*ApplicationApi* | [**CloneApplicationKey**](docs/ApplicationApi.md#cloneapplicationkey) | **POST** /api/v1/apps/{appId}/credentials/keys/{keyId}/clone | Clone a Key Credential +*ApplicationApi* | [**CreateApplication**](docs/ApplicationApi.md#createapplication) | **POST** /api/v1/apps | Create an Application +*ApplicationApi* | [**CreateApplicationGroupAssignment**](docs/ApplicationApi.md#createapplicationgroupassignment) | **PUT** /api/v1/apps/{appId}/groups/{groupId} | Assign a Group +*ApplicationApi* | [**DeactivateApplication**](docs/ApplicationApi.md#deactivateapplication) | **POST** /api/v1/apps/{appId}/lifecycle/deactivate | Deactivate an Application +*ApplicationApi* | [**DeactivateDefaultProvisioningConnectionForApplication**](docs/ApplicationApi.md#deactivatedefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/deactivate | Deactivate the default Provisioning Connection for an Application +*ApplicationApi* | [**DeleteApplication**](docs/ApplicationApi.md#deleteapplication) | **DELETE** /api/v1/apps/{appId} | Delete an Application +*ApplicationApi* | [**DeleteApplicationGroupAssignment**](docs/ApplicationApi.md#deleteapplicationgroupassignment) | **DELETE** /api/v1/apps/{appId}/groups/{groupId} | Unassign a Group +*ApplicationApi* | [**DeleteApplicationUser**](docs/ApplicationApi.md#deleteapplicationuser) | **DELETE** /api/v1/apps/{appId}/users/{userId} | Unassign a User +*ApplicationApi* | [**GenerateApplicationKey**](docs/ApplicationApi.md#generateapplicationkey) | **POST** /api/v1/apps/{appId}/credentials/keys/generate | Generate a Key Credential +*ApplicationApi* | [**GenerateCsrForApplication**](docs/ApplicationApi.md#generatecsrforapplication) | **POST** /api/v1/apps/{appId}/credentials/csrs | Generate a Certificate Signing Request +*ApplicationApi* | [**GetApplication**](docs/ApplicationApi.md#getapplication) | **GET** /api/v1/apps/{appId} | Retrieve an Application +*ApplicationApi* | [**GetApplicationGroupAssignment**](docs/ApplicationApi.md#getapplicationgroupassignment) | **GET** /api/v1/apps/{appId}/groups/{groupId} | Retrieve an Assigned Group +*ApplicationApi* | [**GetApplicationKey**](docs/ApplicationApi.md#getapplicationkey) | **GET** /api/v1/apps/{appId}/credentials/keys/{keyId} | Retrieve a Key Credential +*ApplicationApi* | [**GetApplicationUser**](docs/ApplicationApi.md#getapplicationuser) | **GET** /api/v1/apps/{appId}/users/{userId} | Retrieve an Assigned User +*ApplicationApi* | [**GetCsrForApplication**](docs/ApplicationApi.md#getcsrforapplication) | **GET** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request +*ApplicationApi* | [**GetDefaultProvisioningConnectionForApplication**](docs/ApplicationApi.md#getdefaultprovisioningconnectionforapplication) | **GET** /api/v1/apps/{appId}/connections/default | Retrieve the default Provisioning Connection +*ApplicationApi* | [**GetFeatureForApplication**](docs/ApplicationApi.md#getfeatureforapplication) | **GET** /api/v1/apps/{appId}/features/{name} | Retrieve a Feature +*ApplicationApi* | [**GetOAuth2TokenForApplication**](docs/ApplicationApi.md#getoauth2tokenforapplication) | **GET** /api/v1/apps/{appId}/tokens/{tokenId} | Retrieve an OAuth 2.0 Token +*ApplicationApi* | [**GetScopeConsentGrant**](docs/ApplicationApi.md#getscopeconsentgrant) | **GET** /api/v1/apps/{appId}/grants/{grantId} | Retrieve a Scope Consent Grant +*ApplicationApi* | [**GrantConsentToScope**](docs/ApplicationApi.md#grantconsenttoscope) | **POST** /api/v1/apps/{appId}/grants | Grant Consent to Scope +*ApplicationApi* | [**ListApplicationGroupAssignments**](docs/ApplicationApi.md#listapplicationgroupassignments) | **GET** /api/v1/apps/{appId}/groups | List all Assigned Groups +*ApplicationApi* | [**ListApplicationKeys**](docs/ApplicationApi.md#listapplicationkeys) | **GET** /api/v1/apps/{appId}/credentials/keys | List all Key Credentials +*ApplicationApi* | [**ListApplicationUsers**](docs/ApplicationApi.md#listapplicationusers) | **GET** /api/v1/apps/{appId}/users | List all Assigned Users +*ApplicationApi* | [**ListApplications**](docs/ApplicationApi.md#listapplications) | **GET** /api/v1/apps | List all Applications +*ApplicationApi* | [**ListCsrsForApplication**](docs/ApplicationApi.md#listcsrsforapplication) | **GET** /api/v1/apps/{appId}/credentials/csrs | List all Certificate Signing Requests +*ApplicationApi* | [**ListFeaturesForApplication**](docs/ApplicationApi.md#listfeaturesforapplication) | **GET** /api/v1/apps/{appId}/features | List all Features +*ApplicationApi* | [**ListOAuth2TokensForApplication**](docs/ApplicationApi.md#listoauth2tokensforapplication) | **GET** /api/v1/apps/{appId}/tokens | List all OAuth 2.0 Tokens +*ApplicationApi* | [**ListScopeConsentGrants**](docs/ApplicationApi.md#listscopeconsentgrants) | **GET** /api/v1/apps/{appId}/grants | List all Scope Consent Grants +*ApplicationApi* | [**PublishCsrFromApplication**](docs/ApplicationApi.md#publishcsrfromapplication) | **POST** /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request +*ApplicationApi* | [**RevokeCsrFromApplication**](docs/ApplicationApi.md#revokecsrfromapplication) | **DELETE** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request +*ApplicationApi* | [**RevokeOAuth2TokenForApplication**](docs/ApplicationApi.md#revokeoauth2tokenforapplication) | **DELETE** /api/v1/apps/{appId}/tokens/{tokenId} | Revoke an OAuth 2.0 Token +*ApplicationApi* | [**RevokeOAuth2TokensForApplication**](docs/ApplicationApi.md#revokeoauth2tokensforapplication) | **DELETE** /api/v1/apps/{appId}/tokens | Revoke all OAuth 2.0 Tokens +*ApplicationApi* | [**RevokeScopeConsentGrant**](docs/ApplicationApi.md#revokescopeconsentgrant) | **DELETE** /api/v1/apps/{appId}/grants/{grantId} | Revoke a Scope Consent Grant +*ApplicationApi* | [**SetDefaultProvisioningConnectionForApplication**](docs/ApplicationApi.md#setdefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default | Update the default Provisioning Connection +*ApplicationApi* | [**UpdateApplication**](docs/ApplicationApi.md#updateapplication) | **PUT** /api/v1/apps/{appId} | Replace an Application +*ApplicationApi* | [**UpdateApplicationUser**](docs/ApplicationApi.md#updateapplicationuser) | **POST** /api/v1/apps/{appId}/users/{userId} | Update an Application Profile for Assigned User +*ApplicationApi* | [**UpdateFeatureForApplication**](docs/ApplicationApi.md#updatefeatureforapplication) | **PUT** /api/v1/apps/{appId}/features/{name} | Update a Feature +*ApplicationApi* | [**UploadApplicationLogo**](docs/ApplicationApi.md#uploadapplicationlogo) | **POST** /api/v1/apps/{appId}/logo | Upload a Logo +*AuthenticatorApi* | [**ActivateAuthenticator**](docs/AuthenticatorApi.md#activateauthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/activate | Activate an Authenticator +*AuthenticatorApi* | [**DeactivateAuthenticator**](docs/AuthenticatorApi.md#deactivateauthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/deactivate | Deactivate an Authenticator +*AuthenticatorApi* | [**GetAuthenticator**](docs/AuthenticatorApi.md#getauthenticator) | **GET** /api/v1/authenticators/{authenticatorId} | Retrieve an Authenticator +*AuthenticatorApi* | [**ListAuthenticators**](docs/AuthenticatorApi.md#listauthenticators) | **GET** /api/v1/authenticators | List all Authenticators +*AuthenticatorApi* | [**UpdateAuthenticator**](docs/AuthenticatorApi.md#updateauthenticator) | **PUT** /api/v1/authenticators/{authenticatorId} | Replace an Authenticator +*AuthorizationServerApi* | [**ActivateAuthorizationServer**](docs/AuthorizationServerApi.md#activateauthorizationserver) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/activate | Activate an Authorization Server +*AuthorizationServerApi* | [**ActivateAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#activateauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/activate | Activate a Policy +*AuthorizationServerApi* | [**ActivateAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#activateauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule +*AuthorizationServerApi* | [**CreateAuthorizationServer**](docs/AuthorizationServerApi.md#createauthorizationserver) | **POST** /api/v1/authorizationServers | Create an Authorization Server +*AuthorizationServerApi* | [**CreateAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#createauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies | Create a Policy +*AuthorizationServerApi* | [**CreateAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#createauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | Create a Policy Rule +*AuthorizationServerApi* | [**CreateOAuth2Claim**](docs/AuthorizationServerApi.md#createoauth2claim) | **POST** /api/v1/authorizationServers/{authServerId}/claims | Create a Custom Token Claim +*AuthorizationServerApi* | [**CreateOAuth2Scope**](docs/AuthorizationServerApi.md#createoauth2scope) | **POST** /api/v1/authorizationServers/{authServerId}/scopes | Create a Custom Token Scope +*AuthorizationServerApi* | [**DeactivateAuthorizationServer**](docs/AuthorizationServerApi.md#deactivateauthorizationserver) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/deactivate | Deactivate an Authorization Server +*AuthorizationServerApi* | [**DeactivateAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#deactivateauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy +*AuthorizationServerApi* | [**DeactivateAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#deactivateauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule +*AuthorizationServerApi* | [**DeleteAuthorizationServer**](docs/AuthorizationServerApi.md#deleteauthorizationserver) | **DELETE** /api/v1/authorizationServers/{authServerId} | Delete an Authorization Server +*AuthorizationServerApi* | [**DeleteAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#deleteauthorizationserverpolicy) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Delete a Policy +*AuthorizationServerApi* | [**DeleteAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#deleteauthorizationserverpolicyrule) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule +*AuthorizationServerApi* | [**DeleteOAuth2Claim**](docs/AuthorizationServerApi.md#deleteoauth2claim) | **DELETE** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Delete a Custom Token Claim +*AuthorizationServerApi* | [**DeleteOAuth2Scope**](docs/AuthorizationServerApi.md#deleteoauth2scope) | **DELETE** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Delete a Custom Token Scope +*AuthorizationServerApi* | [**GetAuthorizationServer**](docs/AuthorizationServerApi.md#getauthorizationserver) | **GET** /api/v1/authorizationServers/{authServerId} | Retrieve an Authorization Server +*AuthorizationServerApi* | [**GetAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#getauthorizationserverpolicy) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Retrieve a Policy +*AuthorizationServerApi* | [**GetAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#getauthorizationserverpolicyrule) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule +*AuthorizationServerApi* | [**GetOAuth2Claim**](docs/AuthorizationServerApi.md#getoauth2claim) | **GET** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Retrieve a Custom Token Claim +*AuthorizationServerApi* | [**GetOAuth2Scope**](docs/AuthorizationServerApi.md#getoauth2scope) | **GET** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Retrieve a Custom Token Scope +*AuthorizationServerApi* | [**GetRefreshTokenForAuthorizationServerAndClient**](docs/AuthorizationServerApi.md#getrefreshtokenforauthorizationserverandclient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client +*AuthorizationServerApi* | [**ListAuthorizationServerKeys**](docs/AuthorizationServerApi.md#listauthorizationserverkeys) | **GET** /api/v1/authorizationServers/{authServerId}/credentials/keys | List all Credential Keys +*AuthorizationServerApi* | [**ListAuthorizationServerPolicies**](docs/AuthorizationServerApi.md#listauthorizationserverpolicies) | **GET** /api/v1/authorizationServers/{authServerId}/policies | List all Policies +*AuthorizationServerApi* | [**ListAuthorizationServerPolicyRules**](docs/AuthorizationServerApi.md#listauthorizationserverpolicyrules) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | List all Policy Rules +*AuthorizationServerApi* | [**ListAuthorizationServers**](docs/AuthorizationServerApi.md#listauthorizationservers) | **GET** /api/v1/authorizationServers | List all Authorization Servers +*AuthorizationServerApi* | [**ListOAuth2Claims**](docs/AuthorizationServerApi.md#listoauth2claims) | **GET** /api/v1/authorizationServers/{authServerId}/claims | List all Custom Token Claims +*AuthorizationServerApi* | [**ListOAuth2ClientsForAuthorizationServer**](docs/AuthorizationServerApi.md#listoauth2clientsforauthorizationserver) | **GET** /api/v1/authorizationServers/{authServerId}/clients | List all Clients +*AuthorizationServerApi* | [**ListOAuth2Scopes**](docs/AuthorizationServerApi.md#listoauth2scopes) | **GET** /api/v1/authorizationServers/{authServerId}/scopes | List all Custom Token Scopes +*AuthorizationServerApi* | [**ListRefreshTokensForAuthorizationServerAndClient**](docs/AuthorizationServerApi.md#listrefreshtokensforauthorizationserverandclient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client +*AuthorizationServerApi* | [**RevokeRefreshTokenForAuthorizationServerAndClient**](docs/AuthorizationServerApi.md#revokerefreshtokenforauthorizationserverandclient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Revoke a Refresh Token for a Client +*AuthorizationServerApi* | [**RevokeRefreshTokensForAuthorizationServerAndClient**](docs/AuthorizationServerApi.md#revokerefreshtokensforauthorizationserverandclient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client +*AuthorizationServerApi* | [**RotateAuthorizationServerKeys**](docs/AuthorizationServerApi.md#rotateauthorizationserverkeys) | **POST** /api/v1/authorizationServers/{authServerId}/credentials/lifecycle/keyRotate | Rotate all Credential Keys +*AuthorizationServerApi* | [**UpdateAuthorizationServer**](docs/AuthorizationServerApi.md#updateauthorizationserver) | **PUT** /api/v1/authorizationServers/{authServerId} | Replace an Authorization Server +*AuthorizationServerApi* | [**UpdateAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#updateauthorizationserverpolicy) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Replace a Policy +*AuthorizationServerApi* | [**UpdateAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#updateauthorizationserverpolicyrule) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule +*AuthorizationServerApi* | [**UpdateOAuth2Claim**](docs/AuthorizationServerApi.md#updateoauth2claim) | **PUT** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Replace a Custom Token Claim +*AuthorizationServerApi* | [**UpdateOAuth2Scope**](docs/AuthorizationServerApi.md#updateoauth2scope) | **PUT** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Replace a Custom Token Scope +*BehaviorApi* | [**ActivateBehaviorDetectionRule**](docs/BehaviorApi.md#activatebehaviordetectionrule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/activate | Activate a Behavior Detection Rule +*BehaviorApi* | [**CreateBehaviorDetectionRule**](docs/BehaviorApi.md#createbehaviordetectionrule) | **POST** /api/v1/behaviors | Create a Behavior Detection Rule +*BehaviorApi* | [**DeactivateBehaviorDetectionRule**](docs/BehaviorApi.md#deactivatebehaviordetectionrule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/deactivate | Deactivate a Behavior Detection Rule +*BehaviorApi* | [**DeleteBehaviorDetectionRule**](docs/BehaviorApi.md#deletebehaviordetectionrule) | **DELETE** /api/v1/behaviors/{behaviorId} | Delete a Behavior Detection Rule +*BehaviorApi* | [**GetBehaviorDetectionRule**](docs/BehaviorApi.md#getbehaviordetectionrule) | **GET** /api/v1/behaviors/{behaviorId} | Retrieve a Behavior Detection Rule +*BehaviorApi* | [**ListBehaviorDetectionRules**](docs/BehaviorApi.md#listbehaviordetectionrules) | **GET** /api/v1/behaviors | List all Behavior Detection Rules +*BehaviorApi* | [**UpdateBehaviorDetectionRule**](docs/BehaviorApi.md#updatebehaviordetectionrule) | **PUT** /api/v1/behaviors/{behaviorId} | Replace a Behavior Detection Rule +*CAPTCHAApi* | [**CreateCaptchaInstance**](docs/CAPTCHAApi.md#createcaptchainstance) | **POST** /api/v1/captchas | Create a CAPTCHA instance +*CAPTCHAApi* | [**DeleteCaptchaInstance**](docs/CAPTCHAApi.md#deletecaptchainstance) | **DELETE** /api/v1/captchas/{captchaId} | Delete a CAPTCHA Instance +*CAPTCHAApi* | [**GetCaptchaInstance**](docs/CAPTCHAApi.md#getcaptchainstance) | **GET** /api/v1/captchas/{captchaId} | Retrieve a CAPTCHA Instance +*CAPTCHAApi* | [**ListCaptchaInstances**](docs/CAPTCHAApi.md#listcaptchainstances) | **GET** /api/v1/captchas | List all CAPTCHA instances +*CAPTCHAApi* | [**PartialUpdateCaptchaInstance**](docs/CAPTCHAApi.md#partialupdatecaptchainstance) | **POST** /api/v1/captchas/{captchaId} | Update a CAPTCHA instance +*CAPTCHAApi* | [**UpdateCaptchaInstance**](docs/CAPTCHAApi.md#updatecaptchainstance) | **PUT** /api/v1/captchas/{captchaId} | Replace a CAPTCHA instance +*CustomizationApi* | [**CreateEmailCustomization**](docs/CustomizationApi.md#createemailcustomization) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Create an Email Customization +*CustomizationApi* | [**DeleteAllCustomizations**](docs/CustomizationApi.md#deleteallcustomizations) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Delete all Email Customizations +*CustomizationApi* | [**DeleteBrandThemeBackgroundImage**](docs/CustomizationApi.md#deletebrandthemebackgroundimage) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Delete the Background Image +*CustomizationApi* | [**DeleteBrandThemeFavicon**](docs/CustomizationApi.md#deletebrandthemefavicon) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Delete the Favicon +*CustomizationApi* | [**DeleteBrandThemeLogo**](docs/CustomizationApi.md#deletebrandthemelogo) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/logo | Delete the Logo +*CustomizationApi* | [**DeleteEmailCustomization**](docs/CustomizationApi.md#deleteemailcustomization) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Delete an Email Customization +*CustomizationApi* | [**GetBrand**](docs/CustomizationApi.md#getbrand) | **GET** /api/v1/brands/{brandId} | Retrieve a Brand +*CustomizationApi* | [**GetBrandTheme**](docs/CustomizationApi.md#getbrandtheme) | **GET** /api/v1/brands/{brandId}/themes/{themeId} | Retrieve a Theme +*CustomizationApi* | [**GetCustomizationPreview**](docs/CustomizationApi.md#getcustomizationpreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId}/preview | Preview an Email Customization +*CustomizationApi* | [**GetEmailCustomization**](docs/CustomizationApi.md#getemailcustomization) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Retrieve an Email Customization +*CustomizationApi* | [**GetEmailDefaultContent**](docs/CustomizationApi.md#getemaildefaultcontent) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content | Retrieve an Email Template Default Content +*CustomizationApi* | [**GetEmailDefaultPreview**](docs/CustomizationApi.md#getemaildefaultpreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content/preview | Preview the Email Template Default Content +*CustomizationApi* | [**GetEmailSettings**](docs/CustomizationApi.md#getemailsettings) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Retrieve the Email Template Settings +*CustomizationApi* | [**GetEmailTemplate**](docs/CustomizationApi.md#getemailtemplate) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName} | Retrieve an Email Template +*CustomizationApi* | [**ListAllSignInWidgetVersions**](docs/CustomizationApi.md#listallsigninwidgetversions) | **GET** /api/v1/brands/{brandId}/pages/sign-in/widget-versions | List all Sign-in Widget Versions +*CustomizationApi* | [**ListBrandThemes**](docs/CustomizationApi.md#listbrandthemes) | **GET** /api/v1/brands/{brandId}/themes | List all Themes +*CustomizationApi* | [**ListBrands**](docs/CustomizationApi.md#listbrands) | **GET** /api/v1/brands | List all Brands +*CustomizationApi* | [**ListEmailCustomizations**](docs/CustomizationApi.md#listemailcustomizations) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | List all Email Customizations +*CustomizationApi* | [**ListEmailTemplates**](docs/CustomizationApi.md#listemailtemplates) | **GET** /api/v1/brands/{brandId}/templates/email | List all Email Templates +*CustomizationApi* | [**PreviewErrorPage**](docs/CustomizationApi.md#previewerrorpage) | **POST** /api/v1/brands/{brandId}/pages/error/preview | Preview the Error Page +*CustomizationApi* | [**PreviewSignInPage**](docs/CustomizationApi.md#previewsigninpage) | **POST** /api/v1/brands/{brandId}/pages/sign-in/preview | Preview the Sign-in Page. +*CustomizationApi* | [**ReplaceErrorPage**](docs/CustomizationApi.md#replaceerrorpage) | **PUT** /api/v1/brands/{brandId}/pages/error | Replace the Error Page +*CustomizationApi* | [**ReplaceSignInPage**](docs/CustomizationApi.md#replacesigninpage) | **PUT** /api/v1/brands/{brandId}/pages/sign-in | Replace the Sign-in Page +*CustomizationApi* | [**ReplaceSignOutPageSettings**](docs/CustomizationApi.md#replacesignoutpagesettings) | **PUT** /api/v1/brands/{brandId}/pages/sign-out | Replace the Sign-out Page Settings +*CustomizationApi* | [**ResetErrorPage**](docs/CustomizationApi.md#reseterrorpage) | **DELETE** /api/v1/brands/{brandId}/pages/error | Reset the Error Page +*CustomizationApi* | [**ResetSignInPage**](docs/CustomizationApi.md#resetsigninpage) | **DELETE** /api/v1/brands/{brandId}/pages/sign-in | Reset the Sign-in Page +*CustomizationApi* | [**RetrieveErrorPage**](docs/CustomizationApi.md#retrieveerrorpage) | **GET** /api/v1/brands/{brandId}/pages/error | Retrieve the Error Page +*CustomizationApi* | [**RetrieveSignInPage**](docs/CustomizationApi.md#retrievesigninpage) | **GET** /api/v1/brands/{brandId}/pages/sign-in | Retrieve the Sign-in Page +*CustomizationApi* | [**RetrieveSignOutPageSettings**](docs/CustomizationApi.md#retrievesignoutpagesettings) | **GET** /api/v1/brands/{brandId}/pages/sign-out | Retrieve the Sign-out Page Settings +*CustomizationApi* | [**SendTestEmail**](docs/CustomizationApi.md#sendtestemail) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/test | Send a Test Email +*CustomizationApi* | [**UpdateBrand**](docs/CustomizationApi.md#updatebrand) | **PUT** /api/v1/brands/{brandId} | Replace a Brand +*CustomizationApi* | [**UpdateBrandTheme**](docs/CustomizationApi.md#updatebrandtheme) | **PUT** /api/v1/brands/{brandId}/themes/{themeId} | Replace a Theme +*CustomizationApi* | [**UpdateEmailCustomization**](docs/CustomizationApi.md#updateemailcustomization) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Replace an Email Customization +*CustomizationApi* | [**UpdateEmailSettings**](docs/CustomizationApi.md#updateemailsettings) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Replace the Email Template Settings +*CustomizationApi* | [**UploadBrandThemeBackgroundImage**](docs/CustomizationApi.md#uploadbrandthemebackgroundimage) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Upload the Background Image +*CustomizationApi* | [**UploadBrandThemeFavicon**](docs/CustomizationApi.md#uploadbrandthemefavicon) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Upload the Favicon +*CustomizationApi* | [**UploadBrandThemeLogo**](docs/CustomizationApi.md#uploadbrandthemelogo) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/logo | Upload the Logo +*DeviceAssuranceApi* | [**CreateDeviceAssurancePolicy**](docs/DeviceAssuranceApi.md#createdeviceassurancepolicy) | **POST** /api/v1/device-assurances | Create a Device Assurance Policy +*DeviceAssuranceApi* | [**DeleteDeviceAssurancePolicy**](docs/DeviceAssuranceApi.md#deletedeviceassurancepolicy) | **DELETE** /api/v1/device-assurances/{deviceAssuranceId} | Delete a Device Assurance Policy +*DeviceAssuranceApi* | [**GetDeviceAssurancePolicy**](docs/DeviceAssuranceApi.md#getdeviceassurancepolicy) | **GET** /api/v1/device-assurances/{deviceAssuranceId} | Retrieve a Device Assurance Policy +*DeviceAssuranceApi* | [**ListDeviceAssurancePolicies**](docs/DeviceAssuranceApi.md#listdeviceassurancepolicies) | **GET** /api/v1/device-assurances | List all Device Assurance Policies +*DeviceAssuranceApi* | [**UpdateDeviceAssurancePolicy**](docs/DeviceAssuranceApi.md#updatedeviceassurancepolicy) | **PUT** /api/v1/device-assurances/{deviceAssuranceId} | Replace a Device Assurance Policy +*DomainApi* | [**CreateCertificate**](docs/DomainApi.md#createcertificate) | **PUT** /api/v1/domains/{domainId}/certificate | Replace the Certificate +*DomainApi* | [**CreateDomain**](docs/DomainApi.md#createdomain) | **POST** /api/v1/domains | Create a Domain +*DomainApi* | [**DeleteDomain**](docs/DomainApi.md#deletedomain) | **DELETE** /api/v1/domains/{domainId} | Delete a Domain +*DomainApi* | [**GetDomain**](docs/DomainApi.md#getdomain) | **GET** /api/v1/domains/{domainId} | Retrieve a Domain +*DomainApi* | [**ListDomains**](docs/DomainApi.md#listdomains) | **GET** /api/v1/domains | List all Domains +*DomainApi* | [**VerifyDomain**](docs/DomainApi.md#verifydomain) | **POST** /api/v1/domains/{domainId}/verify | Verify a Domain +*EmailDomainApi* | [**CreateEmailDomain**](docs/EmailDomainApi.md#createemaildomain) | **POST** /api/v1/email-domains | Create an Email Domain +*EmailDomainApi* | [**DeleteEmailDomain**](docs/EmailDomainApi.md#deleteemaildomain) | **DELETE** /api/v1/email-domains/{emailDomainId} | Delete an Email Domain +*EmailDomainApi* | [**GetEmailDomain**](docs/EmailDomainApi.md#getemaildomain) | **GET** /api/v1/email-domains/{emailDomainId} | Retrieve a Email Domain +*EmailDomainApi* | [**ListEmailDomainBrands**](docs/EmailDomainApi.md#listemaildomainbrands) | **GET** /api/v1/email-domains/{emailDomainId}/brands | List all brands linked to an email domain +*EmailDomainApi* | [**ListEmailDomains**](docs/EmailDomainApi.md#listemaildomains) | **GET** /api/v1/email-domains | List all email domains +*EmailDomainApi* | [**UpdateEmailDomain**](docs/EmailDomainApi.md#updateemaildomain) | **PUT** /api/v1/email-domains/{emailDomainId} | Update an Email Domain +*EmailDomainApi* | [**VerifyEmailDomain**](docs/EmailDomainApi.md#verifyemaildomain) | **POST** /api/v1/email-domains/{emailDomainId}/verify | Verify Email Domain +*EventHookApi* | [**ActivateEventHook**](docs/EventHookApi.md#activateeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/activate | Activate an Event Hook +*EventHookApi* | [**CreateEventHook**](docs/EventHookApi.md#createeventhook) | **POST** /api/v1/eventHooks | Create an Event Hook +*EventHookApi* | [**DeactivateEventHook**](docs/EventHookApi.md#deactivateeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/deactivate | Deactivate an Event Hook +*EventHookApi* | [**DeleteEventHook**](docs/EventHookApi.md#deleteeventhook) | **DELETE** /api/v1/eventHooks/{eventHookId} | Delete an Event Hook +*EventHookApi* | [**GetEventHook**](docs/EventHookApi.md#geteventhook) | **GET** /api/v1/eventHooks/{eventHookId} | Retrieve an Event Hook +*EventHookApi* | [**ListEventHooks**](docs/EventHookApi.md#listeventhooks) | **GET** /api/v1/eventHooks | List all Event Hooks +*EventHookApi* | [**UpdateEventHook**](docs/EventHookApi.md#updateeventhook) | **PUT** /api/v1/eventHooks/{eventHookId} | Replace an Event Hook +*EventHookApi* | [**VerifyEventHook**](docs/EventHookApi.md#verifyeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/verify | Verify an Event Hook +*FeatureApi* | [**GetFeature**](docs/FeatureApi.md#getfeature) | **GET** /api/v1/features/{featureId} | Retrieve a Feature +*FeatureApi* | [**ListFeatureDependencies**](docs/FeatureApi.md#listfeaturedependencies) | **GET** /api/v1/features/{featureId}/dependencies | List all Dependencies +*FeatureApi* | [**ListFeatureDependents**](docs/FeatureApi.md#listfeaturedependents) | **GET** /api/v1/features/{featureId}/dependents | List all Dependents +*FeatureApi* | [**ListFeatures**](docs/FeatureApi.md#listfeatures) | **GET** /api/v1/features | List all Features +*FeatureApi* | [**UpdateFeatureLifecycle**](docs/FeatureApi.md#updatefeaturelifecycle) | **POST** /api/v1/features/{featureId}/{lifecycle} | Update a Feature Lifecycle +*GroupApi* | [**ActivateGroupRule**](docs/GroupApi.md#activategrouprule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/activate | Activate a Group Rule +*GroupApi* | [**AddApplicationInstanceTargetToAppAdminRoleGivenToGroup**](docs/GroupApi.md#addapplicationinstancetargettoappadminrolegiventogroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to Application Administrator Role +*GroupApi* | [**AddApplicationTargetToAdminRoleGivenToGroup**](docs/GroupApi.md#addapplicationtargettoadminrolegiventogroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role +*GroupApi* | [**AddGroupTargetToGroupAdministratorRoleForGroup**](docs/GroupApi.md#addgrouptargettogroupadministratorroleforgroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Assign a Group Target for Group Role +*GroupApi* | [**AddUserToGroup**](docs/GroupApi.md#addusertogroup) | **PUT** /api/v1/groups/{groupId}/users/{userId} | Assign a User +*GroupApi* | [**AssignRoleToGroup**](docs/GroupApi.md#assignroletogroup) | **POST** /api/v1/groups/{groupId}/roles | Assign a Role +*GroupApi* | [**CreateGroup**](docs/GroupApi.md#creategroup) | **POST** /api/v1/groups | Create a Group +*GroupApi* | [**CreateGroupRule**](docs/GroupApi.md#creategrouprule) | **POST** /api/v1/groups/rules | Create a Group Rule +*GroupApi* | [**DeactivateGroupRule**](docs/GroupApi.md#deactivategrouprule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/deactivate | Deactivate a Group Rule +*GroupApi* | [**DeleteGroup**](docs/GroupApi.md#deletegroup) | **DELETE** /api/v1/groups/{groupId} | Delete a Group +*GroupApi* | [**DeleteGroupRule**](docs/GroupApi.md#deletegrouprule) | **DELETE** /api/v1/groups/rules/{ruleId} | Delete a group Rule +*GroupApi* | [**GetGroup**](docs/GroupApi.md#getgroup) | **GET** /api/v1/groups/{groupId} | List all Group Rules +*GroupApi* | [**GetGroupRule**](docs/GroupApi.md#getgrouprule) | **GET** /api/v1/groups/rules/{ruleId} | Retrieve a Group Rule +*GroupApi* | [**GetRole**](docs/GroupApi.md#getrole) | **GET** /api/v1/groups/{groupId}/roles/{roleId} | Retrieve a Role +*GroupApi* | [**ListApplicationTargetsForApplicationAdministratorRoleForGroup**](docs/GroupApi.md#listapplicationtargetsforapplicationadministratorroleforgroup) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for an Application Administrator Role +*GroupApi* | [**ListAssignedApplicationsForGroup**](docs/GroupApi.md#listassignedapplicationsforgroup) | **GET** /api/v1/groups/{groupId}/apps | List all Assigned Applications +*GroupApi* | [**ListGroupAssignedRoles**](docs/GroupApi.md#listgroupassignedroles) | **GET** /api/v1/groups/{groupId}/roles | List all Assigned Roles +*GroupApi* | [**ListGroupRules**](docs/GroupApi.md#listgrouprules) | **GET** /api/v1/groups/rules | List all Group Rules +*GroupApi* | [**ListGroupTargetsForGroupRole**](docs/GroupApi.md#listgrouptargetsforgrouprole) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups | List all Group Targets for a Group Role +*GroupApi* | [**ListGroupUsers**](docs/GroupApi.md#listgroupusers) | **GET** /api/v1/groups/{groupId}/users | List all Member Users +*GroupApi* | [**ListGroups**](docs/GroupApi.md#listgroups) | **GET** /api/v1/groups | List all Groups +*GroupApi* | [**RemoveApplicationTargetFromAdministratorRoleGivenToGroup**](docs/GroupApi.md#removeapplicationtargetfromadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Delete an Application Instance Target to Application Administrator Role +*GroupApi* | [**RemoveApplicationTargetFromApplicationAdministratorRoleGivenToGroup**](docs/GroupApi.md#removeapplicationtargetfromapplicationadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Delete an Application Target from Application Administrator Role +*GroupApi* | [**RemoveGroupTargetFromGroupAdministratorRoleGivenToGroup**](docs/GroupApi.md#removegrouptargetfromgroupadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Delete a Group Target for Group Role +*GroupApi* | [**RemoveRoleFromGroup**](docs/GroupApi.md#removerolefromgroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId} | Delete a Role +*GroupApi* | [**RemoveUserFromGroup**](docs/GroupApi.md#removeuserfromgroup) | **DELETE** /api/v1/groups/{groupId}/users/{userId} | Unassign a User +*GroupApi* | [**UpdateGroup**](docs/GroupApi.md#updategroup) | **PUT** /api/v1/groups/{groupId} | Replace a Group +*GroupApi* | [**UpdateGroupRule**](docs/GroupApi.md#updategrouprule) | **PUT** /api/v1/groups/rules/{ruleId} | Replace a Group Rule +*IdentityProviderApi* | [**ActivateIdentityProvider**](docs/IdentityProviderApi.md#activateidentityprovider) | **POST** /api/v1/idps/{idpId}/lifecycle/activate | Activate an Identity Provider +*IdentityProviderApi* | [**CloneIdentityProviderKey**](docs/IdentityProviderApi.md#cloneidentityproviderkey) | **POST** /api/v1/idps/{idpId}/credentials/keys/{keyId}/clone | Clone a Signing Credential Key +*IdentityProviderApi* | [**CreateIdentityProvider**](docs/IdentityProviderApi.md#createidentityprovider) | **POST** /api/v1/idps | Create an Identity Provider +*IdentityProviderApi* | [**CreateIdentityProviderKey**](docs/IdentityProviderApi.md#createidentityproviderkey) | **POST** /api/v1/idps/credentials/keys | Create an X.509 Certificate Public Key +*IdentityProviderApi* | [**DeactivateIdentityProvider**](docs/IdentityProviderApi.md#deactivateidentityprovider) | **POST** /api/v1/idps/{idpId}/lifecycle/deactivate | Deactivate an Identity Provider +*IdentityProviderApi* | [**DeleteIdentityProvider**](docs/IdentityProviderApi.md#deleteidentityprovider) | **DELETE** /api/v1/idps/{idpId} | Delete an Identity Provider +*IdentityProviderApi* | [**DeleteIdentityProviderKey**](docs/IdentityProviderApi.md#deleteidentityproviderkey) | **DELETE** /api/v1/idps/credentials/keys/{keyId} | Delete a Signing Credential Key +*IdentityProviderApi* | [**GenerateCsrForIdentityProvider**](docs/IdentityProviderApi.md#generatecsrforidentityprovider) | **POST** /api/v1/idps/{idpId}/credentials/csrs | Generate a Certificate Signing Request +*IdentityProviderApi* | [**GenerateIdentityProviderSigningKey**](docs/IdentityProviderApi.md#generateidentityprovidersigningkey) | **POST** /api/v1/idps/{idpId}/credentials/keys/generate | Generate a new Signing Credential Key +*IdentityProviderApi* | [**GetCsrForIdentityProvider**](docs/IdentityProviderApi.md#getcsrforidentityprovider) | **GET** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request +*IdentityProviderApi* | [**GetIdentityProvider**](docs/IdentityProviderApi.md#getidentityprovider) | **GET** /api/v1/idps/{idpId} | Retrieve an Identity Provider +*IdentityProviderApi* | [**GetIdentityProviderApplicationUser**](docs/IdentityProviderApi.md#getidentityproviderapplicationuser) | **GET** /api/v1/idps/{idpId}/users/{userId} | Retrieve a User +*IdentityProviderApi* | [**GetIdentityProviderKey**](docs/IdentityProviderApi.md#getidentityproviderkey) | **GET** /api/v1/idps/credentials/keys/{keyId} | Retrieve an Credential Key +*IdentityProviderApi* | [**GetIdentityProviderSigningKey**](docs/IdentityProviderApi.md#getidentityprovidersigningkey) | **GET** /api/v1/idps/{idpId}/credentials/keys/{keyId} | Retrieve a Signing Credential Key +*IdentityProviderApi* | [**LinkUserToIdentityProvider**](docs/IdentityProviderApi.md#linkusertoidentityprovider) | **POST** /api/v1/idps/{idpId}/users/{userId} | Link a User to a Social IdP +*IdentityProviderApi* | [**ListCsrsForIdentityProvider**](docs/IdentityProviderApi.md#listcsrsforidentityprovider) | **GET** /api/v1/idps/{idpId}/credentials/csrs | List all Certificate Signing Requests +*IdentityProviderApi* | [**ListIdentityProviderApplicationUsers**](docs/IdentityProviderApi.md#listidentityproviderapplicationusers) | **GET** /api/v1/idps/{idpId}/users | List all Users +*IdentityProviderApi* | [**ListIdentityProviderKeys**](docs/IdentityProviderApi.md#listidentityproviderkeys) | **GET** /api/v1/idps/credentials/keys | List all Credential Keys +*IdentityProviderApi* | [**ListIdentityProviderSigningKeys**](docs/IdentityProviderApi.md#listidentityprovidersigningkeys) | **GET** /api/v1/idps/{idpId}/credentials/keys | List all Signing Credential Keys +*IdentityProviderApi* | [**ListIdentityProviders**](docs/IdentityProviderApi.md#listidentityproviders) | **GET** /api/v1/idps | List all Identity Providers +*IdentityProviderApi* | [**ListSocialAuthTokens**](docs/IdentityProviderApi.md#listsocialauthtokens) | **GET** /api/v1/idps/{idpId}/users/{userId}/credentials/tokens | List all Tokens from a OIDC Identity Provider +*IdentityProviderApi* | [**PublishCsrForIdentityProvider**](docs/IdentityProviderApi.md#publishcsrforidentityprovider) | **POST** /api/v1/idps/{idpId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request +*IdentityProviderApi* | [**RevokeCsrForIdentityProvider**](docs/IdentityProviderApi.md#revokecsrforidentityprovider) | **DELETE** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request +*IdentityProviderApi* | [**UnlinkUserFromIdentityProvider**](docs/IdentityProviderApi.md#unlinkuserfromidentityprovider) | **DELETE** /api/v1/idps/{idpId}/users/{userId} | Unlink a User from IdP +*IdentityProviderApi* | [**UpdateIdentityProvider**](docs/IdentityProviderApi.md#updateidentityprovider) | **PUT** /api/v1/idps/{idpId} | Replace an Identity Provider +*InlineHookApi* | [**ActivateInlineHook**](docs/InlineHookApi.md#activateinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/activate | Activate an Inline Hook +*InlineHookApi* | [**CreateInlineHook**](docs/InlineHookApi.md#createinlinehook) | **POST** /api/v1/inlineHooks | Create an Inline Hook +*InlineHookApi* | [**DeactivateInlineHook**](docs/InlineHookApi.md#deactivateinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/deactivate | Deactivate an Inline Hook +*InlineHookApi* | [**DeleteInlineHook**](docs/InlineHookApi.md#deleteinlinehook) | **DELETE** /api/v1/inlineHooks/{inlineHookId} | Delete an Inline Hook +*InlineHookApi* | [**ExecuteInlineHook**](docs/InlineHookApi.md#executeinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/execute | Execute an Inline Hook +*InlineHookApi* | [**GetInlineHook**](docs/InlineHookApi.md#getinlinehook) | **GET** /api/v1/inlineHooks/{inlineHookId} | Retrieve an Inline Hook +*InlineHookApi* | [**ListInlineHooks**](docs/InlineHookApi.md#listinlinehooks) | **GET** /api/v1/inlineHooks | List all Inline Hooks +*InlineHookApi* | [**UpdateInlineHook**](docs/InlineHookApi.md#updateinlinehook) | **PUT** /api/v1/inlineHooks/{inlineHookId} | Replace an Inline Hook +*LinkedObjectApi* | [**AddLinkedObjectDefinition**](docs/LinkedObjectApi.md#addlinkedobjectdefinition) | **POST** /api/v1/meta/schemas/user/linkedObjects | Create a Linked Object Definition +*LinkedObjectApi* | [**DeleteLinkedObjectDefinition**](docs/LinkedObjectApi.md#deletelinkedobjectdefinition) | **DELETE** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Delete a Linked Object Definition +*LinkedObjectApi* | [**GetLinkedObjectDefinition**](docs/LinkedObjectApi.md#getlinkedobjectdefinition) | **GET** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Retrieve a Linked Object Definition +*LinkedObjectApi* | [**ListLinkedObjectDefinitions**](docs/LinkedObjectApi.md#listlinkedobjectdefinitions) | **GET** /api/v1/meta/schemas/user/linkedObjects | List all Linked Object Definitions +*NetworkZoneApi* | [**ActivateNetworkZone**](docs/NetworkZoneApi.md#activatenetworkzone) | **POST** /api/v1/zones/{zoneId}/lifecycle/activate | Activate a Network Zone +*NetworkZoneApi* | [**CreateNetworkZone**](docs/NetworkZoneApi.md#createnetworkzone) | **POST** /api/v1/zones | Create a Network Zone +*NetworkZoneApi* | [**DeactivateNetworkZone**](docs/NetworkZoneApi.md#deactivatenetworkzone) | **POST** /api/v1/zones/{zoneId}/lifecycle/deactivate | Deactivate a Network Zone +*NetworkZoneApi* | [**DeleteNetworkZone**](docs/NetworkZoneApi.md#deletenetworkzone) | **DELETE** /api/v1/zones/{zoneId} | Delete a Network Zone +*NetworkZoneApi* | [**GetNetworkZone**](docs/NetworkZoneApi.md#getnetworkzone) | **GET** /api/v1/zones/{zoneId} | Retrieve a Network Zone +*NetworkZoneApi* | [**ListNetworkZones**](docs/NetworkZoneApi.md#listnetworkzones) | **GET** /api/v1/zones | List all Network Zones +*NetworkZoneApi* | [**UpdateNetworkZone**](docs/NetworkZoneApi.md#updatenetworkzone) | **PUT** /api/v1/zones/{zoneId} | Replace a Network Zone +*OrgSettingApi* | [**BulkRemoveEmailAddressBounces**](docs/OrgSettingApi.md#bulkremoveemailaddressbounces) | **POST** /api/v1/org/email/bounces/remove-list | Remove Emails from Email Provider Bounce List +*OrgSettingApi* | [**ExtendOktaSupport**](docs/OrgSettingApi.md#extendoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/extend | Extend Okta Support Access +*OrgSettingApi* | [**GetOktaCommunicationSettings**](docs/OrgSettingApi.md#getoktacommunicationsettings) | **GET** /api/v1/org/privacy/oktaCommunication | Retreive the Okta Communication Settings +*OrgSettingApi* | [**GetOrgContactTypes**](docs/OrgSettingApi.md#getorgcontacttypes) | **GET** /api/v1/org/contacts | Retrieve the Org Contact Types +*OrgSettingApi* | [**GetOrgContactUser**](docs/OrgSettingApi.md#getorgcontactuser) | **GET** /api/v1/org/contacts/{contactType} | Retrieve the User of the Contact Type +*OrgSettingApi* | [**GetOrgOktaSupportSettings**](docs/OrgSettingApi.md#getorgoktasupportsettings) | **GET** /api/v1/org/privacy/oktaSupport | Retrieve the Okta Support Settings +*OrgSettingApi* | [**GetOrgPreferences**](docs/OrgSettingApi.md#getorgpreferences) | **GET** /api/v1/org/preferences | Retrieve the Org Preferences +*OrgSettingApi* | [**GetOrgSettings**](docs/OrgSettingApi.md#getorgsettings) | **GET** /api/v1/org | Retrieve the Org Settings +*OrgSettingApi* | [**GrantOktaSupport**](docs/OrgSettingApi.md#grantoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/grant | Grant Okta Support Access to your Org +*OrgSettingApi* | [**HideOktaUIFooter**](docs/OrgSettingApi.md#hideoktauifooter) | **POST** /api/v1/org/preferences/hideEndUserFooter | Update the Preference to Hide the Okta Dashboard Footer +*OrgSettingApi* | [**OptInUsersToOktaCommunicationEmails**](docs/OrgSettingApi.md#optinuserstooktacommunicationemails) | **POST** /api/v1/org/privacy/oktaCommunication/optIn | Opt in all Users to Okta Communication emails +*OrgSettingApi* | [**OptOutUsersFromOktaCommunicationEmails**](docs/OrgSettingApi.md#optoutusersfromoktacommunicationemails) | **POST** /api/v1/org/privacy/oktaCommunication/optOut | Opt out all Users from Okta Communication emails +*OrgSettingApi* | [**PartialUpdateOrgSetting**](docs/OrgSettingApi.md#partialupdateorgsetting) | **POST** /api/v1/org | Update the Org Settings +*OrgSettingApi* | [**RevokeOktaSupport**](docs/OrgSettingApi.md#revokeoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/revoke | Revoke Okta Support Access +*OrgSettingApi* | [**ShowOktaUIFooter**](docs/OrgSettingApi.md#showoktauifooter) | **POST** /api/v1/org/preferences/showEndUserFooter | Update the Preference to Show the Okta Dashboard Footer +*OrgSettingApi* | [**UpdateOrgContactUser**](docs/OrgSettingApi.md#updateorgcontactuser) | **PUT** /api/v1/org/contacts/{contactType} | Replace the User of the Contact Type +*OrgSettingApi* | [**UpdateOrgLogo**](docs/OrgSettingApi.md#updateorglogo) | **POST** /api/v1/org/logo | Upload the Org Logo +*OrgSettingApi* | [**UpdateOrgSetting**](docs/OrgSettingApi.md#updateorgsetting) | **PUT** /api/v1/org | Replace the Org Settings +*PolicyApi* | [**ActivatePolicy**](docs/PolicyApi.md#activatepolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/activate | Activate a Policy +*PolicyApi* | [**ActivatePolicyRule**](docs/PolicyApi.md#activatepolicyrule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule +*PolicyApi* | [**ClonePolicy**](docs/PolicyApi.md#clonepolicy) | **POST** /api/v1/policies/{policyId}/clone | Clone an existing policy +*PolicyApi* | [**CreatePolicy**](docs/PolicyApi.md#createpolicy) | **POST** /api/v1/policies | Create a Policy +*PolicyApi* | [**CreatePolicyRule**](docs/PolicyApi.md#createpolicyrule) | **POST** /api/v1/policies/{policyId}/rules | Create a Policy Rule +*PolicyApi* | [**DeactivatePolicy**](docs/PolicyApi.md#deactivatepolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy +*PolicyApi* | [**DeactivatePolicyRule**](docs/PolicyApi.md#deactivatepolicyrule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule +*PolicyApi* | [**DeletePolicy**](docs/PolicyApi.md#deletepolicy) | **DELETE** /api/v1/policies/{policyId} | Delete a Policy +*PolicyApi* | [**DeletePolicyRule**](docs/PolicyApi.md#deletepolicyrule) | **DELETE** /api/v1/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule +*PolicyApi* | [**GetPolicy**](docs/PolicyApi.md#getpolicy) | **GET** /api/v1/policies/{policyId} | Retrieve a Policy +*PolicyApi* | [**GetPolicyRule**](docs/PolicyApi.md#getpolicyrule) | **GET** /api/v1/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule +*PolicyApi* | [**ListPolicies**](docs/PolicyApi.md#listpolicies) | **GET** /api/v1/policies | List all Policies +*PolicyApi* | [**ListPolicyRules**](docs/PolicyApi.md#listpolicyrules) | **GET** /api/v1/policies/{policyId}/rules | List all Policy Rules +*PolicyApi* | [**UpdatePolicy**](docs/PolicyApi.md#updatepolicy) | **PUT** /api/v1/policies/{policyId} | Replace a Policy +*PolicyApi* | [**UpdatePolicyRule**](docs/PolicyApi.md#updatepolicyrule) | **PUT** /api/v1/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule +*PrincipalRateLimitApi* | [**CreatePrincipalRateLimitEntity**](docs/PrincipalRateLimitApi.md#createprincipalratelimitentity) | **POST** /api/v1/principal-rate-limits | Create a Principal Rate Limit +*PrincipalRateLimitApi* | [**GetPrincipalRateLimitEntity**](docs/PrincipalRateLimitApi.md#getprincipalratelimitentity) | **GET** /api/v1/principal-rate-limits/{principalRateLimitId} | Retrieve a Principal Rate Limit +*PrincipalRateLimitApi* | [**ListPrincipalRateLimitEntities**](docs/PrincipalRateLimitApi.md#listprincipalratelimitentities) | **GET** /api/v1/principal-rate-limits | List all Principal Rate Limits +*PrincipalRateLimitApi* | [**UpdatePrincipalRateLimitEntity**](docs/PrincipalRateLimitApi.md#updateprincipalratelimitentity) | **PUT** /api/v1/principal-rate-limits/{principalRateLimitId} | Replace a Principal Rate Limit +*ProfileMappingApi* | [**GetProfileMapping**](docs/ProfileMappingApi.md#getprofilemapping) | **GET** /api/v1/mappings/{mappingId} | Retrieve a Profile Mapping +*ProfileMappingApi* | [**ListProfileMappings**](docs/ProfileMappingApi.md#listprofilemappings) | **GET** /api/v1/mappings | List all Profile Mappings +*ProfileMappingApi* | [**UpdateProfileMapping**](docs/ProfileMappingApi.md#updateprofilemapping) | **POST** /api/v1/mappings/{mappingId} | Update a Profile Mapping +*PushProviderApi* | [**CreatePushProvider**](docs/PushProviderApi.md#createpushprovider) | **POST** /api/v1/push-providers | Create a Push Provider +*PushProviderApi* | [**DeletePushProvider**](docs/PushProviderApi.md#deletepushprovider) | **DELETE** /api/v1/push-providers/{pushProviderId} | Delete a Push Provider +*PushProviderApi* | [**GetPushProvider**](docs/PushProviderApi.md#getpushprovider) | **GET** /api/v1/push-providers/{pushProviderId} | Retrieve a Push Provider +*PushProviderApi* | [**ListPushProviders**](docs/PushProviderApi.md#listpushproviders) | **GET** /api/v1/push-providers | List all Push Providers +*PushProviderApi* | [**UpdatePushProvider**](docs/PushProviderApi.md#updatepushprovider) | **PUT** /api/v1/push-providers/{pushProviderId} | Replace a Push Provider +*SchemaApi* | [**GetApplicationLayout**](docs/SchemaApi.md#getapplicationlayout) | **GET** /api/v1/meta/layouts/apps/{appName} | Retrieve the UI Layout for an Application +*SchemaApi* | [**GetApplicationUserSchema**](docs/SchemaApi.md#getapplicationuserschema) | **GET** /api/v1/meta/schemas/apps/{appInstanceId}/default | Retrieve the default Application User Schema for an Application +*SchemaApi* | [**GetGroupSchema**](docs/SchemaApi.md#getgroupschema) | **GET** /api/v1/meta/schemas/group/default | Retrieve the default Group Schema +*SchemaApi* | [**GetUserSchema**](docs/SchemaApi.md#getuserschema) | **GET** /api/v1/meta/schemas/user/{schemaId} | Retrieve a User Schema +*SchemaApi* | [**UpdateApplicationUserProfile**](docs/SchemaApi.md#updateapplicationuserprofile) | **POST** /api/v1/meta/schemas/apps/{appInstanceId}/default | Update the default Application User Schema for an Application +*SchemaApi* | [**UpdateGroupSchema**](docs/SchemaApi.md#updategroupschema) | **POST** /api/v1/meta/schemas/group/default | Update the default Group Schema +*SchemaApi* | [**UpdateUserProfile**](docs/SchemaApi.md#updateuserprofile) | **POST** /api/v1/meta/schemas/user/{schemaId} | Update a User Schema +*SessionApi* | [**CreateSession**](docs/SessionApi.md#createsession) | **POST** /api/v1/sessions | Create a Session with Session Token +*SessionApi* | [**EndSession**](docs/SessionApi.md#endsession) | **DELETE** /api/v1/sessions/{sessionId} | Delete a Session +*SessionApi* | [**GetSession**](docs/SessionApi.md#getsession) | **GET** /api/v1/sessions/{sessionId} | Retrieve a Session +*SessionApi* | [**RefreshSession**](docs/SessionApi.md#refreshsession) | **POST** /api/v1/sessions/{sessionId}/lifecycle/refresh | Refresh a Session +*SubscriptionApi* | [**GetRoleSubscriptionByNotificationType**](docs/SubscriptionApi.md#getrolesubscriptionbynotificationtype) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType} | List all Subscriptions of a Custom Role with a specific notification type +*SubscriptionApi* | [**GetUserSubscriptionByNotificationType**](docs/SubscriptionApi.md#getusersubscriptionbynotificationtype) | **GET** /api/v1/users/{userId}/subscriptions/{notificationType} | List all Subscriptions by type +*SubscriptionApi* | [**ListRoleSubscriptions**](docs/SubscriptionApi.md#listrolesubscriptions) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions | List all Subscriptions of a Custom Role +*SubscriptionApi* | [**ListUserSubscriptions**](docs/SubscriptionApi.md#listusersubscriptions) | **GET** /api/v1/users/{userId}/subscriptions | List all Subscriptions +*SubscriptionApi* | [**SubscribeRoleSubscriptionByNotificationType**](docs/SubscriptionApi.md#subscriberolesubscriptionbynotificationtype) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/subscribe | Subscribe a Custom Role to a specific notification type +*SubscriptionApi* | [**SubscribeUserSubscriptionByNotificationType**](docs/SubscriptionApi.md#subscribeusersubscriptionbynotificationtype) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/subscribe | Subscribe to a specific notification type +*SubscriptionApi* | [**UnsubscribeRoleSubscriptionByNotificationType**](docs/SubscriptionApi.md#unsubscriberolesubscriptionbynotificationtype) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe a Custom Role from a specific notification type +*SubscriptionApi* | [**UnsubscribeUserSubscriptionByNotificationType**](docs/SubscriptionApi.md#unsubscribeusersubscriptionbynotificationtype) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe from a specific notification type +*SystemLogApi* | [**GetLogs**](docs/SystemLogApi.md#getlogs) | **GET** /api/v1/logs | List all System Log Events +*TemplateApi* | [**CreateSmsTemplate**](docs/TemplateApi.md#createsmstemplate) | **POST** /api/v1/templates/sms | Create an SMS Template +*TemplateApi* | [**DeleteSmsTemplate**](docs/TemplateApi.md#deletesmstemplate) | **DELETE** /api/v1/templates/sms/{templateId} | Delete an SMS Template +*TemplateApi* | [**GetSmsTemplate**](docs/TemplateApi.md#getsmstemplate) | **GET** /api/v1/templates/sms/{templateId} | Retrieve an SMS Template +*TemplateApi* | [**ListSmsTemplates**](docs/TemplateApi.md#listsmstemplates) | **GET** /api/v1/templates/sms | List all SMS Templates +*TemplateApi* | [**PartialUpdateSmsTemplate**](docs/TemplateApi.md#partialupdatesmstemplate) | **POST** /api/v1/templates/sms/{templateId} | Update an SMS Template +*TemplateApi* | [**UpdateSmsTemplate**](docs/TemplateApi.md#updatesmstemplate) | **PUT** /api/v1/templates/sms/{templateId} | Replace an SMS Template +*ThreatInsightApi* | [**GetCurrentConfiguration**](docs/ThreatInsightApi.md#getcurrentconfiguration) | **GET** /api/v1/threats/configuration | Retrieve the ThreatInsight Configuration +*ThreatInsightApi* | [**UpdateConfiguration**](docs/ThreatInsightApi.md#updateconfiguration) | **POST** /api/v1/threats/configuration | Update the ThreatInsight Configuration +*TrustedOriginApi* | [**ActivateOrigin**](docs/TrustedOriginApi.md#activateorigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/activate | Activate a Trusted Origin +*TrustedOriginApi* | [**CreateOrigin**](docs/TrustedOriginApi.md#createorigin) | **POST** /api/v1/trustedOrigins | Create a Trusted Origin +*TrustedOriginApi* | [**DeactivateOrigin**](docs/TrustedOriginApi.md#deactivateorigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/deactivate | Deactivate a Trusted Origin +*TrustedOriginApi* | [**DeleteOrigin**](docs/TrustedOriginApi.md#deleteorigin) | **DELETE** /api/v1/trustedOrigins/{trustedOriginId} | Delete a Trusted Origin +*TrustedOriginApi* | [**GetOrigin**](docs/TrustedOriginApi.md#getorigin) | **GET** /api/v1/trustedOrigins/{trustedOriginId} | Retrieve a Trusted Origin +*TrustedOriginApi* | [**ListOrigins**](docs/TrustedOriginApi.md#listorigins) | **GET** /api/v1/trustedOrigins | List all Trusted Origins +*TrustedOriginApi* | [**UpdateOrigin**](docs/TrustedOriginApi.md#updateorigin) | **PUT** /api/v1/trustedOrigins/{trustedOriginId} | Replace a Trusted Origin +*UserApi* | [**ActivateUser**](docs/UserApi.md#activateuser) | **POST** /api/v1/users/{userId}/lifecycle/activate | Activate a User +*UserApi* | [**AddAllAppsAsTargetToRole**](docs/UserApi.md#addallappsastargettorole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | Assign all Apps as Target to Role +*UserApi* | [**AddApplicationTargetToAdminRoleForUser**](docs/UserApi.md#addapplicationtargettoadminroleforuser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role +*UserApi* | [**AddApplicationTargetToAppAdminRoleForUser**](docs/UserApi.md#addapplicationtargettoappadminroleforuser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to an Application Administrator Role +*UserApi* | [**AddGroupTargetToRole**](docs/UserApi.md#addgrouptargettorole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Assign a Group Target to Role +*UserApi* | [**AssignRoleToUser**](docs/UserApi.md#assignroletouser) | **POST** /api/v1/users/{userId}/roles | Assign a Role +*UserApi* | [**ChangePassword**](docs/UserApi.md#changepassword) | **POST** /api/v1/users/{userId}/credentials/change_password | Change Password +*UserApi* | [**ChangeRecoveryQuestion**](docs/UserApi.md#changerecoveryquestion) | **POST** /api/v1/users/{userId}/credentials/change_recovery_question | Change Recovery Question +*UserApi* | [**ClearUserSessions**](docs/UserApi.md#clearusersessions) | **DELETE** /api/v1/users/{userId}/sessions | Delete all User Sessions +*UserApi* | [**CreateUser**](docs/UserApi.md#createuser) | **POST** /api/v1/users | Create a User +*UserApi* | [**DeactivateOrDeleteUser**](docs/UserApi.md#deactivateordeleteuser) | **DELETE** /api/v1/users/{userId} | Delete a User +*UserApi* | [**DeactivateUser**](docs/UserApi.md#deactivateuser) | **POST** /api/v1/users/{userId}/lifecycle/deactivate | Deactivate a User +*UserApi* | [**ExpirePassword**](docs/UserApi.md#expirepassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password | Expire Password +*UserApi* | [**ExpirePasswordAndGetTemporaryPassword**](docs/UserApi.md#expirepasswordandgettemporarypassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password_with_temp_password | Expire Password and Set Temporary Password +*UserApi* | [**ForgotPassword**](docs/UserApi.md#forgotpassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password | Initiate Forgot Password +*UserApi* | [**ForgotPasswordSetNewPassword**](docs/UserApi.md#forgotpasswordsetnewpassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password_recovery_question | Reset Password with Recovery Question +*UserApi* | [**GetLinkedObjectsForUser**](docs/UserApi.md#getlinkedobjectsforuser) | **GET** /api/v1/users/{userId}/linkedObjects/{relationshipName} | List all Linked Objects +*UserApi* | [**GetRefreshTokenForUserAndClient**](docs/UserApi.md#getrefreshtokenforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client +*UserApi* | [**GetUser**](docs/UserApi.md#getuser) | **GET** /api/v1/users/{userId} | Retrieve a User +*UserApi* | [**GetUserGrant**](docs/UserApi.md#getusergrant) | **GET** /api/v1/users/{userId}/grants/{grantId} | Retrieve a User Grant +*UserApi* | [**GetUserRole**](docs/UserApi.md#getuserrole) | **GET** /api/v1/users/{userId}/roles/{roleId} | Retrieve a Role +*UserApi* | [**ListAppLinks**](docs/UserApi.md#listapplinks) | **GET** /api/v1/users/{userId}/appLinks | List all Assigned Application Links +*UserApi* | [**ListApplicationTargetsForApplicationAdministratorRoleForUser**](docs/UserApi.md#listapplicationtargetsforapplicationadministratorroleforuser) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for Application Administrator Role +*UserApi* | [**ListAssignedRolesForUser**](docs/UserApi.md#listassignedrolesforuser) | **GET** /api/v1/users/{userId}/roles | List all Assigned Roles +*UserApi* | [**ListGrantsForUserAndClient**](docs/UserApi.md#listgrantsforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/grants | List all Grants for a Client +*UserApi* | [**ListGroupTargetsForRole**](docs/UserApi.md#listgrouptargetsforrole) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/groups | List all Group Targets for Role +*UserApi* | [**ListRefreshTokensForUserAndClient**](docs/UserApi.md#listrefreshtokensforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client +*UserApi* | [**ListUserClients**](docs/UserApi.md#listuserclients) | **GET** /api/v1/users/{userId}/clients | List all Clients +*UserApi* | [**ListUserGrants**](docs/UserApi.md#listusergrants) | **GET** /api/v1/users/{userId}/grants | List all User Grants +*UserApi* | [**ListUserGroups**](docs/UserApi.md#listusergroups) | **GET** /api/v1/users/{userId}/groups | List all Groups +*UserApi* | [**ListUserIdentityProviders**](docs/UserApi.md#listuseridentityproviders) | **GET** /api/v1/users/{userId}/idps | List all Identity Providers +*UserApi* | [**ListUsers**](docs/UserApi.md#listusers) | **GET** /api/v1/users | List all Users +*UserApi* | [**PartialUpdateUser**](docs/UserApi.md#partialupdateuser) | **POST** /api/v1/users/{userId} | Update a User +*UserApi* | [**ReactivateUser**](docs/UserApi.md#reactivateuser) | **POST** /api/v1/users/{userId}/lifecycle/reactivate | Reactivate a User +*UserApi* | [**RemoveApplicationTargetFromAdministratorRoleForUser**](docs/UserApi.md#removeapplicationtargetfromadministratorroleforuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Unassign an Application Instance Target to Application Administrator Role +*UserApi* | [**RemoveApplicationTargetFromApplicationAdministratorRoleForUser**](docs/UserApi.md#removeapplicationtargetfromapplicationadministratorroleforuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Unassign an Application Target from Application Administrator Role +*UserApi* | [**RemoveGroupTargetFromRole**](docs/UserApi.md#removegrouptargetfromrole) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Unassign a Group Target from Role +*UserApi* | [**RemoveLinkedObjectForUser**](docs/UserApi.md#removelinkedobjectforuser) | **DELETE** /api/v1/users/{userId}/linkedObjects/{relationshipName} | Delete a Linked Object +*UserApi* | [**RemoveRoleFromUser**](docs/UserApi.md#removerolefromuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId} | Delete a Role +*UserApi* | [**ResetFactors**](docs/UserApi.md#resetfactors) | **POST** /api/v1/users/{userId}/lifecycle/reset_factors | Reset all Factors +*UserApi* | [**ResetPassword**](docs/UserApi.md#resetpassword) | **POST** /api/v1/users/{userId}/lifecycle/reset_password | Reset Password +*UserApi* | [**RevokeGrantsForUserAndClient**](docs/UserApi.md#revokegrantsforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/grants | Revoke all Grants for a Client +*UserApi* | [**RevokeTokenForUserAndClient**](docs/UserApi.md#revoketokenforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Revoke a Token for a Client +*UserApi* | [**RevokeTokensForUserAndClient**](docs/UserApi.md#revoketokensforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client +*UserApi* | [**RevokeUserGrant**](docs/UserApi.md#revokeusergrant) | **DELETE** /api/v1/users/{userId}/grants/{grantId} | Revoke a User Grant +*UserApi* | [**RevokeUserGrants**](docs/UserApi.md#revokeusergrants) | **DELETE** /api/v1/users/{userId}/grants | Revoke all User Grants +*UserApi* | [**SetLinkedObjectForUser**](docs/UserApi.md#setlinkedobjectforuser) | **PUT** /api/v1/users/{associatedUserId}/linkedObjects/{primaryRelationshipName}/{primaryUserId} | Create a Linked Object for two User +*UserApi* | [**SuspendUser**](docs/UserApi.md#suspenduser) | **POST** /api/v1/users/{userId}/lifecycle/suspend | Suspend a User +*UserApi* | [**UnlockUser**](docs/UserApi.md#unlockuser) | **POST** /api/v1/users/{userId}/lifecycle/unlock | Unlock a User +*UserApi* | [**UnsuspendUser**](docs/UserApi.md#unsuspenduser) | **POST** /api/v1/users/{userId}/lifecycle/unsuspend | Unsuspend a User +*UserApi* | [**UpdateUser**](docs/UserApi.md#updateuser) | **PUT** /api/v1/users/{userId} | Replace a User +*UserFactorApi* | [**ActivateFactor**](docs/UserFactorApi.md#activatefactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/lifecycle/activate | Activate a Factor +*UserFactorApi* | [**DeleteFactor**](docs/UserFactorApi.md#deletefactor) | **DELETE** /api/v1/users/{userId}/factors/{factorId} | Delete a Factor +*UserFactorApi* | [**EnrollFactor**](docs/UserFactorApi.md#enrollfactor) | **POST** /api/v1/users/{userId}/factors | Enroll a Factor +*UserFactorApi* | [**GetFactor**](docs/UserFactorApi.md#getfactor) | **GET** /api/v1/users/{userId}/factors/{factorId} | Retrieve a Factor +*UserFactorApi* | [**GetFactorTransactionStatus**](docs/UserFactorApi.md#getfactortransactionstatus) | **GET** /api/v1/users/{userId}/factors/{factorId}/transactions/{transactionId} | Retrieve a Factor Transaction Status +*UserFactorApi* | [**ListFactors**](docs/UserFactorApi.md#listfactors) | **GET** /api/v1/users/{userId}/factors | List all Factors +*UserFactorApi* | [**ListSupportedFactors**](docs/UserFactorApi.md#listsupportedfactors) | **GET** /api/v1/users/{userId}/factors/catalog | List all Supported Factors +*UserFactorApi* | [**ListSupportedSecurityQuestions**](docs/UserFactorApi.md#listsupportedsecurityquestions) | **GET** /api/v1/users/{userId}/factors/questions | List all Supported Security Questions +*UserFactorApi* | [**VerifyFactor**](docs/UserFactorApi.md#verifyfactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/verify | Verify an MFA Factor +*UserTypeApi* | [**CreateUserType**](docs/UserTypeApi.md#createusertype) | **POST** /api/v1/meta/types/user | Create a User Type +*UserTypeApi* | [**DeleteUserType**](docs/UserTypeApi.md#deleteusertype) | **DELETE** /api/v1/meta/types/user/{typeId} | Delete a User Type +*UserTypeApi* | [**GetUserType**](docs/UserTypeApi.md#getusertype) | **GET** /api/v1/meta/types/user/{typeId} | Retrieve a User Type +*UserTypeApi* | [**ListUserTypes**](docs/UserTypeApi.md#listusertypes) | **GET** /api/v1/meta/types/user | List all User Types +*UserTypeApi* | [**ReplaceUserType**](docs/UserTypeApi.md#replaceusertype) | **PUT** /api/v1/meta/types/user/{typeId} | Replace a User Type +*UserTypeApi* | [**UpdateUserType**](docs/UserTypeApi.md#updateusertype) | **POST** /api/v1/meta/types/user/{typeId} | Update a User Type + + + +## Documentation for Models + + - [Model.APNSConfiguration](docs/APNSConfiguration.md) + - [Model.APNSPushProvider](docs/APNSPushProvider.md) + - [Model.APNSPushProviderAllOf](docs/APNSPushProviderAllOf.md) + - [Model.AccessPolicy](docs/AccessPolicy.md) + - [Model.AccessPolicyAllOf](docs/AccessPolicyAllOf.md) + - [Model.AccessPolicyConstraint](docs/AccessPolicyConstraint.md) + - [Model.AccessPolicyConstraints](docs/AccessPolicyConstraints.md) + - [Model.AccessPolicyRule](docs/AccessPolicyRule.md) + - [Model.AccessPolicyRuleActions](docs/AccessPolicyRuleActions.md) + - [Model.AccessPolicyRuleActionsAllOf](docs/AccessPolicyRuleActionsAllOf.md) + - [Model.AccessPolicyRuleAllOf](docs/AccessPolicyRuleAllOf.md) + - [Model.AccessPolicyRuleApplicationSignOn](docs/AccessPolicyRuleApplicationSignOn.md) + - [Model.AccessPolicyRuleConditions](docs/AccessPolicyRuleConditions.md) + - [Model.AccessPolicyRuleConditionsAllOf](docs/AccessPolicyRuleConditionsAllOf.md) + - [Model.AccessPolicyRuleCustomCondition](docs/AccessPolicyRuleCustomCondition.md) + - [Model.AcsEndpoint](docs/AcsEndpoint.md) + - [Model.ActivateFactorRequest](docs/ActivateFactorRequest.md) + - [Model.Agent](docs/Agent.md) + - [Model.AgentPool](docs/AgentPool.md) + - [Model.AgentPoolUpdate](docs/AgentPoolUpdate.md) + - [Model.AgentPoolUpdateSetting](docs/AgentPoolUpdateSetting.md) + - [Model.ApiToken](docs/ApiToken.md) + - [Model.ApiTokenLink](docs/ApiTokenLink.md) + - [Model.AppAndInstanceConditionEvaluatorAppOrInstance](docs/AppAndInstanceConditionEvaluatorAppOrInstance.md) + - [Model.AppAndInstancePolicyRuleCondition](docs/AppAndInstancePolicyRuleCondition.md) + - [Model.AppInstancePolicyRuleCondition](docs/AppInstancePolicyRuleCondition.md) + - [Model.AppLink](docs/AppLink.md) + - [Model.AppUser](docs/AppUser.md) + - [Model.AppUserCredentials](docs/AppUserCredentials.md) + - [Model.AppUserPasswordCredential](docs/AppUserPasswordCredential.md) + - [Model.Application](docs/Application.md) + - [Model.ApplicationAccessibility](docs/ApplicationAccessibility.md) + - [Model.ApplicationCredentials](docs/ApplicationCredentials.md) + - [Model.ApplicationCredentialsOAuthClient](docs/ApplicationCredentialsOAuthClient.md) + - [Model.ApplicationCredentialsSigning](docs/ApplicationCredentialsSigning.md) + - [Model.ApplicationCredentialsUsernameTemplate](docs/ApplicationCredentialsUsernameTemplate.md) + - [Model.ApplicationFeature](docs/ApplicationFeature.md) + - [Model.ApplicationGroupAssignment](docs/ApplicationGroupAssignment.md) + - [Model.ApplicationLayout](docs/ApplicationLayout.md) + - [Model.ApplicationLayoutRule](docs/ApplicationLayoutRule.md) + - [Model.ApplicationLayoutRuleCondition](docs/ApplicationLayoutRuleCondition.md) + - [Model.ApplicationLicensing](docs/ApplicationLicensing.md) + - [Model.ApplicationSettings](docs/ApplicationSettings.md) + - [Model.ApplicationSettingsNotes](docs/ApplicationSettingsNotes.md) + - [Model.ApplicationSettingsNotifications](docs/ApplicationSettingsNotifications.md) + - [Model.ApplicationSettingsNotificationsVpn](docs/ApplicationSettingsNotificationsVpn.md) + - [Model.ApplicationSettingsNotificationsVpnNetwork](docs/ApplicationSettingsNotificationsVpnNetwork.md) + - [Model.ApplicationVisibility](docs/ApplicationVisibility.md) + - [Model.ApplicationVisibilityHide](docs/ApplicationVisibilityHide.md) + - [Model.AssignRoleRequest](docs/AssignRoleRequest.md) + - [Model.AuthenticationProvider](docs/AuthenticationProvider.md) + - [Model.Authenticator](docs/Authenticator.md) + - [Model.AuthenticatorProvider](docs/AuthenticatorProvider.md) + - [Model.AuthenticatorProviderConfiguration](docs/AuthenticatorProviderConfiguration.md) + - [Model.AuthenticatorProviderConfigurationUserNameTemplate](docs/AuthenticatorProviderConfigurationUserNameTemplate.md) + - [Model.AuthenticatorSettings](docs/AuthenticatorSettings.md) + - [Model.AuthorizationServer](docs/AuthorizationServer.md) + - [Model.AuthorizationServerCredentials](docs/AuthorizationServerCredentials.md) + - [Model.AuthorizationServerCredentialsSigningConfig](docs/AuthorizationServerCredentialsSigningConfig.md) + - [Model.AuthorizationServerPolicy](docs/AuthorizationServerPolicy.md) + - [Model.AuthorizationServerPolicyRule](docs/AuthorizationServerPolicyRule.md) + - [Model.AuthorizationServerPolicyRuleActions](docs/AuthorizationServerPolicyRuleActions.md) + - [Model.AuthorizationServerPolicyRuleActionsAllOf](docs/AuthorizationServerPolicyRuleActionsAllOf.md) + - [Model.AuthorizationServerPolicyRuleAllOf](docs/AuthorizationServerPolicyRuleAllOf.md) + - [Model.AuthorizationServerPolicyRuleConditions](docs/AuthorizationServerPolicyRuleConditions.md) + - [Model.AuthorizationServerPolicyRuleConditionsAllOf](docs/AuthorizationServerPolicyRuleConditionsAllOf.md) + - [Model.AutoLoginApplication](docs/AutoLoginApplication.md) + - [Model.AutoLoginApplicationAllOf](docs/AutoLoginApplicationAllOf.md) + - [Model.AutoLoginApplicationSettings](docs/AutoLoginApplicationSettings.md) + - [Model.AutoLoginApplicationSettingsAllOf](docs/AutoLoginApplicationSettingsAllOf.md) + - [Model.AutoLoginApplicationSettingsSignOn](docs/AutoLoginApplicationSettingsSignOn.md) + - [Model.AutoUpdateSchedule](docs/AutoUpdateSchedule.md) + - [Model.BaseEmailDomain](docs/BaseEmailDomain.md) + - [Model.BasicApplicationSettings](docs/BasicApplicationSettings.md) + - [Model.BasicApplicationSettingsAllOf](docs/BasicApplicationSettingsAllOf.md) + - [Model.BasicApplicationSettingsApplication](docs/BasicApplicationSettingsApplication.md) + - [Model.BasicAuthApplication](docs/BasicAuthApplication.md) + - [Model.BasicAuthApplicationAllOf](docs/BasicAuthApplicationAllOf.md) + - [Model.BeforeScheduledActionPolicyRuleCondition](docs/BeforeScheduledActionPolicyRuleCondition.md) + - [Model.BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour](docs/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.md) + - [Model.BehaviorDetectionRuleSettingsBasedOnEventHistory](docs/BehaviorDetectionRuleSettingsBasedOnEventHistory.md) + - [Model.BehaviorRule](docs/BehaviorRule.md) + - [Model.BehaviorRuleAnomalousDevice](docs/BehaviorRuleAnomalousDevice.md) + - [Model.BehaviorRuleAnomalousDeviceAllOf](docs/BehaviorRuleAnomalousDeviceAllOf.md) + - [Model.BehaviorRuleAnomalousIP](docs/BehaviorRuleAnomalousIP.md) + - [Model.BehaviorRuleAnomalousIPAllOf](docs/BehaviorRuleAnomalousIPAllOf.md) + - [Model.BehaviorRuleAnomalousLocation](docs/BehaviorRuleAnomalousLocation.md) + - [Model.BehaviorRuleAnomalousLocationAllOf](docs/BehaviorRuleAnomalousLocationAllOf.md) + - [Model.BehaviorRuleSettingsAnomalousDevice](docs/BehaviorRuleSettingsAnomalousDevice.md) + - [Model.BehaviorRuleSettingsAnomalousIP](docs/BehaviorRuleSettingsAnomalousIP.md) + - [Model.BehaviorRuleSettingsAnomalousIPAllOf](docs/BehaviorRuleSettingsAnomalousIPAllOf.md) + - [Model.BehaviorRuleSettingsAnomalousLocation](docs/BehaviorRuleSettingsAnomalousLocation.md) + - [Model.BehaviorRuleSettingsAnomalousLocationAllOf](docs/BehaviorRuleSettingsAnomalousLocationAllOf.md) + - [Model.BehaviorRuleSettingsHistoryBased](docs/BehaviorRuleSettingsHistoryBased.md) + - [Model.BehaviorRuleSettingsVelocity](docs/BehaviorRuleSettingsVelocity.md) + - [Model.BehaviorRuleVelocity](docs/BehaviorRuleVelocity.md) + - [Model.BehaviorRuleVelocityAllOf](docs/BehaviorRuleVelocityAllOf.md) + - [Model.BookmarkApplication](docs/BookmarkApplication.md) + - [Model.BookmarkApplicationAllOf](docs/BookmarkApplicationAllOf.md) + - [Model.BookmarkApplicationSettings](docs/BookmarkApplicationSettings.md) + - [Model.BookmarkApplicationSettingsAllOf](docs/BookmarkApplicationSettingsAllOf.md) + - [Model.BookmarkApplicationSettingsApplication](docs/BookmarkApplicationSettingsApplication.md) + - [Model.BouncesRemoveListError](docs/BouncesRemoveListError.md) + - [Model.BouncesRemoveListObj](docs/BouncesRemoveListObj.md) + - [Model.BouncesRemoveListResult](docs/BouncesRemoveListResult.md) + - [Model.Brand](docs/Brand.md) + - [Model.BrandDefaultApp](docs/BrandDefaultApp.md) + - [Model.BrowserPluginApplication](docs/BrowserPluginApplication.md) + - [Model.BrowserPluginApplicationAllOf](docs/BrowserPluginApplicationAllOf.md) + - [Model.CAPTCHAInstance](docs/CAPTCHAInstance.md) + - [Model.CallUserFactor](docs/CallUserFactor.md) + - [Model.CallUserFactorAllOf](docs/CallUserFactorAllOf.md) + - [Model.CallUserFactorProfile](docs/CallUserFactorProfile.md) + - [Model.CapabilitiesCreateObject](docs/CapabilitiesCreateObject.md) + - [Model.CapabilitiesObject](docs/CapabilitiesObject.md) + - [Model.CapabilitiesUpdateObject](docs/CapabilitiesUpdateObject.md) + - [Model.CatalogApplication](docs/CatalogApplication.md) + - [Model.ChangePasswordRequest](docs/ChangePasswordRequest.md) + - [Model.ChannelBinding](docs/ChannelBinding.md) + - [Model.ClientPolicyCondition](docs/ClientPolicyCondition.md) + - [Model.Compliance](docs/Compliance.md) + - [Model.ContextPolicyRuleCondition](docs/ContextPolicyRuleCondition.md) + - [Model.ContextPolicyRuleConditionAllOf](docs/ContextPolicyRuleConditionAllOf.md) + - [Model.CreateSessionRequest](docs/CreateSessionRequest.md) + - [Model.CreateUserRequest](docs/CreateUserRequest.md) + - [Model.Csr](docs/Csr.md) + - [Model.CsrMetadata](docs/CsrMetadata.md) + - [Model.CsrMetadataSubject](docs/CsrMetadataSubject.md) + - [Model.CsrMetadataSubjectAltNames](docs/CsrMetadataSubjectAltNames.md) + - [Model.CustomHotpUserFactor](docs/CustomHotpUserFactor.md) + - [Model.CustomHotpUserFactorAllOf](docs/CustomHotpUserFactorAllOf.md) + - [Model.CustomHotpUserFactorProfile](docs/CustomHotpUserFactorProfile.md) + - [Model.CustomizablePage](docs/CustomizablePage.md) + - [Model.DNSRecord](docs/DNSRecord.md) + - [Model.DeviceAccessPolicyRuleCondition](docs/DeviceAccessPolicyRuleCondition.md) + - [Model.DeviceAccessPolicyRuleConditionAllOf](docs/DeviceAccessPolicyRuleConditionAllOf.md) + - [Model.DeviceAssurance](docs/DeviceAssurance.md) + - [Model.DeviceAssuranceDiskEncryptionType](docs/DeviceAssuranceDiskEncryptionType.md) + - [Model.DeviceAssuranceScreenLockType](docs/DeviceAssuranceScreenLockType.md) + - [Model.DevicePolicyRuleCondition](docs/DevicePolicyRuleCondition.md) + - [Model.DevicePolicyRuleConditionPlatform](docs/DevicePolicyRuleConditionPlatform.md) + - [Model.Domain](docs/Domain.md) + - [Model.DomainCertificate](docs/DomainCertificate.md) + - [Model.DomainCertificateMetadata](docs/DomainCertificateMetadata.md) + - [Model.DomainLinks](docs/DomainLinks.md) + - [Model.DomainListResponse](docs/DomainListResponse.md) + - [Model.DomainResponse](docs/DomainResponse.md) + - [Model.Duration](docs/Duration.md) + - [Model.EmailContent](docs/EmailContent.md) + - [Model.EmailCustomization](docs/EmailCustomization.md) + - [Model.EmailCustomizationAllOf](docs/EmailCustomizationAllOf.md) + - [Model.EmailCustomizationAllOfLinks](docs/EmailCustomizationAllOfLinks.md) + - [Model.EmailDefaultContent](docs/EmailDefaultContent.md) + - [Model.EmailDefaultContentAllOf](docs/EmailDefaultContentAllOf.md) + - [Model.EmailDefaultContentAllOfLinks](docs/EmailDefaultContentAllOfLinks.md) + - [Model.EmailDomain](docs/EmailDomain.md) + - [Model.EmailDomainListResponse](docs/EmailDomainListResponse.md) + - [Model.EmailDomainResponse](docs/EmailDomainResponse.md) + - [Model.EmailPreview](docs/EmailPreview.md) + - [Model.EmailPreviewLinks](docs/EmailPreviewLinks.md) + - [Model.EmailSettings](docs/EmailSettings.md) + - [Model.EmailTemplate](docs/EmailTemplate.md) + - [Model.EmailTemplateEmbedded](docs/EmailTemplateEmbedded.md) + - [Model.EmailTemplateLinks](docs/EmailTemplateLinks.md) + - [Model.EmailUserFactor](docs/EmailUserFactor.md) + - [Model.EmailUserFactorAllOf](docs/EmailUserFactorAllOf.md) + - [Model.EmailUserFactorProfile](docs/EmailUserFactorProfile.md) + - [Model.Error](docs/Error.md) + - [Model.ErrorErrorCauses](docs/ErrorErrorCauses.md) + - [Model.EventHook](docs/EventHook.md) + - [Model.EventHookChannel](docs/EventHookChannel.md) + - [Model.EventHookChannelConfig](docs/EventHookChannelConfig.md) + - [Model.EventHookChannelConfigAuthScheme](docs/EventHookChannelConfigAuthScheme.md) + - [Model.EventHookChannelConfigHeader](docs/EventHookChannelConfigHeader.md) + - [Model.EventSubscriptions](docs/EventSubscriptions.md) + - [Model.FCMConfiguration](docs/FCMConfiguration.md) + - [Model.FCMPushProvider](docs/FCMPushProvider.md) + - [Model.FCMPushProviderAllOf](docs/FCMPushProviderAllOf.md) + - [Model.Feature](docs/Feature.md) + - [Model.FeatureStage](docs/FeatureStage.md) + - [Model.ForgotPasswordResponse](docs/ForgotPasswordResponse.md) + - [Model.GrantTypePolicyRuleCondition](docs/GrantTypePolicyRuleCondition.md) + - [Model.Group](docs/Group.md) + - [Model.GroupCondition](docs/GroupCondition.md) + - [Model.GroupPolicyRuleCondition](docs/GroupPolicyRuleCondition.md) + - [Model.GroupProfile](docs/GroupProfile.md) + - [Model.GroupRule](docs/GroupRule.md) + - [Model.GroupRuleAction](docs/GroupRuleAction.md) + - [Model.GroupRuleConditions](docs/GroupRuleConditions.md) + - [Model.GroupRuleExpression](docs/GroupRuleExpression.md) + - [Model.GroupRuleGroupAssignment](docs/GroupRuleGroupAssignment.md) + - [Model.GroupRuleGroupCondition](docs/GroupRuleGroupCondition.md) + - [Model.GroupRulePeopleCondition](docs/GroupRulePeopleCondition.md) + - [Model.GroupRuleUserCondition](docs/GroupRuleUserCondition.md) + - [Model.GroupSchema](docs/GroupSchema.md) + - [Model.GroupSchemaAttribute](docs/GroupSchemaAttribute.md) + - [Model.GroupSchemaBase](docs/GroupSchemaBase.md) + - [Model.GroupSchemaBaseProperties](docs/GroupSchemaBaseProperties.md) + - [Model.GroupSchemaCustom](docs/GroupSchemaCustom.md) + - [Model.GroupSchemaDefinitions](docs/GroupSchemaDefinitions.md) + - [Model.HardwareUserFactor](docs/HardwareUserFactor.md) + - [Model.HardwareUserFactorAllOf](docs/HardwareUserFactorAllOf.md) + - [Model.HardwareUserFactorProfile](docs/HardwareUserFactorProfile.md) + - [Model.HostedPage](docs/HostedPage.md) + - [Model.HrefObject](docs/HrefObject.md) + - [Model.HrefObjectHints](docs/HrefObjectHints.md) + - [Model.IdentityProvider](docs/IdentityProvider.md) + - [Model.IdentityProviderApplicationUser](docs/IdentityProviderApplicationUser.md) + - [Model.IdentityProviderCredentials](docs/IdentityProviderCredentials.md) + - [Model.IdentityProviderCredentialsClient](docs/IdentityProviderCredentialsClient.md) + - [Model.IdentityProviderCredentialsSigning](docs/IdentityProviderCredentialsSigning.md) + - [Model.IdentityProviderCredentialsTrust](docs/IdentityProviderCredentialsTrust.md) + - [Model.IdentityProviderPolicy](docs/IdentityProviderPolicy.md) + - [Model.IdentityProviderPolicyAllOf](docs/IdentityProviderPolicyAllOf.md) + - [Model.IdentityProviderPolicyRuleCondition](docs/IdentityProviderPolicyRuleCondition.md) + - [Model.IdpPolicyRuleAction](docs/IdpPolicyRuleAction.md) + - [Model.IdpPolicyRuleActionProvider](docs/IdpPolicyRuleActionProvider.md) + - [Model.ImageUploadResponse](docs/ImageUploadResponse.md) + - [Model.InactivityPolicyRuleCondition](docs/InactivityPolicyRuleCondition.md) + - [Model.InlineHook](docs/InlineHook.md) + - [Model.InlineHookChannel](docs/InlineHookChannel.md) + - [Model.InlineHookChannelConfig](docs/InlineHookChannelConfig.md) + - [Model.InlineHookChannelConfigAuthScheme](docs/InlineHookChannelConfigAuthScheme.md) + - [Model.InlineHookChannelConfigHeaders](docs/InlineHookChannelConfigHeaders.md) + - [Model.InlineHookResponse](docs/InlineHookResponse.md) + - [Model.InlineHookResponseCommandValue](docs/InlineHookResponseCommandValue.md) + - [Model.InlineHookResponseCommands](docs/InlineHookResponseCommands.md) + - [Model.JsonWebKey](docs/JsonWebKey.md) + - [Model.JwkUse](docs/JwkUse.md) + - [Model.KnowledgeConstraint](docs/KnowledgeConstraint.md) + - [Model.LifecycleCreateSettingObject](docs/LifecycleCreateSettingObject.md) + - [Model.LifecycleDeactivateSettingObject](docs/LifecycleDeactivateSettingObject.md) + - [Model.LifecycleExpirationPolicyRuleCondition](docs/LifecycleExpirationPolicyRuleCondition.md) + - [Model.LinkedObject](docs/LinkedObject.md) + - [Model.LinkedObjectDetails](docs/LinkedObjectDetails.md) + - [Model.LogActor](docs/LogActor.md) + - [Model.LogAuthenticationContext](docs/LogAuthenticationContext.md) + - [Model.LogClient](docs/LogClient.md) + - [Model.LogDebugContext](docs/LogDebugContext.md) + - [Model.LogEvent](docs/LogEvent.md) + - [Model.LogGeographicalContext](docs/LogGeographicalContext.md) + - [Model.LogGeolocation](docs/LogGeolocation.md) + - [Model.LogIpAddress](docs/LogIpAddress.md) + - [Model.LogIssuer](docs/LogIssuer.md) + - [Model.LogOutcome](docs/LogOutcome.md) + - [Model.LogRequest](docs/LogRequest.md) + - [Model.LogSecurityContext](docs/LogSecurityContext.md) + - [Model.LogTarget](docs/LogTarget.md) + - [Model.LogTransaction](docs/LogTransaction.md) + - [Model.LogUserAgent](docs/LogUserAgent.md) + - [Model.MDMEnrollmentPolicyRuleCondition](docs/MDMEnrollmentPolicyRuleCondition.md) + - [Model.MultifactorEnrollmentPolicy](docs/MultifactorEnrollmentPolicy.md) + - [Model.MultifactorEnrollmentPolicyAllOf](docs/MultifactorEnrollmentPolicyAllOf.md) + - [Model.MultifactorEnrollmentPolicyAuthenticatorSettings](docs/MultifactorEnrollmentPolicyAuthenticatorSettings.md) + - [Model.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll](docs/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md) + - [Model.MultifactorEnrollmentPolicySettings](docs/MultifactorEnrollmentPolicySettings.md) + - [Model.NetworkZone](docs/NetworkZone.md) + - [Model.NetworkZoneAddress](docs/NetworkZoneAddress.md) + - [Model.NetworkZoneLocation](docs/NetworkZoneLocation.md) + - [Model.OAuth2Actor](docs/OAuth2Actor.md) + - [Model.OAuth2Claim](docs/OAuth2Claim.md) + - [Model.OAuth2ClaimConditions](docs/OAuth2ClaimConditions.md) + - [Model.OAuth2Client](docs/OAuth2Client.md) + - [Model.OAuth2RefreshToken](docs/OAuth2RefreshToken.md) + - [Model.OAuth2Scope](docs/OAuth2Scope.md) + - [Model.OAuth2ScopeConsentGrant](docs/OAuth2ScopeConsentGrant.md) + - [Model.OAuth2ScopesMediationPolicyRuleCondition](docs/OAuth2ScopesMediationPolicyRuleCondition.md) + - [Model.OAuth2Token](docs/OAuth2Token.md) + - [Model.OAuthApplicationCredentials](docs/OAuthApplicationCredentials.md) + - [Model.OAuthApplicationCredentialsAllOf](docs/OAuthApplicationCredentialsAllOf.md) + - [Model.OktaSignOnPolicy](docs/OktaSignOnPolicy.md) + - [Model.OktaSignOnPolicyAllOf](docs/OktaSignOnPolicyAllOf.md) + - [Model.OktaSignOnPolicyConditions](docs/OktaSignOnPolicyConditions.md) + - [Model.OktaSignOnPolicyConditionsAllOf](docs/OktaSignOnPolicyConditionsAllOf.md) + - [Model.OktaSignOnPolicyRule](docs/OktaSignOnPolicyRule.md) + - [Model.OktaSignOnPolicyRuleActions](docs/OktaSignOnPolicyRuleActions.md) + - [Model.OktaSignOnPolicyRuleActionsAllOf](docs/OktaSignOnPolicyRuleActionsAllOf.md) + - [Model.OktaSignOnPolicyRuleAllOf](docs/OktaSignOnPolicyRuleAllOf.md) + - [Model.OktaSignOnPolicyRuleConditions](docs/OktaSignOnPolicyRuleConditions.md) + - [Model.OktaSignOnPolicyRuleConditionsAllOf](docs/OktaSignOnPolicyRuleConditionsAllOf.md) + - [Model.OktaSignOnPolicyRuleSignonActions](docs/OktaSignOnPolicyRuleSignonActions.md) + - [Model.OktaSignOnPolicyRuleSignonSessionActions](docs/OktaSignOnPolicyRuleSignonSessionActions.md) + - [Model.OpenIdConnectApplication](docs/OpenIdConnectApplication.md) + - [Model.OpenIdConnectApplicationAllOf](docs/OpenIdConnectApplicationAllOf.md) + - [Model.OpenIdConnectApplicationIdpInitiatedLogin](docs/OpenIdConnectApplicationIdpInitiatedLogin.md) + - [Model.OpenIdConnectApplicationSettings](docs/OpenIdConnectApplicationSettings.md) + - [Model.OpenIdConnectApplicationSettingsAllOf](docs/OpenIdConnectApplicationSettingsAllOf.md) + - [Model.OpenIdConnectApplicationSettingsClient](docs/OpenIdConnectApplicationSettingsClient.md) + - [Model.OpenIdConnectApplicationSettingsClientKeys](docs/OpenIdConnectApplicationSettingsClientKeys.md) + - [Model.OpenIdConnectApplicationSettingsRefreshToken](docs/OpenIdConnectApplicationSettingsRefreshToken.md) + - [Model.OrgContactTypeObj](docs/OrgContactTypeObj.md) + - [Model.OrgContactUser](docs/OrgContactUser.md) + - [Model.OrgOktaCommunicationSetting](docs/OrgOktaCommunicationSetting.md) + - [Model.OrgOktaSupportSettingsObj](docs/OrgOktaSupportSettingsObj.md) + - [Model.OrgPreferences](docs/OrgPreferences.md) + - [Model.OrgSetting](docs/OrgSetting.md) + - [Model.PasswordCredential](docs/PasswordCredential.md) + - [Model.PasswordCredentialHash](docs/PasswordCredentialHash.md) + - [Model.PasswordCredentialHook](docs/PasswordCredentialHook.md) + - [Model.PasswordDictionary](docs/PasswordDictionary.md) + - [Model.PasswordDictionaryCommon](docs/PasswordDictionaryCommon.md) + - [Model.PasswordExpirationPolicyRuleCondition](docs/PasswordExpirationPolicyRuleCondition.md) + - [Model.PasswordPolicy](docs/PasswordPolicy.md) + - [Model.PasswordPolicyAllOf](docs/PasswordPolicyAllOf.md) + - [Model.PasswordPolicyAuthenticationProviderCondition](docs/PasswordPolicyAuthenticationProviderCondition.md) + - [Model.PasswordPolicyConditions](docs/PasswordPolicyConditions.md) + - [Model.PasswordPolicyConditionsAllOf](docs/PasswordPolicyConditionsAllOf.md) + - [Model.PasswordPolicyDelegationSettings](docs/PasswordPolicyDelegationSettings.md) + - [Model.PasswordPolicyDelegationSettingsOptions](docs/PasswordPolicyDelegationSettingsOptions.md) + - [Model.PasswordPolicyPasswordSettings](docs/PasswordPolicyPasswordSettings.md) + - [Model.PasswordPolicyPasswordSettingsAge](docs/PasswordPolicyPasswordSettingsAge.md) + - [Model.PasswordPolicyPasswordSettingsComplexity](docs/PasswordPolicyPasswordSettingsComplexity.md) + - [Model.PasswordPolicyPasswordSettingsLockout](docs/PasswordPolicyPasswordSettingsLockout.md) + - [Model.PasswordPolicyRecoveryEmail](docs/PasswordPolicyRecoveryEmail.md) + - [Model.PasswordPolicyRecoveryEmailProperties](docs/PasswordPolicyRecoveryEmailProperties.md) + - [Model.PasswordPolicyRecoveryEmailRecoveryToken](docs/PasswordPolicyRecoveryEmailRecoveryToken.md) + - [Model.PasswordPolicyRecoveryFactorSettings](docs/PasswordPolicyRecoveryFactorSettings.md) + - [Model.PasswordPolicyRecoveryFactors](docs/PasswordPolicyRecoveryFactors.md) + - [Model.PasswordPolicyRecoveryQuestion](docs/PasswordPolicyRecoveryQuestion.md) + - [Model.PasswordPolicyRecoveryQuestionComplexity](docs/PasswordPolicyRecoveryQuestionComplexity.md) + - [Model.PasswordPolicyRecoveryQuestionProperties](docs/PasswordPolicyRecoveryQuestionProperties.md) + - [Model.PasswordPolicyRecoverySettings](docs/PasswordPolicyRecoverySettings.md) + - [Model.PasswordPolicyRule](docs/PasswordPolicyRule.md) + - [Model.PasswordPolicyRuleAction](docs/PasswordPolicyRuleAction.md) + - [Model.PasswordPolicyRuleActions](docs/PasswordPolicyRuleActions.md) + - [Model.PasswordPolicyRuleActionsAllOf](docs/PasswordPolicyRuleActionsAllOf.md) + - [Model.PasswordPolicyRuleAllOf](docs/PasswordPolicyRuleAllOf.md) + - [Model.PasswordPolicyRuleConditions](docs/PasswordPolicyRuleConditions.md) + - [Model.PasswordPolicyRuleConditionsAllOf](docs/PasswordPolicyRuleConditionsAllOf.md) + - [Model.PasswordPolicySettings](docs/PasswordPolicySettings.md) + - [Model.PasswordSettingObject](docs/PasswordSettingObject.md) + - [Model.PlatformConditionEvaluatorPlatform](docs/PlatformConditionEvaluatorPlatform.md) + - [Model.PlatformConditionEvaluatorPlatformOperatingSystem](docs/PlatformConditionEvaluatorPlatformOperatingSystem.md) + - [Model.PlatformConditionEvaluatorPlatformOperatingSystemVersion](docs/PlatformConditionEvaluatorPlatformOperatingSystemVersion.md) + - [Model.PlatformPolicyRuleCondition](docs/PlatformPolicyRuleCondition.md) + - [Model.Policy](docs/Policy.md) + - [Model.PolicyAccountLink](docs/PolicyAccountLink.md) + - [Model.PolicyAccountLinkFilter](docs/PolicyAccountLinkFilter.md) + - [Model.PolicyAccountLinkFilterGroups](docs/PolicyAccountLinkFilterGroups.md) + - [Model.PolicyNetworkCondition](docs/PolicyNetworkCondition.md) + - [Model.PolicyPeopleCondition](docs/PolicyPeopleCondition.md) + - [Model.PolicyRule](docs/PolicyRule.md) + - [Model.PolicyRuleActions](docs/PolicyRuleActions.md) + - [Model.PolicyRuleActionsEnroll](docs/PolicyRuleActionsEnroll.md) + - [Model.PolicyRuleAuthContextCondition](docs/PolicyRuleAuthContextCondition.md) + - [Model.PolicyRuleConditions](docs/PolicyRuleConditions.md) + - [Model.PolicySubject](docs/PolicySubject.md) + - [Model.PolicyUserNameTemplate](docs/PolicyUserNameTemplate.md) + - [Model.PossessionConstraint](docs/PossessionConstraint.md) + - [Model.PossessionConstraintAllOf](docs/PossessionConstraintAllOf.md) + - [Model.PreRegistrationInlineHook](docs/PreRegistrationInlineHook.md) + - [Model.PrincipalRateLimitEntity](docs/PrincipalRateLimitEntity.md) + - [Model.ProfileEnrollmentPolicy](docs/ProfileEnrollmentPolicy.md) + - [Model.ProfileEnrollmentPolicyRule](docs/ProfileEnrollmentPolicyRule.md) + - [Model.ProfileEnrollmentPolicyRuleAction](docs/ProfileEnrollmentPolicyRuleAction.md) + - [Model.ProfileEnrollmentPolicyRuleActions](docs/ProfileEnrollmentPolicyRuleActions.md) + - [Model.ProfileEnrollmentPolicyRuleActionsAllOf](docs/ProfileEnrollmentPolicyRuleActionsAllOf.md) + - [Model.ProfileEnrollmentPolicyRuleActivationRequirement](docs/ProfileEnrollmentPolicyRuleActivationRequirement.md) + - [Model.ProfileEnrollmentPolicyRuleAllOf](docs/ProfileEnrollmentPolicyRuleAllOf.md) + - [Model.ProfileEnrollmentPolicyRuleProfileAttribute](docs/ProfileEnrollmentPolicyRuleProfileAttribute.md) + - [Model.ProfileMapping](docs/ProfileMapping.md) + - [Model.ProfileMappingProperty](docs/ProfileMappingProperty.md) + - [Model.ProfileMappingSource](docs/ProfileMappingSource.md) + - [Model.ProfileSettingObject](docs/ProfileSettingObject.md) + - [Model.Protocol](docs/Protocol.md) + - [Model.ProtocolAlgorithmType](docs/ProtocolAlgorithmType.md) + - [Model.ProtocolAlgorithmTypeSignature](docs/ProtocolAlgorithmTypeSignature.md) + - [Model.ProtocolAlgorithms](docs/ProtocolAlgorithms.md) + - [Model.ProtocolEndpoint](docs/ProtocolEndpoint.md) + - [Model.ProtocolEndpoints](docs/ProtocolEndpoints.md) + - [Model.ProtocolRelayState](docs/ProtocolRelayState.md) + - [Model.ProtocolSettings](docs/ProtocolSettings.md) + - [Model.Provisioning](docs/Provisioning.md) + - [Model.ProvisioningConditions](docs/ProvisioningConditions.md) + - [Model.ProvisioningConnection](docs/ProvisioningConnection.md) + - [Model.ProvisioningConnectionProfile](docs/ProvisioningConnectionProfile.md) + - [Model.ProvisioningConnectionRequest](docs/ProvisioningConnectionRequest.md) + - [Model.ProvisioningDeprovisionedCondition](docs/ProvisioningDeprovisionedCondition.md) + - [Model.ProvisioningGroups](docs/ProvisioningGroups.md) + - [Model.ProvisioningSuspendedCondition](docs/ProvisioningSuspendedCondition.md) + - [Model.PushProvider](docs/PushProvider.md) + - [Model.PushUserFactor](docs/PushUserFactor.md) + - [Model.PushUserFactorAllOf](docs/PushUserFactorAllOf.md) + - [Model.PushUserFactorProfile](docs/PushUserFactorProfile.md) + - [Model.RecoveryQuestionCredential](docs/RecoveryQuestionCredential.md) + - [Model.ResetPasswordToken](docs/ResetPasswordToken.md) + - [Model.RiskPolicyRuleCondition](docs/RiskPolicyRuleCondition.md) + - [Model.RiskScorePolicyRuleCondition](docs/RiskScorePolicyRuleCondition.md) + - [Model.Role](docs/Role.md) + - [Model.SamlApplication](docs/SamlApplication.md) + - [Model.SamlApplicationAllOf](docs/SamlApplicationAllOf.md) + - [Model.SamlApplicationSettings](docs/SamlApplicationSettings.md) + - [Model.SamlApplicationSettingsAllOf](docs/SamlApplicationSettingsAllOf.md) + - [Model.SamlApplicationSettingsApplication](docs/SamlApplicationSettingsApplication.md) + - [Model.SamlApplicationSettingsSignOn](docs/SamlApplicationSettingsSignOn.md) + - [Model.SamlAttributeStatement](docs/SamlAttributeStatement.md) + - [Model.ScheduledUserLifecycleAction](docs/ScheduledUserLifecycleAction.md) + - [Model.SchemeApplicationCredentials](docs/SchemeApplicationCredentials.md) + - [Model.SchemeApplicationCredentialsAllOf](docs/SchemeApplicationCredentialsAllOf.md) + - [Model.SecurePasswordStoreApplication](docs/SecurePasswordStoreApplication.md) + - [Model.SecurePasswordStoreApplicationAllOf](docs/SecurePasswordStoreApplicationAllOf.md) + - [Model.SecurePasswordStoreApplicationSettings](docs/SecurePasswordStoreApplicationSettings.md) + - [Model.SecurePasswordStoreApplicationSettingsAllOf](docs/SecurePasswordStoreApplicationSettingsAllOf.md) + - [Model.SecurePasswordStoreApplicationSettingsApplication](docs/SecurePasswordStoreApplicationSettingsApplication.md) + - [Model.SecurityQuestion](docs/SecurityQuestion.md) + - [Model.SecurityQuestionUserFactor](docs/SecurityQuestionUserFactor.md) + - [Model.SecurityQuestionUserFactorAllOf](docs/SecurityQuestionUserFactorAllOf.md) + - [Model.SecurityQuestionUserFactorProfile](docs/SecurityQuestionUserFactorProfile.md) + - [Model.Session](docs/Session.md) + - [Model.SessionIdentityProvider](docs/SessionIdentityProvider.md) + - [Model.SignInPage](docs/SignInPage.md) + - [Model.SignInPageAllOf](docs/SignInPageAllOf.md) + - [Model.SignInPageAllOfWidgetCustomizations](docs/SignInPageAllOfWidgetCustomizations.md) + - [Model.SignOnInlineHook](docs/SignOnInlineHook.md) + - [Model.SingleLogout](docs/SingleLogout.md) + - [Model.SmsTemplate](docs/SmsTemplate.md) + - [Model.SmsUserFactor](docs/SmsUserFactor.md) + - [Model.SmsUserFactorAllOf](docs/SmsUserFactorAllOf.md) + - [Model.SmsUserFactorProfile](docs/SmsUserFactorProfile.md) + - [Model.SocialAuthToken](docs/SocialAuthToken.md) + - [Model.SpCertificate](docs/SpCertificate.md) + - [Model.Subscription](docs/Subscription.md) + - [Model.SwaApplicationSettings](docs/SwaApplicationSettings.md) + - [Model.SwaApplicationSettingsAllOf](docs/SwaApplicationSettingsAllOf.md) + - [Model.SwaApplicationSettingsApplication](docs/SwaApplicationSettingsApplication.md) + - [Model.TempPassword](docs/TempPassword.md) + - [Model.Theme](docs/Theme.md) + - [Model.ThemeResponse](docs/ThemeResponse.md) + - [Model.ThreatInsightConfiguration](docs/ThreatInsightConfiguration.md) + - [Model.TokenAuthorizationServerPolicyRuleAction](docs/TokenAuthorizationServerPolicyRuleAction.md) + - [Model.TokenAuthorizationServerPolicyRuleActionInlineHook](docs/TokenAuthorizationServerPolicyRuleActionInlineHook.md) + - [Model.TokenUserFactor](docs/TokenUserFactor.md) + - [Model.TokenUserFactorAllOf](docs/TokenUserFactorAllOf.md) + - [Model.TokenUserFactorProfile](docs/TokenUserFactorProfile.md) + - [Model.TotpUserFactor](docs/TotpUserFactor.md) + - [Model.TotpUserFactorAllOf](docs/TotpUserFactorAllOf.md) + - [Model.TotpUserFactorProfile](docs/TotpUserFactorProfile.md) + - [Model.TrustedOrigin](docs/TrustedOrigin.md) + - [Model.TrustedOriginScope](docs/TrustedOriginScope.md) + - [Model.U2fUserFactor](docs/U2fUserFactor.md) + - [Model.U2fUserFactorAllOf](docs/U2fUserFactorAllOf.md) + - [Model.U2fUserFactorProfile](docs/U2fUserFactorProfile.md) + - [Model.UpdateEmailDomain](docs/UpdateEmailDomain.md) + - [Model.UpdateUserRequest](docs/UpdateUserRequest.md) + - [Model.User](docs/User.md) + - [Model.UserActivationToken](docs/UserActivationToken.md) + - [Model.UserCondition](docs/UserCondition.md) + - [Model.UserCredentials](docs/UserCredentials.md) + - [Model.UserFactor](docs/UserFactor.md) + - [Model.UserIdentifierConditionEvaluatorPattern](docs/UserIdentifierConditionEvaluatorPattern.md) + - [Model.UserIdentifierPolicyRuleCondition](docs/UserIdentifierPolicyRuleCondition.md) + - [Model.UserIdentityProviderLinkRequest](docs/UserIdentityProviderLinkRequest.md) + - [Model.UserLifecycleAttributePolicyRuleCondition](docs/UserLifecycleAttributePolicyRuleCondition.md) + - [Model.UserPolicyRuleCondition](docs/UserPolicyRuleCondition.md) + - [Model.UserProfile](docs/UserProfile.md) + - [Model.UserSchema](docs/UserSchema.md) + - [Model.UserSchemaAttribute](docs/UserSchemaAttribute.md) + - [Model.UserSchemaAttributeEnum](docs/UserSchemaAttributeEnum.md) + - [Model.UserSchemaAttributeItems](docs/UserSchemaAttributeItems.md) + - [Model.UserSchemaAttributeMaster](docs/UserSchemaAttributeMaster.md) + - [Model.UserSchemaAttributeMasterPriority](docs/UserSchemaAttributeMasterPriority.md) + - [Model.UserSchemaAttributePermission](docs/UserSchemaAttributePermission.md) + - [Model.UserSchemaBase](docs/UserSchemaBase.md) + - [Model.UserSchemaBaseProperties](docs/UserSchemaBaseProperties.md) + - [Model.UserSchemaDefinitions](docs/UserSchemaDefinitions.md) + - [Model.UserSchemaProperties](docs/UserSchemaProperties.md) + - [Model.UserSchemaPropertiesProfile](docs/UserSchemaPropertiesProfile.md) + - [Model.UserSchemaPropertiesProfileItem](docs/UserSchemaPropertiesProfileItem.md) + - [Model.UserSchemaPublic](docs/UserSchemaPublic.md) + - [Model.UserStatusPolicyRuleCondition](docs/UserStatusPolicyRuleCondition.md) + - [Model.UserType](docs/UserType.md) + - [Model.UserTypeCondition](docs/UserTypeCondition.md) + - [Model.VerificationMethod](docs/VerificationMethod.md) + - [Model.VerifyFactorRequest](docs/VerifyFactorRequest.md) + - [Model.VerifyUserFactorResponse](docs/VerifyUserFactorResponse.md) + - [Model.VersionObject](docs/VersionObject.md) + - [Model.WebAuthnUserFactor](docs/WebAuthnUserFactor.md) + - [Model.WebAuthnUserFactorAllOf](docs/WebAuthnUserFactorAllOf.md) + - [Model.WebAuthnUserFactorProfile](docs/WebAuthnUserFactorProfile.md) + - [Model.WebUserFactor](docs/WebUserFactor.md) + - [Model.WebUserFactorAllOf](docs/WebUserFactorAllOf.md) + - [Model.WebUserFactorProfile](docs/WebUserFactorProfile.md) + - [Model.WsFederationApplication](docs/WsFederationApplication.md) + - [Model.WsFederationApplicationAllOf](docs/WsFederationApplicationAllOf.md) + - [Model.WsFederationApplicationSettings](docs/WsFederationApplicationSettings.md) + - [Model.WsFederationApplicationSettingsAllOf](docs/WsFederationApplicationSettingsAllOf.md) + - [Model.WsFederationApplicationSettingsApplication](docs/WsFederationApplicationSettingsApplication.md) + + + +## Documentation for Authorization + + +### API_Token + +- **Type**: API key +- **API key parameter name**: Authorization +- **Location**: HTTP header + + +### OAuth_2.0 + +- **Type**: OAuth +- **Flow**: accessCode +- **Authorization URL**: /oauth2/v1/authorize +- **Scopes**: + - okta.agentPools.manage: Read or modify Agent Pools + - okta.agentPools.read: Read Agent Pools + - okta.apiToken.read: Read API Tokens. + - okta.apiToken.manage: Read or modify API Tokens. + - okta.apps.read: Read Apps. + - okta.apps.manage: Read or modify Apps. + - okta.authenticators.read: Read Authenticators. + - okta.authenticators.manage: Read or modify Authenticators. + - okta.authorizationServers.read: Read Authorization Servers. + - okta.authorizationServers.manage: Read or modify Authorization Servers. + - okta.behaviors.read: Read Behavior Detection Rules. + - okta.behaviors.manage: Read or modify Behavior Detection Rules. + - okta.brands.read: Read Brands. + - okta.brands.manage: Read or modify Brands. + - okta.captchas.manage: Read or modify CAPTCHA instances in your org. + - okta.captchas.read: Read CAPTCHA instances in your org. + - okta.domains.read: Read Domains. + - okta.domains.manage: Read or modify Domains. + - okta.eventHooks.read: Read Event Hooks. + - okta.eventHooks.manage: Read or modify Event Hooks. + - okta.groups.read: Read Groups. + - okta.groups.manage: Read or modify Groups. + - okta.roles.read: Read Roles. + - okta.roles.manage: Read or modify Roles. + - okta.idps.read: Read Identity Providers. + - okta.idps.manage: Read or modify Identity Providers. + - okta.users.read: Read Users. + - okta.users.manage: Read or modify Users. + - okta.inlineHooks.read: Read Inline Hooks. + - okta.inlineHooks.manage: Read or modify Inline Hooks. + - okta.logs.read: Read Logs. + - okta.profileMappings.read: Read Profile Mappings. + - okta.profileMappings.manage: Read or modify Profile Mappings. + - okta.schemas.read: Read Schemas. + - okta.schemas.manage: Read or modify Schemas. + - okta.linkedObjects.read: Read Linked Objects. + - okta.linkedObjects.manage: Read or modify Linked Objects. + - okta.userTypes.read: Read Usertypes. + - okta.userTypes.manage: Read or modify Usertypes. + - okta.orgs.read: Read Org Settings. + - okta.orgs.manage: Read or modify Org Settings. + - okta.policies.read: Read Policies. + - okta.policies.manage: Read or modify Policies. + - okta.principalRateLimits.read: Read Principal Rate Limits. + - okta.principalRateLimits.manage: Read or modify Principal Rate Limits. + - okta.pushProviders.read: Read Push Providers such as APNs and FCM. + - okta.pushProviders.manage: Read or modify Push Providers such as APNs and FCM. + - okta.sessions.read: Read Sessions. + - okta.sessions.manage: Read or modify Sessions. + - okta.templates.read: Read Templates. + - okta.templates.manage: Read or modify Templates. + - okta.trustedOrigins.read: Read Trusted Origins. + - okta.trustedOrigins.manage: Read or modify Trusted Origins. + - okta.deviceAssurance.read: Read device assurance policies. + - okta.deviceAssurance.manage: Read or modify device assurance policies. + diff --git a/MIGRATING.md b/MIGRATING.md index 5ed222eb4..5b8cf45b9 100644 --- a/MIGRATING.md +++ b/MIGRATING.md @@ -2,6 +2,52 @@ This library uses semantic versioning and follows Okta's [library version policy](https://developer.okta.com/code/library-versions/). In short, we don't make breaking changes unless the major version changes! +## Migrating from 5.x to 6.x-beta + +In releases prior to version 6 we use an Open API v2 specification, and an Okta custom client generator to partially generate our SDK. A new version of the Open API specification (V3) has been released, and new well-known generators are now available and well received by the community. Planning the future of this SDK, we consider this a good opportunity to modernize by aligning with established standards for API client generation. + +### OktaClient vs API clients + +In releases prior to version 6, you would instantiate a global `OktaClient` and access specific API clients via its properties. Now, each API has its own client and you only instantiate those clients you are interested in: + +_Before:_ + +```csharp + +var oktaClient = new OktaClient(); +var apps = await oktaClient.Applications.ListApplications().ToListAsync(); + +``` + +_Now:_ + +```csharp +var appApiClient = new ApplicationApi(); +var apps = await appApiClient.ListApplications().ToListAsync(); +``` + +### Enums + +In the initial beta version, enums are not supported and have been converted to strings. This is due to the potential for the future introduction of new values that cause runtime failures which would require the release of a new version. We will continue iterating in order to provide the best experience possible. + +### Features parity + +In the first beta version we ported some of the existent features to the new SDK: + +* Iniline configuration, configuration via environment variables, appsettings.json or YAML files +* Manual pagination for collections +* Default retry strategy for 429 HTTP responses and ability to provide your own strategy +* Web proxy is only available via inline configuration + +#### What's next? + +In future releases we will provide support for the following features: + +* OAuth for Okta +* Extend proxy configuration to env vars, appsettings.json and YAML files +* Call other API endpoints + + ## Migrating from 4.x to 5.x In previous versions, null resource properties would result in a resource object with all its properties set to `null`. Now, null resource properties will result in `null` property value. diff --git a/README.md b/README.md index 7d218e17f..01b56e93a 100644 --- a/README.md +++ b/README.md @@ -1,61 +1,100 @@ -# Okta.Sdk - the C# library for the Okta API +[](https://devforum.okta.com/) -Allows customers to easily access the Okta API +[![Support](https://img.shields.io/badge/support-Developer%20Forum-blue.svg)][devforum] +[![API Reference](https://img.shields.io/badge/docs-reference-lightgrey.svg)][dotnetdocs] -This C# SDK is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project: +# Okta .NET management SDK -- API version: 3.0.0 -- SDK version: 6.0.0-beta01 -- Build package: org.openapitools.codegen.languages.CSharpNetCoreClientCodegen - For more information, please visit [https://developer.okta.com/](https://developer.okta.com/) +* [Release status](#release-status) +* [Need help?](#need-help) +* [Getting started](#getting-started) +* [Usage guide](#usage-guide) +* [Configuration reference](#configuration-reference) +* [Building the SDK](#building-the-sdk) +* [Contributing](#contributing) - -## Frameworks supported -- .NET Core >=1.0 -- .NET Framework >=4.6 -- Mono/Xamarin >=vNext +This repository contains the Okta management SDK for .NET. This SDK can be used in your server-side code to interact with the Okta management API and: + +* Create and update users with the [Users API](https://developer.okta.com/docs/api/resources/users) +* Add security factors to users with the [Factors API](https://developer.okta.com/docs/api/resources/factors) +* Manage groups with the [Groups API](https://developer.okta.com/docs/api/resources/groups) +* Manage applications with the [Apps API](https://developer.okta.com/docs/api/resources/apps) +* Manage logs with the [Logs API](https://developer.okta.com/docs/api/resources/system_log) +* Manage sessions with the [Sessions API](https://developer.okta.com/docs/api/resources/sessions) +* Manage templates with the [Custom Templates API](https://developer.okta.com/docs/reference/api/templates/) +* Manage identity providers with the [Identity Providers API](https://developer.okta.com/docs/reference/api/idps/) +* Manage authorization servers with the [Authorization Servers API](https://developer.okta.com/docs/reference/api/authorization-servers/) +* Manage event hooks with the [Event Hooks Management API](https://developer.okta.com/docs/reference/api/event-hooks/) +* Manage inline hooks with the [Inline Hooks Management API](https://developer.okta.com/docs/reference/api/inline-hooks/). +* Manage features with the [Features API](https://developer.okta.com/docs/reference/api/features/). +* Manage linked objects with the [Linked Objects API](https://developer.okta.com/docs/reference/api/linked-objects/). +* Manage trusted origins with the [Trusted Origins API](https://developer.okta.com/docs/reference/api/trusted-origins/). +* Manage user types with the [User Types API](https://developer.okta.com/docs/reference/api/user-types/). +* Manage custom domains with the [Domains API](https://developer.okta.com/docs/reference/api/domains/). +* Manage network zones with the [Zones API's endpoints](https://developer.okta.com/docs/reference/api/zones/). +* Much more! - -## Dependencies +> Note: For more details about the APIs and models the SDK support, check out the [API docs](/API_README.md) -- [RestSharp](https://www.nuget.org/packages/RestSharp) - 106.13.0 or later -- [Json.NET](https://www.nuget.org/packages/Newtonsoft.Json/) - 12.0.3 or later -- [JsonSubTypes](https://www.nuget.org/packages/JsonSubTypes/) - 1.8.0 or later +We also publish these other libraries for .NET: + +* [Okta ASP.NET middleware](https://github.com/okta/okta-aspnet) +* [Okta .NET Authentication SDK](https://github.com/okta/okta-auth-dotnet) + +You can learn more on the [Okta + .NET][lang-landing] page in our documentation. -The DLLs included in the package may not be the latest version. We recommend using [NuGet](https://docs.nuget.org/consume/installing-nuget) to obtain the latest version of the packages: -``` -Install-Package RestSharp -Install-Package Newtonsoft.Json -Install-Package JsonSubTypes -``` +## Release status -NOTE: RestSharp versions greater than 105.1.0 have a bug which causes file uploads to fail. See [RestSharp#742](https://github.com/restsharp/RestSharp/issues/742). -NOTE: RestSharp for .Net Core creates a new socket for each api call, which can lead to a socket exhaustion problem. See [RestSharp#1406](https://github.com/restsharp/RestSharp/issues/1406). +This library uses semantic versioning and follows Okta's [library version policy](https://developer.okta.com/code/library-versions/). - -## Installation -Generate the DLL using your preferred tool (e.g. `dotnet build`) +:heavy_check_mark: The current stable major version series is: 5.x +:heavy_check_mark: The 6.x series is now beta and it's located in the `oasv3` [branch](https://github.com/okta/okta-sdk-dotnet/tree/oasv3) -Then include the DLL (under the `bin` folder) in the C# project, and use the namespaces: -```csharp -using Okta.Sdk.Api; -using Okta.Sdk.Client; -using Okta.Sdk.Model; -``` - -## Usage +| Version | Status | +| ------- | ------------------------- | +| 5.x | :heavy_check_mark: Stable | +| 6.x | :warning: Beta ([migration guide](MIGRATING.md))| + + +The latest release can always be found on the [releases page][github-releases]. + +## Need help? + +If you run into problems using the SDK, you can + +* Ask questions on the [Okta Developer Forums][devforum] +* Post [issues][github-issues] here on GitHub (for code errors) -To use the API client with a HTTP proxy, setup a `System.Net.WebProxy` -```csharp -Configuration c = new Configuration(); -System.Net.WebProxy webProxy = new System.Net.WebProxy("http://myProxyUrl:80/"); -webProxy.Credentials = System.Net.CredentialCache.DefaultCredentials; -c.Proxy = webProxy; -``` - ## Getting Started +The SDK is compatible with: + +* [.NET Standard](https://docs.microsoft.com/en-us/dotnet/standard/library) 2.0 +* .NET Framework 4.6.1 or higher +* .NET Core 3.0 or higher +* .NET 5.0 or higher + +Visual Studio 2017 or newer is required as previous versions are not compatible with the above frameworks. + +### Install using Nuget Package Manager + 1. Right-click on your project in the Solution Explorer and choose **Manage Nuget Packages...** + 2. Search for Okta. Install the `Okta.Sdk` package. + +### Install using The Package Manager Console +Simply run `install-package Okta.Sdk`. Done! + +> Note: The 6.x *BETA* series can be found [here](https://github.com/okta/okta-sdk-dotnet/tree/oasv3) + +You'll also need: + +* An Okta account, called an _organization_ (sign up for a free [developer organization](https://developer.okta.com/signup) if you need one) +* An [API token](https://developer.okta.com/docs/api/getting_started/getting_a_token) + +### Initialize an API client + +Construct an API client instance by it your Okta domain and API token. + ```csharp using System.Collections.Generic; using System.Diagnostics; @@ -71,14 +110,10 @@ namespace Example { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.ApiKey.Add("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.ApiKeyPrefix.Add("Authorization", "Bearer"); - // Configure OAuth2 access token for authorization: OAuth_2.0 - config.AccessToken = "YOUR_ACCESS_TOKEN"; - + config.Token.Add("Authorization", "YOUR_API_KEY"); + var apiInstance = new AgentPoolsApi(config); var poolId = "poolId_example"; // string | Id of the agent pool for which the settings will apply var updateId = "updateId_example"; // string | Id of the update @@ -101,947 +136,286 @@ namespace Example } ``` - -## Documentation for API Endpoints - -All URIs are relative to *https://your-subdomain.okta.com* - -Class | Method | HTTP request | Description ------------- | ------------- | ------------- | ------------- -*AgentPoolsApi* | [**ActivateAgentPoolsUpdate**](docs/AgentPoolsApi.md#activateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/activate | Activate an Agent Pool update -*AgentPoolsApi* | [**CreateAgentPoolsUpdate**](docs/AgentPoolsApi.md#createagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates | Create an Agent Pool update -*AgentPoolsApi* | [**DeactivateAgentPoolsUpdate**](docs/AgentPoolsApi.md#deactivateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/deactivate | Deactivate an Agent Pool update -*AgentPoolsApi* | [**DeleteAgentPoolsUpdate**](docs/AgentPoolsApi.md#deleteagentpoolsupdate) | **DELETE** /api/v1/agentPools/{poolId}/updates/{updateId} | Delete an Agent Pool update -*AgentPoolsApi* | [**GetAgentPools**](docs/AgentPoolsApi.md#getagentpools) | **GET** /api/v1/agentPools | List all Agent Pools -*AgentPoolsApi* | [**GetAgentPoolsUpdateInstance**](docs/AgentPoolsApi.md#getagentpoolsupdateinstance) | **GET** /api/v1/agentPools/{poolId}/updates/{updateId} | Retrieve an Agent Pool update by id -*AgentPoolsApi* | [**GetAgentPoolsUpdateSettings**](docs/AgentPoolsApi.md#getagentpoolsupdatesettings) | **GET** /api/v1/agentPools/{poolId}/updates/settings | Retrieve an Agent Pool update's settings -*AgentPoolsApi* | [**GetAgentPoolsUpdates**](docs/AgentPoolsApi.md#getagentpoolsupdates) | **GET** /api/v1/agentPools/{poolId}/updates | List all Agent Pool updates -*AgentPoolsApi* | [**PauseAgentPoolsUpdate**](docs/AgentPoolsApi.md#pauseagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/pause | Pause an Agent Pool update -*AgentPoolsApi* | [**ResumeAgentPoolsUpdate**](docs/AgentPoolsApi.md#resumeagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/resume | Resume an Agent Pool update -*AgentPoolsApi* | [**RetryAgentPoolsUpdate**](docs/AgentPoolsApi.md#retryagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/retry | Retry an Agent Pool update -*AgentPoolsApi* | [**SetAgentPoolsUpdateSettings**](docs/AgentPoolsApi.md#setagentpoolsupdatesettings) | **POST** /api/v1/agentPools/{poolId}/updates/settings | Update an Agent pool update settings -*AgentPoolsApi* | [**StopAgentPoolsUpdate**](docs/AgentPoolsApi.md#stopagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/stop | Stop an Agent Pool update -*AgentPoolsApi* | [**UpdateAgentPoolsUpdate**](docs/AgentPoolsApi.md#updateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId} | Update an Agent Pool update by id -*ApiTokenApi* | [**GetApiToken**](docs/ApiTokenApi.md#getapitoken) | **GET** /api/v1/api-tokens/{apiTokenId} | Retrieve an API Token's Metadata -*ApiTokenApi* | [**ListApiTokens**](docs/ApiTokenApi.md#listapitokens) | **GET** /api/v1/api-tokens | List all API Token Metadata -*ApiTokenApi* | [**RevokeApiToken**](docs/ApiTokenApi.md#revokeapitoken) | **DELETE** /api/v1/api-tokens/{apiTokenId} | Revoke an API Token -*ApiTokenApi* | [**RevokeCurrentApiToken**](docs/ApiTokenApi.md#revokecurrentapitoken) | **DELETE** /api/v1/api-tokens/current | Revoke the Current API Token -*ApplicationApi* | [**ActivateApplication**](docs/ApplicationApi.md#activateapplication) | **POST** /api/v1/apps/{appId}/lifecycle/activate | Activate an Application -*ApplicationApi* | [**ActivateDefaultProvisioningConnectionForApplication**](docs/ApplicationApi.md#activatedefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/activate | Activate the default Provisioning Connection -*ApplicationApi* | [**AssignUserToApplication**](docs/ApplicationApi.md#assignusertoapplication) | **POST** /api/v1/apps/{appId}/users | Assign a User -*ApplicationApi* | [**CloneApplicationKey**](docs/ApplicationApi.md#cloneapplicationkey) | **POST** /api/v1/apps/{appId}/credentials/keys/{keyId}/clone | Clone a Key Credential -*ApplicationApi* | [**CreateApplication**](docs/ApplicationApi.md#createapplication) | **POST** /api/v1/apps | Create an Application -*ApplicationApi* | [**CreateApplicationGroupAssignment**](docs/ApplicationApi.md#createapplicationgroupassignment) | **PUT** /api/v1/apps/{appId}/groups/{groupId} | Assign a Group -*ApplicationApi* | [**DeactivateApplication**](docs/ApplicationApi.md#deactivateapplication) | **POST** /api/v1/apps/{appId}/lifecycle/deactivate | Deactivate an Application -*ApplicationApi* | [**DeactivateDefaultProvisioningConnectionForApplication**](docs/ApplicationApi.md#deactivatedefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/deactivate | Deactivate the default Provisioning Connection for an Application -*ApplicationApi* | [**DeleteApplication**](docs/ApplicationApi.md#deleteapplication) | **DELETE** /api/v1/apps/{appId} | Delete an Application -*ApplicationApi* | [**DeleteApplicationGroupAssignment**](docs/ApplicationApi.md#deleteapplicationgroupassignment) | **DELETE** /api/v1/apps/{appId}/groups/{groupId} | Unassign a Group -*ApplicationApi* | [**DeleteApplicationUser**](docs/ApplicationApi.md#deleteapplicationuser) | **DELETE** /api/v1/apps/{appId}/users/{userId} | Unassign a User -*ApplicationApi* | [**GenerateApplicationKey**](docs/ApplicationApi.md#generateapplicationkey) | **POST** /api/v1/apps/{appId}/credentials/keys/generate | Generate a Key Credential -*ApplicationApi* | [**GenerateCsrForApplication**](docs/ApplicationApi.md#generatecsrforapplication) | **POST** /api/v1/apps/{appId}/credentials/csrs | Generate a Certificate Signing Request -*ApplicationApi* | [**GetApplication**](docs/ApplicationApi.md#getapplication) | **GET** /api/v1/apps/{appId} | Retrieve an Application -*ApplicationApi* | [**GetApplicationGroupAssignment**](docs/ApplicationApi.md#getapplicationgroupassignment) | **GET** /api/v1/apps/{appId}/groups/{groupId} | Retrieve an Assigned Group -*ApplicationApi* | [**GetApplicationKey**](docs/ApplicationApi.md#getapplicationkey) | **GET** /api/v1/apps/{appId}/credentials/keys/{keyId} | Retrieve a Key Credential -*ApplicationApi* | [**GetApplicationUser**](docs/ApplicationApi.md#getapplicationuser) | **GET** /api/v1/apps/{appId}/users/{userId} | Retrieve an Assigned User -*ApplicationApi* | [**GetCsrForApplication**](docs/ApplicationApi.md#getcsrforapplication) | **GET** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request -*ApplicationApi* | [**GetDefaultProvisioningConnectionForApplication**](docs/ApplicationApi.md#getdefaultprovisioningconnectionforapplication) | **GET** /api/v1/apps/{appId}/connections/default | Retrieve the default Provisioning Connection -*ApplicationApi* | [**GetFeatureForApplication**](docs/ApplicationApi.md#getfeatureforapplication) | **GET** /api/v1/apps/{appId}/features/{name} | Retrieve a Feature -*ApplicationApi* | [**GetOAuth2TokenForApplication**](docs/ApplicationApi.md#getoauth2tokenforapplication) | **GET** /api/v1/apps/{appId}/tokens/{tokenId} | Retrieve an OAuth 2.0 Token -*ApplicationApi* | [**GetScopeConsentGrant**](docs/ApplicationApi.md#getscopeconsentgrant) | **GET** /api/v1/apps/{appId}/grants/{grantId} | Retrieve a Scope Consent Grant -*ApplicationApi* | [**GrantConsentToScope**](docs/ApplicationApi.md#grantconsenttoscope) | **POST** /api/v1/apps/{appId}/grants | Grant Consent to Scope -*ApplicationApi* | [**ListApplicationGroupAssignments**](docs/ApplicationApi.md#listapplicationgroupassignments) | **GET** /api/v1/apps/{appId}/groups | List all Assigned Groups -*ApplicationApi* | [**ListApplicationKeys**](docs/ApplicationApi.md#listapplicationkeys) | **GET** /api/v1/apps/{appId}/credentials/keys | List all Key Credentials -*ApplicationApi* | [**ListApplicationUsers**](docs/ApplicationApi.md#listapplicationusers) | **GET** /api/v1/apps/{appId}/users | List all Assigned Users -*ApplicationApi* | [**ListApplications**](docs/ApplicationApi.md#listapplications) | **GET** /api/v1/apps | List all Applications -*ApplicationApi* | [**ListCsrsForApplication**](docs/ApplicationApi.md#listcsrsforapplication) | **GET** /api/v1/apps/{appId}/credentials/csrs | List all Certificate Signing Requests -*ApplicationApi* | [**ListFeaturesForApplication**](docs/ApplicationApi.md#listfeaturesforapplication) | **GET** /api/v1/apps/{appId}/features | List all Features -*ApplicationApi* | [**ListOAuth2TokensForApplication**](docs/ApplicationApi.md#listoauth2tokensforapplication) | **GET** /api/v1/apps/{appId}/tokens | List all OAuth 2.0 Tokens -*ApplicationApi* | [**ListScopeConsentGrants**](docs/ApplicationApi.md#listscopeconsentgrants) | **GET** /api/v1/apps/{appId}/grants | List all Scope Consent Grants -*ApplicationApi* | [**PublishCsrFromApplication**](docs/ApplicationApi.md#publishcsrfromapplication) | **POST** /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request -*ApplicationApi* | [**RevokeCsrFromApplication**](docs/ApplicationApi.md#revokecsrfromapplication) | **DELETE** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request -*ApplicationApi* | [**RevokeOAuth2TokenForApplication**](docs/ApplicationApi.md#revokeoauth2tokenforapplication) | **DELETE** /api/v1/apps/{appId}/tokens/{tokenId} | Revoke an OAuth 2.0 Token -*ApplicationApi* | [**RevokeOAuth2TokensForApplication**](docs/ApplicationApi.md#revokeoauth2tokensforapplication) | **DELETE** /api/v1/apps/{appId}/tokens | Revoke all OAuth 2.0 Tokens -*ApplicationApi* | [**RevokeScopeConsentGrant**](docs/ApplicationApi.md#revokescopeconsentgrant) | **DELETE** /api/v1/apps/{appId}/grants/{grantId} | Revoke a Scope Consent Grant -*ApplicationApi* | [**SetDefaultProvisioningConnectionForApplication**](docs/ApplicationApi.md#setdefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default | Update the default Provisioning Connection -*ApplicationApi* | [**UpdateApplication**](docs/ApplicationApi.md#updateapplication) | **PUT** /api/v1/apps/{appId} | Replace an Application -*ApplicationApi* | [**UpdateApplicationUser**](docs/ApplicationApi.md#updateapplicationuser) | **POST** /api/v1/apps/{appId}/users/{userId} | Update an Application Profile for Assigned User -*ApplicationApi* | [**UpdateFeatureForApplication**](docs/ApplicationApi.md#updatefeatureforapplication) | **PUT** /api/v1/apps/{appId}/features/{name} | Update a Feature -*ApplicationApi* | [**UploadApplicationLogo**](docs/ApplicationApi.md#uploadapplicationlogo) | **POST** /api/v1/apps/{appId}/logo | Upload a Logo -*AuthenticatorApi* | [**ActivateAuthenticator**](docs/AuthenticatorApi.md#activateauthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/activate | Activate an Authenticator -*AuthenticatorApi* | [**DeactivateAuthenticator**](docs/AuthenticatorApi.md#deactivateauthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/deactivate | Deactivate an Authenticator -*AuthenticatorApi* | [**GetAuthenticator**](docs/AuthenticatorApi.md#getauthenticator) | **GET** /api/v1/authenticators/{authenticatorId} | Retrieve an Authenticator -*AuthenticatorApi* | [**ListAuthenticators**](docs/AuthenticatorApi.md#listauthenticators) | **GET** /api/v1/authenticators | List all Authenticators -*AuthenticatorApi* | [**UpdateAuthenticator**](docs/AuthenticatorApi.md#updateauthenticator) | **PUT** /api/v1/authenticators/{authenticatorId} | Replace an Authenticator -*AuthorizationServerApi* | [**ActivateAuthorizationServer**](docs/AuthorizationServerApi.md#activateauthorizationserver) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/activate | Activate an Authorization Server -*AuthorizationServerApi* | [**ActivateAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#activateauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/activate | Activate a Policy -*AuthorizationServerApi* | [**ActivateAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#activateauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule -*AuthorizationServerApi* | [**CreateAuthorizationServer**](docs/AuthorizationServerApi.md#createauthorizationserver) | **POST** /api/v1/authorizationServers | Create an Authorization Server -*AuthorizationServerApi* | [**CreateAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#createauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies | Create a Policy -*AuthorizationServerApi* | [**CreateAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#createauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | Create a Policy Rule -*AuthorizationServerApi* | [**CreateOAuth2Claim**](docs/AuthorizationServerApi.md#createoauth2claim) | **POST** /api/v1/authorizationServers/{authServerId}/claims | Create a Custom Token Claim -*AuthorizationServerApi* | [**CreateOAuth2Scope**](docs/AuthorizationServerApi.md#createoauth2scope) | **POST** /api/v1/authorizationServers/{authServerId}/scopes | Create a Custom Token Scope -*AuthorizationServerApi* | [**DeactivateAuthorizationServer**](docs/AuthorizationServerApi.md#deactivateauthorizationserver) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/deactivate | Deactivate an Authorization Server -*AuthorizationServerApi* | [**DeactivateAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#deactivateauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy -*AuthorizationServerApi* | [**DeactivateAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#deactivateauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule -*AuthorizationServerApi* | [**DeleteAuthorizationServer**](docs/AuthorizationServerApi.md#deleteauthorizationserver) | **DELETE** /api/v1/authorizationServers/{authServerId} | Delete an Authorization Server -*AuthorizationServerApi* | [**DeleteAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#deleteauthorizationserverpolicy) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Delete a Policy -*AuthorizationServerApi* | [**DeleteAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#deleteauthorizationserverpolicyrule) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule -*AuthorizationServerApi* | [**DeleteOAuth2Claim**](docs/AuthorizationServerApi.md#deleteoauth2claim) | **DELETE** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Delete a Custom Token Claim -*AuthorizationServerApi* | [**DeleteOAuth2Scope**](docs/AuthorizationServerApi.md#deleteoauth2scope) | **DELETE** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Delete a Custom Token Scope -*AuthorizationServerApi* | [**GetAuthorizationServer**](docs/AuthorizationServerApi.md#getauthorizationserver) | **GET** /api/v1/authorizationServers/{authServerId} | Retrieve an Authorization Server -*AuthorizationServerApi* | [**GetAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#getauthorizationserverpolicy) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Retrieve a Policy -*AuthorizationServerApi* | [**GetAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#getauthorizationserverpolicyrule) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule -*AuthorizationServerApi* | [**GetOAuth2Claim**](docs/AuthorizationServerApi.md#getoauth2claim) | **GET** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Retrieve a Custom Token Claim -*AuthorizationServerApi* | [**GetOAuth2Scope**](docs/AuthorizationServerApi.md#getoauth2scope) | **GET** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Retrieve a Custom Token Scope -*AuthorizationServerApi* | [**GetRefreshTokenForAuthorizationServerAndClient**](docs/AuthorizationServerApi.md#getrefreshtokenforauthorizationserverandclient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client -*AuthorizationServerApi* | [**ListAuthorizationServerKeys**](docs/AuthorizationServerApi.md#listauthorizationserverkeys) | **GET** /api/v1/authorizationServers/{authServerId}/credentials/keys | List all Credential Keys -*AuthorizationServerApi* | [**ListAuthorizationServerPolicies**](docs/AuthorizationServerApi.md#listauthorizationserverpolicies) | **GET** /api/v1/authorizationServers/{authServerId}/policies | List all Policies -*AuthorizationServerApi* | [**ListAuthorizationServerPolicyRules**](docs/AuthorizationServerApi.md#listauthorizationserverpolicyrules) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | List all Policy Rules -*AuthorizationServerApi* | [**ListAuthorizationServers**](docs/AuthorizationServerApi.md#listauthorizationservers) | **GET** /api/v1/authorizationServers | List all Authorization Servers -*AuthorizationServerApi* | [**ListOAuth2Claims**](docs/AuthorizationServerApi.md#listoauth2claims) | **GET** /api/v1/authorizationServers/{authServerId}/claims | List all Custom Token Claims -*AuthorizationServerApi* | [**ListOAuth2ClientsForAuthorizationServer**](docs/AuthorizationServerApi.md#listoauth2clientsforauthorizationserver) | **GET** /api/v1/authorizationServers/{authServerId}/clients | List all Clients -*AuthorizationServerApi* | [**ListOAuth2Scopes**](docs/AuthorizationServerApi.md#listoauth2scopes) | **GET** /api/v1/authorizationServers/{authServerId}/scopes | List all Custom Token Scopes -*AuthorizationServerApi* | [**ListRefreshTokensForAuthorizationServerAndClient**](docs/AuthorizationServerApi.md#listrefreshtokensforauthorizationserverandclient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client -*AuthorizationServerApi* | [**RevokeRefreshTokenForAuthorizationServerAndClient**](docs/AuthorizationServerApi.md#revokerefreshtokenforauthorizationserverandclient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Revoke a Refresh Token for a Client -*AuthorizationServerApi* | [**RevokeRefreshTokensForAuthorizationServerAndClient**](docs/AuthorizationServerApi.md#revokerefreshtokensforauthorizationserverandclient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client -*AuthorizationServerApi* | [**RotateAuthorizationServerKeys**](docs/AuthorizationServerApi.md#rotateauthorizationserverkeys) | **POST** /api/v1/authorizationServers/{authServerId}/credentials/lifecycle/keyRotate | Rotate all Credential Keys -*AuthorizationServerApi* | [**UpdateAuthorizationServer**](docs/AuthorizationServerApi.md#updateauthorizationserver) | **PUT** /api/v1/authorizationServers/{authServerId} | Replace an Authorization Server -*AuthorizationServerApi* | [**UpdateAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#updateauthorizationserverpolicy) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Replace a Policy -*AuthorizationServerApi* | [**UpdateAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#updateauthorizationserverpolicyrule) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule -*AuthorizationServerApi* | [**UpdateOAuth2Claim**](docs/AuthorizationServerApi.md#updateoauth2claim) | **PUT** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Replace a Custom Token Claim -*AuthorizationServerApi* | [**UpdateOAuth2Scope**](docs/AuthorizationServerApi.md#updateoauth2scope) | **PUT** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Replace a Custom Token Scope -*BehaviorApi* | [**ActivateBehaviorDetectionRule**](docs/BehaviorApi.md#activatebehaviordetectionrule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/activate | Activate a Behavior Detection Rule -*BehaviorApi* | [**CreateBehaviorDetectionRule**](docs/BehaviorApi.md#createbehaviordetectionrule) | **POST** /api/v1/behaviors | Create a Behavior Detection Rule -*BehaviorApi* | [**DeactivateBehaviorDetectionRule**](docs/BehaviorApi.md#deactivatebehaviordetectionrule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/deactivate | Deactivate a Behavior Detection Rule -*BehaviorApi* | [**DeleteBehaviorDetectionRule**](docs/BehaviorApi.md#deletebehaviordetectionrule) | **DELETE** /api/v1/behaviors/{behaviorId} | Delete a Behavior Detection Rule -*BehaviorApi* | [**GetBehaviorDetectionRule**](docs/BehaviorApi.md#getbehaviordetectionrule) | **GET** /api/v1/behaviors/{behaviorId} | Retrieve a Behavior Detection Rule -*BehaviorApi* | [**ListBehaviorDetectionRules**](docs/BehaviorApi.md#listbehaviordetectionrules) | **GET** /api/v1/behaviors | List all Behavior Detection Rules -*BehaviorApi* | [**UpdateBehaviorDetectionRule**](docs/BehaviorApi.md#updatebehaviordetectionrule) | **PUT** /api/v1/behaviors/{behaviorId} | Replace a Behavior Detection Rule -*CAPTCHAApi* | [**CreateCaptchaInstance**](docs/CAPTCHAApi.md#createcaptchainstance) | **POST** /api/v1/captchas | Create a CAPTCHA instance -*CAPTCHAApi* | [**DeleteCaptchaInstance**](docs/CAPTCHAApi.md#deletecaptchainstance) | **DELETE** /api/v1/captchas/{captchaId} | Delete a CAPTCHA Instance -*CAPTCHAApi* | [**GetCaptchaInstance**](docs/CAPTCHAApi.md#getcaptchainstance) | **GET** /api/v1/captchas/{captchaId} | Retrieve a CAPTCHA Instance -*CAPTCHAApi* | [**ListCaptchaInstances**](docs/CAPTCHAApi.md#listcaptchainstances) | **GET** /api/v1/captchas | List all CAPTCHA instances -*CAPTCHAApi* | [**PartialUpdateCaptchaInstance**](docs/CAPTCHAApi.md#partialupdatecaptchainstance) | **POST** /api/v1/captchas/{captchaId} | Update a CAPTCHA instance -*CAPTCHAApi* | [**UpdateCaptchaInstance**](docs/CAPTCHAApi.md#updatecaptchainstance) | **PUT** /api/v1/captchas/{captchaId} | Replace a CAPTCHA instance -*CustomizationApi* | [**CreateEmailCustomization**](docs/CustomizationApi.md#createemailcustomization) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Create an Email Customization -*CustomizationApi* | [**DeleteAllCustomizations**](docs/CustomizationApi.md#deleteallcustomizations) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Delete all Email Customizations -*CustomizationApi* | [**DeleteBrandThemeBackgroundImage**](docs/CustomizationApi.md#deletebrandthemebackgroundimage) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Delete the Background Image -*CustomizationApi* | [**DeleteBrandThemeFavicon**](docs/CustomizationApi.md#deletebrandthemefavicon) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Delete the Favicon -*CustomizationApi* | [**DeleteBrandThemeLogo**](docs/CustomizationApi.md#deletebrandthemelogo) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/logo | Delete the Logo -*CustomizationApi* | [**DeleteEmailCustomization**](docs/CustomizationApi.md#deleteemailcustomization) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Delete an Email Customization -*CustomizationApi* | [**GetBrand**](docs/CustomizationApi.md#getbrand) | **GET** /api/v1/brands/{brandId} | Retrieve a Brand -*CustomizationApi* | [**GetBrandTheme**](docs/CustomizationApi.md#getbrandtheme) | **GET** /api/v1/brands/{brandId}/themes/{themeId} | Retrieve a Theme -*CustomizationApi* | [**GetCustomizationPreview**](docs/CustomizationApi.md#getcustomizationpreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId}/preview | Preview an Email Customization -*CustomizationApi* | [**GetEmailCustomization**](docs/CustomizationApi.md#getemailcustomization) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Retrieve an Email Customization -*CustomizationApi* | [**GetEmailDefaultContent**](docs/CustomizationApi.md#getemaildefaultcontent) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content | Retrieve an Email Template Default Content -*CustomizationApi* | [**GetEmailDefaultPreview**](docs/CustomizationApi.md#getemaildefaultpreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content/preview | Preview the Email Template Default Content -*CustomizationApi* | [**GetEmailSettings**](docs/CustomizationApi.md#getemailsettings) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Retrieve the Email Template Settings -*CustomizationApi* | [**GetEmailTemplate**](docs/CustomizationApi.md#getemailtemplate) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName} | Retrieve an Email Template -*CustomizationApi* | [**ListBrandThemes**](docs/CustomizationApi.md#listbrandthemes) | **GET** /api/v1/brands/{brandId}/themes | List all Themes -*CustomizationApi* | [**ListBrands**](docs/CustomizationApi.md#listbrands) | **GET** /api/v1/brands | List all Brands -*CustomizationApi* | [**ListEmailCustomizations**](docs/CustomizationApi.md#listemailcustomizations) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | List all Email Customizations -*CustomizationApi* | [**ListEmailTemplates**](docs/CustomizationApi.md#listemailtemplates) | **GET** /api/v1/brands/{brandId}/templates/email | List all Email Templates -*CustomizationApi* | [**PreviewErrorPage**](docs/CustomizationApi.md#previewerrorpage) | **POST** /api/v1/brands/{brandId}/pages/error/preview | Preview the Error Page -*CustomizationApi* | [**PreviewSignInPage**](docs/CustomizationApi.md#previewsigninpage) | **POST** /api/v1/brands/{brandId}/pages/sign-in/preview | Preview the Sign-in Page. -*CustomizationApi* | [**ReplaceErrorPage**](docs/CustomizationApi.md#replaceerrorpage) | **PUT** /api/v1/brands/{brandId}/pages/error | Replace the Error Page -*CustomizationApi* | [**ReplaceSignInPage**](docs/CustomizationApi.md#replacesigninpage) | **PUT** /api/v1/brands/{brandId}/pages/sign-in | Replace the Sign-in Page -*CustomizationApi* | [**ReplaceSignOutPageSettings**](docs/CustomizationApi.md#replacesignoutpagesettings) | **PUT** /api/v1/brands/{brandId}/pages/sign-out | Replace the Sign-out Page Settings -*CustomizationApi* | [**ResetErrorPage**](docs/CustomizationApi.md#reseterrorpage) | **DELETE** /api/v1/brands/{brandId}/pages/error | Reset the Error Page -*CustomizationApi* | [**ResetSignInPage**](docs/CustomizationApi.md#resetsigninpage) | **DELETE** /api/v1/brands/{brandId}/pages/sign-in | Reset the Sign-in Page -*CustomizationApi* | [**RetrieveErrorPage**](docs/CustomizationApi.md#retrieveerrorpage) | **GET** /api/v1/brands/{brandId}/pages/error | Retrieve the Error Page -*CustomizationApi* | [**RetrieveSignInPage**](docs/CustomizationApi.md#retrievesigninpage) | **GET** /api/v1/brands/{brandId}/pages/sign-in | Retrieve the Sign-in Page -*CustomizationApi* | [**RetrieveSignOutPageSettings**](docs/CustomizationApi.md#retrievesignoutpagesettings) | **GET** /api/v1/brands/{brandId}/pages/sign-out | Retrieve the Sign-out Page Settings -*CustomizationApi* | [**SendTestEmail**](docs/CustomizationApi.md#sendtestemail) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/test | Send a Test Email -*CustomizationApi* | [**UpdateBrand**](docs/CustomizationApi.md#updatebrand) | **PUT** /api/v1/brands/{brandId} | Replace a Brand -*CustomizationApi* | [**UpdateBrandTheme**](docs/CustomizationApi.md#updatebrandtheme) | **PUT** /api/v1/brands/{brandId}/themes/{themeId} | Replace a Theme -*CustomizationApi* | [**UpdateEmailCustomization**](docs/CustomizationApi.md#updateemailcustomization) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Replace an Email Customization -*CustomizationApi* | [**UpdateEmailSettings**](docs/CustomizationApi.md#updateemailsettings) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Replace the Email Template Settings -*CustomizationApi* | [**UploadBrandThemeBackgroundImage**](docs/CustomizationApi.md#uploadbrandthemebackgroundimage) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Upload the Background Image -*CustomizationApi* | [**UploadBrandThemeFavicon**](docs/CustomizationApi.md#uploadbrandthemefavicon) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Upload the Favicon -*CustomizationApi* | [**UploadBrandThemeLogo**](docs/CustomizationApi.md#uploadbrandthemelogo) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/logo | Upload the Logo -*DomainApi* | [**CreateCertificate**](docs/DomainApi.md#createcertificate) | **PUT** /api/v1/domains/{domainId}/certificate | Replace the Certificate -*DomainApi* | [**CreateDomain**](docs/DomainApi.md#createdomain) | **POST** /api/v1/domains | Create a Domain -*DomainApi* | [**DeleteDomain**](docs/DomainApi.md#deletedomain) | **DELETE** /api/v1/domains/{domainId} | Delete a Domain -*DomainApi* | [**GetDomain**](docs/DomainApi.md#getdomain) | **GET** /api/v1/domains/{domainId} | Retrieve a Domain -*DomainApi* | [**ListDomains**](docs/DomainApi.md#listdomains) | **GET** /api/v1/domains | List all Domains -*DomainApi* | [**VerifyDomain**](docs/DomainApi.md#verifydomain) | **POST** /api/v1/domains/{domainId}/verify | Verify a Domain -*EmailDomainApi* | [**CreateEmailDomain**](docs/EmailDomainApi.md#createemaildomain) | **POST** /api/v1/email-domains | Create an Email Domain -*EmailDomainApi* | [**DeleteEmailDomain**](docs/EmailDomainApi.md#deleteemaildomain) | **DELETE** /api/v1/email-domains/{emailDomainId} | Delete an Email Domain -*EmailDomainApi* | [**GetEmailDomain**](docs/EmailDomainApi.md#getemaildomain) | **GET** /api/v1/email-domains/{emailDomainId} | Retrieve a Email Domain -*EmailDomainApi* | [**ListEmailDomainBrands**](docs/EmailDomainApi.md#listemaildomainbrands) | **GET** /api/v1/email-domains/{emailDomainId}/brands | List all brands linked to an email domain -*EmailDomainApi* | [**ListEmailDomains**](docs/EmailDomainApi.md#listemaildomains) | **GET** /api/v1/email-domains | List all email domains -*EmailDomainApi* | [**UpdateEmailDomain**](docs/EmailDomainApi.md#updateemaildomain) | **PUT** /api/v1/email-domains/{emailDomainId} | Update an Email Domain -*EmailDomainApi* | [**VerifyEmailDomain**](docs/EmailDomainApi.md#verifyemaildomain) | **POST** /api/v1/email-domains/{emailDomainId}/verify | Verify Email Domain -*EventHookApi* | [**ActivateEventHook**](docs/EventHookApi.md#activateeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/activate | Activate an Event Hook -*EventHookApi* | [**CreateEventHook**](docs/EventHookApi.md#createeventhook) | **POST** /api/v1/eventHooks | Create an Event Hook -*EventHookApi* | [**DeactivateEventHook**](docs/EventHookApi.md#deactivateeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/deactivate | Deactivate an Event Hook -*EventHookApi* | [**DeleteEventHook**](docs/EventHookApi.md#deleteeventhook) | **DELETE** /api/v1/eventHooks/{eventHookId} | Delete an Event Hook -*EventHookApi* | [**GetEventHook**](docs/EventHookApi.md#geteventhook) | **GET** /api/v1/eventHooks/{eventHookId} | Retrieve an Event Hook -*EventHookApi* | [**ListEventHooks**](docs/EventHookApi.md#listeventhooks) | **GET** /api/v1/eventHooks | List all Event Hooks -*EventHookApi* | [**UpdateEventHook**](docs/EventHookApi.md#updateeventhook) | **PUT** /api/v1/eventHooks/{eventHookId} | Replace an Event Hook -*EventHookApi* | [**VerifyEventHook**](docs/EventHookApi.md#verifyeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/verify | Verify an Event Hook -*FeatureApi* | [**GetFeature**](docs/FeatureApi.md#getfeature) | **GET** /api/v1/features/{featureId} | Retrieve a Feature -*FeatureApi* | [**ListFeatureDependencies**](docs/FeatureApi.md#listfeaturedependencies) | **GET** /api/v1/features/{featureId}/dependencies | List all Dependencies -*FeatureApi* | [**ListFeatureDependents**](docs/FeatureApi.md#listfeaturedependents) | **GET** /api/v1/features/{featureId}/dependents | List all Dependents -*FeatureApi* | [**ListFeatures**](docs/FeatureApi.md#listfeatures) | **GET** /api/v1/features | List all Features -*FeatureApi* | [**UpdateFeatureLifecycle**](docs/FeatureApi.md#updatefeaturelifecycle) | **POST** /api/v1/features/{featureId}/{lifecycle} | Update a Feature Lifecycle -*GroupApi* | [**ActivateGroupRule**](docs/GroupApi.md#activategrouprule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/activate | Activate a Group Rule -*GroupApi* | [**AddApplicationInstanceTargetToAppAdminRoleGivenToGroup**](docs/GroupApi.md#addapplicationinstancetargettoappadminrolegiventogroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to Application Administrator Role -*GroupApi* | [**AddApplicationTargetToAdminRoleGivenToGroup**](docs/GroupApi.md#addapplicationtargettoadminrolegiventogroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role -*GroupApi* | [**AddGroupTargetToGroupAdministratorRoleForGroup**](docs/GroupApi.md#addgrouptargettogroupadministratorroleforgroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Assign a Group Target for Group Role -*GroupApi* | [**AddUserToGroup**](docs/GroupApi.md#addusertogroup) | **PUT** /api/v1/groups/{groupId}/users/{userId} | Assign a User -*GroupApi* | [**AssignRoleToGroup**](docs/GroupApi.md#assignroletogroup) | **POST** /api/v1/groups/{groupId}/roles | Assign a Role -*GroupApi* | [**CreateGroup**](docs/GroupApi.md#creategroup) | **POST** /api/v1/groups | Create a Group -*GroupApi* | [**CreateGroupRule**](docs/GroupApi.md#creategrouprule) | **POST** /api/v1/groups/rules | Create a Group Rule -*GroupApi* | [**DeactivateGroupRule**](docs/GroupApi.md#deactivategrouprule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/deactivate | Deactivate a Group Rule -*GroupApi* | [**DeleteGroup**](docs/GroupApi.md#deletegroup) | **DELETE** /api/v1/groups/{groupId} | Delete a Group -*GroupApi* | [**DeleteGroupRule**](docs/GroupApi.md#deletegrouprule) | **DELETE** /api/v1/groups/rules/{ruleId} | Delete a group Rule -*GroupApi* | [**GetGroup**](docs/GroupApi.md#getgroup) | **GET** /api/v1/groups/{groupId} | List all Group Rules -*GroupApi* | [**GetGroupRule**](docs/GroupApi.md#getgrouprule) | **GET** /api/v1/groups/rules/{ruleId} | Retrieve a Group Rule -*GroupApi* | [**GetRole**](docs/GroupApi.md#getrole) | **GET** /api/v1/groups/{groupId}/roles/{roleId} | Retrieve a Role -*GroupApi* | [**ListApplicationTargetsForApplicationAdministratorRoleForGroup**](docs/GroupApi.md#listapplicationtargetsforapplicationadministratorroleforgroup) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for an Application Administrator Role -*GroupApi* | [**ListAssignedApplicationsForGroup**](docs/GroupApi.md#listassignedapplicationsforgroup) | **GET** /api/v1/groups/{groupId}/apps | List all Assigned Applications -*GroupApi* | [**ListGroupAssignedRoles**](docs/GroupApi.md#listgroupassignedroles) | **GET** /api/v1/groups/{groupId}/roles | List all Assigned Roles -*GroupApi* | [**ListGroupRules**](docs/GroupApi.md#listgrouprules) | **GET** /api/v1/groups/rules | List all Group Rules -*GroupApi* | [**ListGroupTargetsForGroupRole**](docs/GroupApi.md#listgrouptargetsforgrouprole) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups | List all Group Targets for a Group Role -*GroupApi* | [**ListGroupUsers**](docs/GroupApi.md#listgroupusers) | **GET** /api/v1/groups/{groupId}/users | List all Member Users -*GroupApi* | [**ListGroups**](docs/GroupApi.md#listgroups) | **GET** /api/v1/groups | List all Groups -*GroupApi* | [**RemoveApplicationTargetFromAdministratorRoleGivenToGroup**](docs/GroupApi.md#removeapplicationtargetfromadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Delete an Application Instance Target to Application Administrator Role -*GroupApi* | [**RemoveApplicationTargetFromApplicationAdministratorRoleGivenToGroup**](docs/GroupApi.md#removeapplicationtargetfromapplicationadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Delete an Application Target from Application Administrator Role -*GroupApi* | [**RemoveGroupTargetFromGroupAdministratorRoleGivenToGroup**](docs/GroupApi.md#removegrouptargetfromgroupadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Delete a Group Target for Group Role -*GroupApi* | [**RemoveRoleFromGroup**](docs/GroupApi.md#removerolefromgroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId} | Delete a Role -*GroupApi* | [**RemoveUserFromGroup**](docs/GroupApi.md#removeuserfromgroup) | **DELETE** /api/v1/groups/{groupId}/users/{userId} | Unassign a User -*GroupApi* | [**UpdateGroup**](docs/GroupApi.md#updategroup) | **PUT** /api/v1/groups/{groupId} | Replace a Group -*GroupApi* | [**UpdateGroupRule**](docs/GroupApi.md#updategrouprule) | **PUT** /api/v1/groups/rules/{ruleId} | Replace a Group Rule -*IdentityProviderApi* | [**ActivateIdentityProvider**](docs/IdentityProviderApi.md#activateidentityprovider) | **POST** /api/v1/idps/{idpId}/lifecycle/activate | Activate an Identity Provider -*IdentityProviderApi* | [**CloneIdentityProviderKey**](docs/IdentityProviderApi.md#cloneidentityproviderkey) | **POST** /api/v1/idps/{idpId}/credentials/keys/{keyId}/clone | Clone a Signing Credential Key -*IdentityProviderApi* | [**CreateIdentityProvider**](docs/IdentityProviderApi.md#createidentityprovider) | **POST** /api/v1/idps | Create an Identity Provider -*IdentityProviderApi* | [**CreateIdentityProviderKey**](docs/IdentityProviderApi.md#createidentityproviderkey) | **POST** /api/v1/idps/credentials/keys | Create an X.509 Certificate Public Key -*IdentityProviderApi* | [**DeactivateIdentityProvider**](docs/IdentityProviderApi.md#deactivateidentityprovider) | **POST** /api/v1/idps/{idpId}/lifecycle/deactivate | Deactivate an Identity Provider -*IdentityProviderApi* | [**DeleteIdentityProvider**](docs/IdentityProviderApi.md#deleteidentityprovider) | **DELETE** /api/v1/idps/{idpId} | Delete an Identity Provider -*IdentityProviderApi* | [**DeleteIdentityProviderKey**](docs/IdentityProviderApi.md#deleteidentityproviderkey) | **DELETE** /api/v1/idps/credentials/keys/{keyId} | Delete a Signing Credential Key -*IdentityProviderApi* | [**GenerateCsrForIdentityProvider**](docs/IdentityProviderApi.md#generatecsrforidentityprovider) | **POST** /api/v1/idps/{idpId}/credentials/csrs | Generate a Certificate Signing Request -*IdentityProviderApi* | [**GenerateIdentityProviderSigningKey**](docs/IdentityProviderApi.md#generateidentityprovidersigningkey) | **POST** /api/v1/idps/{idpId}/credentials/keys/generate | Generate a new Signing Credential Key -*IdentityProviderApi* | [**GetCsrForIdentityProvider**](docs/IdentityProviderApi.md#getcsrforidentityprovider) | **GET** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request -*IdentityProviderApi* | [**GetIdentityProvider**](docs/IdentityProviderApi.md#getidentityprovider) | **GET** /api/v1/idps/{idpId} | Retrieve an Identity Provider -*IdentityProviderApi* | [**GetIdentityProviderApplicationUser**](docs/IdentityProviderApi.md#getidentityproviderapplicationuser) | **GET** /api/v1/idps/{idpId}/users/{userId} | Retrieve a User -*IdentityProviderApi* | [**GetIdentityProviderKey**](docs/IdentityProviderApi.md#getidentityproviderkey) | **GET** /api/v1/idps/credentials/keys/{keyId} | Retrieve an Credential Key -*IdentityProviderApi* | [**GetIdentityProviderSigningKey**](docs/IdentityProviderApi.md#getidentityprovidersigningkey) | **GET** /api/v1/idps/{idpId}/credentials/keys/{keyId} | Retrieve a Signing Credential Key -*IdentityProviderApi* | [**LinkUserToIdentityProvider**](docs/IdentityProviderApi.md#linkusertoidentityprovider) | **POST** /api/v1/idps/{idpId}/users/{userId} | Link a User to a Social IdP -*IdentityProviderApi* | [**ListCsrsForIdentityProvider**](docs/IdentityProviderApi.md#listcsrsforidentityprovider) | **GET** /api/v1/idps/{idpId}/credentials/csrs | List all Certificate Signing Requests -*IdentityProviderApi* | [**ListIdentityProviderApplicationUsers**](docs/IdentityProviderApi.md#listidentityproviderapplicationusers) | **GET** /api/v1/idps/{idpId}/users | List all Users -*IdentityProviderApi* | [**ListIdentityProviderKeys**](docs/IdentityProviderApi.md#listidentityproviderkeys) | **GET** /api/v1/idps/credentials/keys | List all Credential Keys -*IdentityProviderApi* | [**ListIdentityProviderSigningKeys**](docs/IdentityProviderApi.md#listidentityprovidersigningkeys) | **GET** /api/v1/idps/{idpId}/credentials/keys | List all Signing Credential Keys -*IdentityProviderApi* | [**ListIdentityProviders**](docs/IdentityProviderApi.md#listidentityproviders) | **GET** /api/v1/idps | List all Identity Providers -*IdentityProviderApi* | [**ListSocialAuthTokens**](docs/IdentityProviderApi.md#listsocialauthtokens) | **GET** /api/v1/idps/{idpId}/users/{userId}/credentials/tokens | List all Tokens from a OIDC Identity Provider -*IdentityProviderApi* | [**PublishCsrForIdentityProvider**](docs/IdentityProviderApi.md#publishcsrforidentityprovider) | **POST** /api/v1/idps/{idpId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request -*IdentityProviderApi* | [**RevokeCsrForIdentityProvider**](docs/IdentityProviderApi.md#revokecsrforidentityprovider) | **DELETE** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request -*IdentityProviderApi* | [**UnlinkUserFromIdentityProvider**](docs/IdentityProviderApi.md#unlinkuserfromidentityprovider) | **DELETE** /api/v1/idps/{idpId}/users/{userId} | Unlink a User from IdP -*IdentityProviderApi* | [**UpdateIdentityProvider**](docs/IdentityProviderApi.md#updateidentityprovider) | **PUT** /api/v1/idps/{idpId} | Replace an Identity Provider -*InlineHookApi* | [**ActivateInlineHook**](docs/InlineHookApi.md#activateinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/activate | Activate an Inline Hook -*InlineHookApi* | [**CreateInlineHook**](docs/InlineHookApi.md#createinlinehook) | **POST** /api/v1/inlineHooks | Create an Inline Hook -*InlineHookApi* | [**DeactivateInlineHook**](docs/InlineHookApi.md#deactivateinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/deactivate | Deactivate an Inline Hook -*InlineHookApi* | [**DeleteInlineHook**](docs/InlineHookApi.md#deleteinlinehook) | **DELETE** /api/v1/inlineHooks/{inlineHookId} | Delete an Inline Hook -*InlineHookApi* | [**ExecuteInlineHook**](docs/InlineHookApi.md#executeinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/execute | Execute an Inline Hook -*InlineHookApi* | [**GetInlineHook**](docs/InlineHookApi.md#getinlinehook) | **GET** /api/v1/inlineHooks/{inlineHookId} | Retrieve an Inline Hook -*InlineHookApi* | [**ListInlineHooks**](docs/InlineHookApi.md#listinlinehooks) | **GET** /api/v1/inlineHooks | List all Inline Hooks -*InlineHookApi* | [**UpdateInlineHook**](docs/InlineHookApi.md#updateinlinehook) | **PUT** /api/v1/inlineHooks/{inlineHookId} | Replace an Inline Hook -*LinkedObjectApi* | [**AddLinkedObjectDefinition**](docs/LinkedObjectApi.md#addlinkedobjectdefinition) | **POST** /api/v1/meta/schemas/user/linkedObjects | Create a Linked Object Definition -*LinkedObjectApi* | [**DeleteLinkedObjectDefinition**](docs/LinkedObjectApi.md#deletelinkedobjectdefinition) | **DELETE** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Delete a Linked Object Definition -*LinkedObjectApi* | [**GetLinkedObjectDefinition**](docs/LinkedObjectApi.md#getlinkedobjectdefinition) | **GET** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Retrieve a Linked Object Definition -*LinkedObjectApi* | [**ListLinkedObjectDefinitions**](docs/LinkedObjectApi.md#listlinkedobjectdefinitions) | **GET** /api/v1/meta/schemas/user/linkedObjects | List all Linked Object Definitions -*NetworkZoneApi* | [**ActivateNetworkZone**](docs/NetworkZoneApi.md#activatenetworkzone) | **POST** /api/v1/zones/{zoneId}/lifecycle/activate | Activate a Network Zone -*NetworkZoneApi* | [**CreateNetworkZone**](docs/NetworkZoneApi.md#createnetworkzone) | **POST** /api/v1/zones | Create a Network Zone -*NetworkZoneApi* | [**DeactivateNetworkZone**](docs/NetworkZoneApi.md#deactivatenetworkzone) | **POST** /api/v1/zones/{zoneId}/lifecycle/deactivate | Deactivate a Network Zone -*NetworkZoneApi* | [**DeleteNetworkZone**](docs/NetworkZoneApi.md#deletenetworkzone) | **DELETE** /api/v1/zones/{zoneId} | Delete a Network Zone -*NetworkZoneApi* | [**GetNetworkZone**](docs/NetworkZoneApi.md#getnetworkzone) | **GET** /api/v1/zones/{zoneId} | Retrieve a Network Zone -*NetworkZoneApi* | [**ListNetworkZones**](docs/NetworkZoneApi.md#listnetworkzones) | **GET** /api/v1/zones | List all Network Zones -*NetworkZoneApi* | [**UpdateNetworkZone**](docs/NetworkZoneApi.md#updatenetworkzone) | **PUT** /api/v1/zones/{zoneId} | Replace a Network Zone -*OrgSettingApi* | [**BulkRemoveEmailAddressBounces**](docs/OrgSettingApi.md#bulkremoveemailaddressbounces) | **POST** /api/v1/org/email/bounces/remove-list | Remove Emails from Email Provider Bounce List -*OrgSettingApi* | [**ExtendOktaSupport**](docs/OrgSettingApi.md#extendoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/extend | Extend Okta Support Access -*OrgSettingApi* | [**GetOktaCommunicationSettings**](docs/OrgSettingApi.md#getoktacommunicationsettings) | **GET** /api/v1/org/privacy/oktaCommunication | Retreive the Okta Communication Settings -*OrgSettingApi* | [**GetOrgContactTypes**](docs/OrgSettingApi.md#getorgcontacttypes) | **GET** /api/v1/org/contacts | Retrieve the Org Contact Types -*OrgSettingApi* | [**GetOrgContactUser**](docs/OrgSettingApi.md#getorgcontactuser) | **GET** /api/v1/org/contacts/{contactType} | Retrieve the User of the Contact Type -*OrgSettingApi* | [**GetOrgOktaSupportSettings**](docs/OrgSettingApi.md#getorgoktasupportsettings) | **GET** /api/v1/org/privacy/oktaSupport | Retrieve the Okta Support Settings -*OrgSettingApi* | [**GetOrgPreferences**](docs/OrgSettingApi.md#getorgpreferences) | **GET** /api/v1/org/preferences | Retrieve the Org Preferences -*OrgSettingApi* | [**GetOrgSettings**](docs/OrgSettingApi.md#getorgsettings) | **GET** /api/v1/org | Retrieve the Org Settings -*OrgSettingApi* | [**GrantOktaSupport**](docs/OrgSettingApi.md#grantoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/grant | Grant Okta Support Access to your Org -*OrgSettingApi* | [**HideOktaUIFooter**](docs/OrgSettingApi.md#hideoktauifooter) | **POST** /api/v1/org/preferences/hideEndUserFooter | Update the Preference to Hide the Okta Dashboard Footer -*OrgSettingApi* | [**OptInUsersToOktaCommunicationEmails**](docs/OrgSettingApi.md#optinuserstooktacommunicationemails) | **POST** /api/v1/org/privacy/oktaCommunication/optIn | Opt in all Users to Okta Communication emails -*OrgSettingApi* | [**OptOutUsersFromOktaCommunicationEmails**](docs/OrgSettingApi.md#optoutusersfromoktacommunicationemails) | **POST** /api/v1/org/privacy/oktaCommunication/optOut | Opt out all Users from Okta Communication emails -*OrgSettingApi* | [**PartialUpdateOrgSetting**](docs/OrgSettingApi.md#partialupdateorgsetting) | **POST** /api/v1/org | Update the Org Settings -*OrgSettingApi* | [**RevokeOktaSupport**](docs/OrgSettingApi.md#revokeoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/revoke | Revoke Okta Support Access -*OrgSettingApi* | [**ShowOktaUIFooter**](docs/OrgSettingApi.md#showoktauifooter) | **POST** /api/v1/org/preferences/showEndUserFooter | Update the Preference to Show the Okta Dashboard Footer -*OrgSettingApi* | [**UpdateOrgContactUser**](docs/OrgSettingApi.md#updateorgcontactuser) | **PUT** /api/v1/org/contacts/{contactType} | Replace the User of the Contact Type -*OrgSettingApi* | [**UpdateOrgLogo**](docs/OrgSettingApi.md#updateorglogo) | **POST** /api/v1/org/logo | Upload the Org Logo -*OrgSettingApi* | [**UpdateOrgSetting**](docs/OrgSettingApi.md#updateorgsetting) | **PUT** /api/v1/org | Replace the Org Settings -*PolicyApi* | [**ActivatePolicy**](docs/PolicyApi.md#activatepolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/activate | Activate a Policy -*PolicyApi* | [**ActivatePolicyRule**](docs/PolicyApi.md#activatepolicyrule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule -*PolicyApi* | [**ClonePolicy**](docs/PolicyApi.md#clonepolicy) | **POST** /api/v1/policies/{policyId}/clone | Clone an existing policy -*PolicyApi* | [**CreatePolicy**](docs/PolicyApi.md#createpolicy) | **POST** /api/v1/policies | Create a Policy -*PolicyApi* | [**CreatePolicyRule**](docs/PolicyApi.md#createpolicyrule) | **POST** /api/v1/policies/{policyId}/rules | Create a Policy Rule -*PolicyApi* | [**DeactivatePolicy**](docs/PolicyApi.md#deactivatepolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy -*PolicyApi* | [**DeactivatePolicyRule**](docs/PolicyApi.md#deactivatepolicyrule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule -*PolicyApi* | [**DeletePolicy**](docs/PolicyApi.md#deletepolicy) | **DELETE** /api/v1/policies/{policyId} | Delete a Policy -*PolicyApi* | [**DeletePolicyRule**](docs/PolicyApi.md#deletepolicyrule) | **DELETE** /api/v1/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule -*PolicyApi* | [**GetPolicy**](docs/PolicyApi.md#getpolicy) | **GET** /api/v1/policies/{policyId} | Retrieve a Policy -*PolicyApi* | [**GetPolicyRule**](docs/PolicyApi.md#getpolicyrule) | **GET** /api/v1/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule -*PolicyApi* | [**ListPolicies**](docs/PolicyApi.md#listpolicies) | **GET** /api/v1/policies | List all Policies -*PolicyApi* | [**ListPolicyRules**](docs/PolicyApi.md#listpolicyrules) | **GET** /api/v1/policies/{policyId}/rules | List all Policy Rules -*PolicyApi* | [**UpdatePolicy**](docs/PolicyApi.md#updatepolicy) | **PUT** /api/v1/policies/{policyId} | Replace a Policy -*PolicyApi* | [**UpdatePolicyRule**](docs/PolicyApi.md#updatepolicyrule) | **PUT** /api/v1/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule -*PrincipalRateLimitApi* | [**CreatePrincipalRateLimitEntity**](docs/PrincipalRateLimitApi.md#createprincipalratelimitentity) | **POST** /api/v1/principal-rate-limits | Create a Principal Rate Limit -*PrincipalRateLimitApi* | [**GetPrincipalRateLimitEntity**](docs/PrincipalRateLimitApi.md#getprincipalratelimitentity) | **GET** /api/v1/principal-rate-limits/{principalRateLimitId} | Retrieve a Principal Rate Limit -*PrincipalRateLimitApi* | [**ListPrincipalRateLimitEntities**](docs/PrincipalRateLimitApi.md#listprincipalratelimitentities) | **GET** /api/v1/principal-rate-limits | List all Principal Rate Limits -*PrincipalRateLimitApi* | [**UpdatePrincipalRateLimitEntity**](docs/PrincipalRateLimitApi.md#updateprincipalratelimitentity) | **PUT** /api/v1/principal-rate-limits/{principalRateLimitId} | Replace a Principal Rate Limit -*ProfileMappingApi* | [**GetProfileMapping**](docs/ProfileMappingApi.md#getprofilemapping) | **GET** /api/v1/mappings/{mappingId} | Retrieve a Profile Mapping -*ProfileMappingApi* | [**ListProfileMappings**](docs/ProfileMappingApi.md#listprofilemappings) | **GET** /api/v1/mappings | List all Profile Mappings -*ProfileMappingApi* | [**UpdateProfileMapping**](docs/ProfileMappingApi.md#updateprofilemapping) | **POST** /api/v1/mappings/{mappingId} | Update a Profile Mapping -*SchemaApi* | [**GetApplicationLayout**](docs/SchemaApi.md#getapplicationlayout) | **GET** /api/v1/meta/layouts/apps/{appName} | Retrieve the UI Layout for an Application -*SchemaApi* | [**GetApplicationUserSchema**](docs/SchemaApi.md#getapplicationuserschema) | **GET** /api/v1/meta/schemas/apps/{appInstanceId}/default | Retrieve the default Application User Schema for an Application -*SchemaApi* | [**GetGroupSchema**](docs/SchemaApi.md#getgroupschema) | **GET** /api/v1/meta/schemas/group/default | Retrieve the default Group Schema -*SchemaApi* | [**GetUserSchema**](docs/SchemaApi.md#getuserschema) | **GET** /api/v1/meta/schemas/user/{schemaId} | Retrieve a User Schema -*SchemaApi* | [**UpdateApplicationUserProfile**](docs/SchemaApi.md#updateapplicationuserprofile) | **POST** /api/v1/meta/schemas/apps/{appInstanceId}/default | Update the default Application User Schema for an Application -*SchemaApi* | [**UpdateGroupSchema**](docs/SchemaApi.md#updategroupschema) | **POST** /api/v1/meta/schemas/group/default | Update the default Group Schema -*SchemaApi* | [**UpdateUserProfile**](docs/SchemaApi.md#updateuserprofile) | **POST** /api/v1/meta/schemas/user/{schemaId} | Update a User Schema -*SessionApi* | [**CreateSession**](docs/SessionApi.md#createsession) | **POST** /api/v1/sessions | Create a Session with Session Token -*SessionApi* | [**EndSession**](docs/SessionApi.md#endsession) | **DELETE** /api/v1/sessions/{sessionId} | Delete a Session -*SessionApi* | [**GetSession**](docs/SessionApi.md#getsession) | **GET** /api/v1/sessions/{sessionId} | Retrieve a Session -*SessionApi* | [**RefreshSession**](docs/SessionApi.md#refreshsession) | **POST** /api/v1/sessions/{sessionId}/lifecycle/refresh | Refresh a Session -*SubscriptionApi* | [**GetRoleSubscriptionByNotificationType**](docs/SubscriptionApi.md#getrolesubscriptionbynotificationtype) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType} | List all Subscriptions of a Custom Role with a specific notification type -*SubscriptionApi* | [**GetUserSubscriptionByNotificationType**](docs/SubscriptionApi.md#getusersubscriptionbynotificationtype) | **GET** /api/v1/users/{userId}/subscriptions/{notificationType} | List all Subscriptions by type -*SubscriptionApi* | [**ListRoleSubscriptions**](docs/SubscriptionApi.md#listrolesubscriptions) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions | List all Subscriptions of a Custom Role -*SubscriptionApi* | [**ListUserSubscriptions**](docs/SubscriptionApi.md#listusersubscriptions) | **GET** /api/v1/users/{userId}/subscriptions | List all Subscriptions -*SubscriptionApi* | [**SubscribeRoleSubscriptionByNotificationType**](docs/SubscriptionApi.md#subscriberolesubscriptionbynotificationtype) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/subscribe | Subscribe a Custom Role to a specific notification type -*SubscriptionApi* | [**SubscribeUserSubscriptionByNotificationType**](docs/SubscriptionApi.md#subscribeusersubscriptionbynotificationtype) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/subscribe | Subscribe to a specific notification type -*SubscriptionApi* | [**UnsubscribeRoleSubscriptionByNotificationType**](docs/SubscriptionApi.md#unsubscriberolesubscriptionbynotificationtype) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe a Custom Role from a specific notification type -*SubscriptionApi* | [**UnsubscribeUserSubscriptionByNotificationType**](docs/SubscriptionApi.md#unsubscribeusersubscriptionbynotificationtype) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe from a specific notification type -*SystemLogApi* | [**GetLogs**](docs/SystemLogApi.md#getlogs) | **GET** /api/v1/logs | List all System Log Events -*TemplateApi* | [**CreateSmsTemplate**](docs/TemplateApi.md#createsmstemplate) | **POST** /api/v1/templates/sms | Create an SMS Template -*TemplateApi* | [**DeleteSmsTemplate**](docs/TemplateApi.md#deletesmstemplate) | **DELETE** /api/v1/templates/sms/{templateId} | Delete an SMS Template -*TemplateApi* | [**GetSmsTemplate**](docs/TemplateApi.md#getsmstemplate) | **GET** /api/v1/templates/sms/{templateId} | Retrieve an SMS Template -*TemplateApi* | [**ListSmsTemplates**](docs/TemplateApi.md#listsmstemplates) | **GET** /api/v1/templates/sms | List all SMS Templates -*TemplateApi* | [**PartialUpdateSmsTemplate**](docs/TemplateApi.md#partialupdatesmstemplate) | **POST** /api/v1/templates/sms/{templateId} | Update an SMS Template -*TemplateApi* | [**UpdateSmsTemplate**](docs/TemplateApi.md#updatesmstemplate) | **PUT** /api/v1/templates/sms/{templateId} | Replace an SMS Template -*ThreatInsightApi* | [**GetCurrentConfiguration**](docs/ThreatInsightApi.md#getcurrentconfiguration) | **GET** /api/v1/threats/configuration | Retrieve the ThreatInsight Configuration -*ThreatInsightApi* | [**UpdateConfiguration**](docs/ThreatInsightApi.md#updateconfiguration) | **POST** /api/v1/threats/configuration | Update the ThreatInsight Configuration -*TrustedOriginApi* | [**ActivateOrigin**](docs/TrustedOriginApi.md#activateorigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/activate | Activate a Trusted Origin -*TrustedOriginApi* | [**CreateOrigin**](docs/TrustedOriginApi.md#createorigin) | **POST** /api/v1/trustedOrigins | Create a Trusted Origin -*TrustedOriginApi* | [**DeactivateOrigin**](docs/TrustedOriginApi.md#deactivateorigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/deactivate | Deactivate a Trusted Origin -*TrustedOriginApi* | [**DeleteOrigin**](docs/TrustedOriginApi.md#deleteorigin) | **DELETE** /api/v1/trustedOrigins/{trustedOriginId} | Delete a Trusted Origin -*TrustedOriginApi* | [**GetOrigin**](docs/TrustedOriginApi.md#getorigin) | **GET** /api/v1/trustedOrigins/{trustedOriginId} | Retrieve a Trusted Origin -*TrustedOriginApi* | [**ListOrigins**](docs/TrustedOriginApi.md#listorigins) | **GET** /api/v1/trustedOrigins | List all Trusted Origins -*TrustedOriginApi* | [**UpdateOrigin**](docs/TrustedOriginApi.md#updateorigin) | **PUT** /api/v1/trustedOrigins/{trustedOriginId} | Replace a Trusted Origin -*UserApi* | [**ActivateUser**](docs/UserApi.md#activateuser) | **POST** /api/v1/users/{userId}/lifecycle/activate | Activate a User -*UserApi* | [**AddAllAppsAsTargetToRole**](docs/UserApi.md#addallappsastargettorole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | Assign all Apps as Target to Role -*UserApi* | [**AddApplicationTargetToAdminRoleForUser**](docs/UserApi.md#addapplicationtargettoadminroleforuser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role -*UserApi* | [**AddApplicationTargetToAppAdminRoleForUser**](docs/UserApi.md#addapplicationtargettoappadminroleforuser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to an Application Administrator Role -*UserApi* | [**AddGroupTargetToRole**](docs/UserApi.md#addgrouptargettorole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Assign a Group Target to Role -*UserApi* | [**AssignRoleToUser**](docs/UserApi.md#assignroletouser) | **POST** /api/v1/users/{userId}/roles | Assign a Role -*UserApi* | [**ChangePassword**](docs/UserApi.md#changepassword) | **POST** /api/v1/users/{userId}/credentials/change_password | Change Password -*UserApi* | [**ChangeRecoveryQuestion**](docs/UserApi.md#changerecoveryquestion) | **POST** /api/v1/users/{userId}/credentials/change_recovery_question | Change Recovery Question -*UserApi* | [**ClearUserSessions**](docs/UserApi.md#clearusersessions) | **DELETE** /api/v1/users/{userId}/sessions | Delete all User Sessions -*UserApi* | [**CreateUser**](docs/UserApi.md#createuser) | **POST** /api/v1/users | Create a User -*UserApi* | [**DeactivateOrDeleteUser**](docs/UserApi.md#deactivateordeleteuser) | **DELETE** /api/v1/users/{userId} | Delete a User -*UserApi* | [**DeactivateUser**](docs/UserApi.md#deactivateuser) | **POST** /api/v1/users/{userId}/lifecycle/deactivate | Deactivate a User -*UserApi* | [**ExpirePassword**](docs/UserApi.md#expirepassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password | Expire Password -*UserApi* | [**ExpirePasswordAndGetTemporaryPassword**](docs/UserApi.md#expirepasswordandgettemporarypassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password_with_temp_password | Expire Password and Set Temporary Password -*UserApi* | [**ForgotPassword**](docs/UserApi.md#forgotpassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password | Initiate Forgot Password -*UserApi* | [**ForgotPasswordSetNewPassword**](docs/UserApi.md#forgotpasswordsetnewpassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password_recovery_question | Reset Password with Recovery Question -*UserApi* | [**GetLinkedObjectsForUser**](docs/UserApi.md#getlinkedobjectsforuser) | **GET** /api/v1/users/{userId}/linkedObjects/{relationshipName} | List all Linked Objects -*UserApi* | [**GetRefreshTokenForUserAndClient**](docs/UserApi.md#getrefreshtokenforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client -*UserApi* | [**GetUser**](docs/UserApi.md#getuser) | **GET** /api/v1/users/{userId} | Retrieve a User -*UserApi* | [**GetUserGrant**](docs/UserApi.md#getusergrant) | **GET** /api/v1/users/{userId}/grants/{grantId} | Retrieve a User Grant -*UserApi* | [**GetUserRole**](docs/UserApi.md#getuserrole) | **GET** /api/v1/users/{userId}/roles/{roleId} | Retrieve a Role -*UserApi* | [**ListAppLinks**](docs/UserApi.md#listapplinks) | **GET** /api/v1/users/{userId}/appLinks | List all Assigned Application Links -*UserApi* | [**ListApplicationTargetsForApplicationAdministratorRoleForUser**](docs/UserApi.md#listapplicationtargetsforapplicationadministratorroleforuser) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for Application Administrator Role -*UserApi* | [**ListAssignedRolesForUser**](docs/UserApi.md#listassignedrolesforuser) | **GET** /api/v1/users/{userId}/roles | List all Assigned Roles -*UserApi* | [**ListGrantsForUserAndClient**](docs/UserApi.md#listgrantsforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/grants | List all Grants for a Client -*UserApi* | [**ListGroupTargetsForRole**](docs/UserApi.md#listgrouptargetsforrole) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/groups | List all Group Targets for Role -*UserApi* | [**ListRefreshTokensForUserAndClient**](docs/UserApi.md#listrefreshtokensforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client -*UserApi* | [**ListUserClients**](docs/UserApi.md#listuserclients) | **GET** /api/v1/users/{userId}/clients | List all Clients -*UserApi* | [**ListUserGrants**](docs/UserApi.md#listusergrants) | **GET** /api/v1/users/{userId}/grants | List all User Grants -*UserApi* | [**ListUserGroups**](docs/UserApi.md#listusergroups) | **GET** /api/v1/users/{userId}/groups | List all Groups -*UserApi* | [**ListUserIdentityProviders**](docs/UserApi.md#listuseridentityproviders) | **GET** /api/v1/users/{userId}/idps | List all Identity Providers -*UserApi* | [**ListUsers**](docs/UserApi.md#listusers) | **GET** /api/v1/users | List all Users -*UserApi* | [**PartialUpdateUser**](docs/UserApi.md#partialupdateuser) | **POST** /api/v1/users/{userId} | Update a User -*UserApi* | [**ReactivateUser**](docs/UserApi.md#reactivateuser) | **POST** /api/v1/users/{userId}/lifecycle/reactivate | Reactivate a User -*UserApi* | [**RemoveApplicationTargetFromAdministratorRoleForUser**](docs/UserApi.md#removeapplicationtargetfromadministratorroleforuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Unassign an Application Instance Target to Application Administrator Role -*UserApi* | [**RemoveApplicationTargetFromApplicationAdministratorRoleForUser**](docs/UserApi.md#removeapplicationtargetfromapplicationadministratorroleforuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Unassign an Application Target from Application Administrator Role -*UserApi* | [**RemoveGroupTargetFromRole**](docs/UserApi.md#removegrouptargetfromrole) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Unassign a Group Target from Role -*UserApi* | [**RemoveLinkedObjectForUser**](docs/UserApi.md#removelinkedobjectforuser) | **DELETE** /api/v1/users/{userId}/linkedObjects/{relationshipName} | Delete a Linked Object -*UserApi* | [**RemoveRoleFromUser**](docs/UserApi.md#removerolefromuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId} | Delete a Role -*UserApi* | [**ResetFactors**](docs/UserApi.md#resetfactors) | **POST** /api/v1/users/{userId}/lifecycle/reset_factors | Reset all Factors -*UserApi* | [**ResetPassword**](docs/UserApi.md#resetpassword) | **POST** /api/v1/users/{userId}/lifecycle/reset_password | Reset Password -*UserApi* | [**RevokeGrantsForUserAndClient**](docs/UserApi.md#revokegrantsforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/grants | Revoke all Grants for a Client -*UserApi* | [**RevokeTokenForUserAndClient**](docs/UserApi.md#revoketokenforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Revoke a Token for a Client -*UserApi* | [**RevokeTokensForUserAndClient**](docs/UserApi.md#revoketokensforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client -*UserApi* | [**RevokeUserGrant**](docs/UserApi.md#revokeusergrant) | **DELETE** /api/v1/users/{userId}/grants/{grantId} | Revoke a User Grant -*UserApi* | [**RevokeUserGrants**](docs/UserApi.md#revokeusergrants) | **DELETE** /api/v1/users/{userId}/grants | Revoke all User Grants -*UserApi* | [**SetLinkedObjectForUser**](docs/UserApi.md#setlinkedobjectforuser) | **PUT** /api/v1/users/{associatedUserId}/linkedObjects/{primaryRelationshipName}/{primaryUserId} | Create a Linked Object for two User -*UserApi* | [**SuspendUser**](docs/UserApi.md#suspenduser) | **POST** /api/v1/users/{userId}/lifecycle/suspend | Suspend a User -*UserApi* | [**UnlockUser**](docs/UserApi.md#unlockuser) | **POST** /api/v1/users/{userId}/lifecycle/unlock | Unlock a User -*UserApi* | [**UnsuspendUser**](docs/UserApi.md#unsuspenduser) | **POST** /api/v1/users/{userId}/lifecycle/unsuspend | Unsuspend a User -*UserApi* | [**UpdateUser**](docs/UserApi.md#updateuser) | **PUT** /api/v1/users/{userId} | Replace a User -*UserFactorApi* | [**ActivateFactor**](docs/UserFactorApi.md#activatefactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/lifecycle/activate | Activate a Factor -*UserFactorApi* | [**DeleteFactor**](docs/UserFactorApi.md#deletefactor) | **DELETE** /api/v1/users/{userId}/factors/{factorId} | Delete a Factor -*UserFactorApi* | [**EnrollFactor**](docs/UserFactorApi.md#enrollfactor) | **POST** /api/v1/users/{userId}/factors | Enroll a Factor -*UserFactorApi* | [**GetFactor**](docs/UserFactorApi.md#getfactor) | **GET** /api/v1/users/{userId}/factors/{factorId} | Retrieve a Factor -*UserFactorApi* | [**GetFactorTransactionStatus**](docs/UserFactorApi.md#getfactortransactionstatus) | **GET** /api/v1/users/{userId}/factors/{factorId}/transactions/{transactionId} | Retrieve a Factor Transaction Status -*UserFactorApi* | [**ListFactors**](docs/UserFactorApi.md#listfactors) | **GET** /api/v1/users/{userId}/factors | List all Factors -*UserFactorApi* | [**ListSupportedFactors**](docs/UserFactorApi.md#listsupportedfactors) | **GET** /api/v1/users/{userId}/factors/catalog | List all Supported Factors -*UserFactorApi* | [**ListSupportedSecurityQuestions**](docs/UserFactorApi.md#listsupportedsecurityquestions) | **GET** /api/v1/users/{userId}/factors/questions | List all Supported Security Questions -*UserFactorApi* | [**VerifyFactor**](docs/UserFactorApi.md#verifyfactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/verify | Verify an MFA Factor -*UserTypeApi* | [**CreateUserType**](docs/UserTypeApi.md#createusertype) | **POST** /api/v1/meta/types/user | Create a User Type -*UserTypeApi* | [**DeleteUserType**](docs/UserTypeApi.md#deleteusertype) | **DELETE** /api/v1/meta/types/user/{typeId} | Delete a User Type -*UserTypeApi* | [**GetUserType**](docs/UserTypeApi.md#getusertype) | **GET** /api/v1/meta/types/user/{typeId} | Retrieve a User Type -*UserTypeApi* | [**ListUserTypes**](docs/UserTypeApi.md#listusertypes) | **GET** /api/v1/meta/types/user | List all User Types -*UserTypeApi* | [**ReplaceUserType**](docs/UserTypeApi.md#replaceusertype) | **PUT** /api/v1/meta/types/user/{typeId} | Replace a User Type -*UserTypeApi* | [**UpdateUserType**](docs/UserTypeApi.md#updateusertype) | **POST** /api/v1/meta/types/user/{typeId} | Update a User Type - - - -## Documentation for Models - - - [Model.AccessPolicy](docs/AccessPolicy.md) - - [Model.AccessPolicyAllOf](docs/AccessPolicyAllOf.md) - - [Model.AccessPolicyConstraint](docs/AccessPolicyConstraint.md) - - [Model.AccessPolicyConstraints](docs/AccessPolicyConstraints.md) - - [Model.AccessPolicyRule](docs/AccessPolicyRule.md) - - [Model.AccessPolicyRuleActions](docs/AccessPolicyRuleActions.md) - - [Model.AccessPolicyRuleActionsAllOf](docs/AccessPolicyRuleActionsAllOf.md) - - [Model.AccessPolicyRuleAllOf](docs/AccessPolicyRuleAllOf.md) - - [Model.AccessPolicyRuleApplicationSignOn](docs/AccessPolicyRuleApplicationSignOn.md) - - [Model.AccessPolicyRuleConditions](docs/AccessPolicyRuleConditions.md) - - [Model.AccessPolicyRuleConditionsAllOf](docs/AccessPolicyRuleConditionsAllOf.md) - - [Model.AccessPolicyRuleCustomCondition](docs/AccessPolicyRuleCustomCondition.md) - - [Model.AcsEndpoint](docs/AcsEndpoint.md) - - [Model.ActivateFactorRequest](docs/ActivateFactorRequest.md) - - [Model.Agent](docs/Agent.md) - - [Model.AgentPool](docs/AgentPool.md) - - [Model.AgentPoolUpdate](docs/AgentPoolUpdate.md) - - [Model.AgentPoolUpdateSetting](docs/AgentPoolUpdateSetting.md) - - [Model.ApiToken](docs/ApiToken.md) - - [Model.ApiTokenLink](docs/ApiTokenLink.md) - - [Model.AppAndInstanceConditionEvaluatorAppOrInstance](docs/AppAndInstanceConditionEvaluatorAppOrInstance.md) - - [Model.AppAndInstancePolicyRuleCondition](docs/AppAndInstancePolicyRuleCondition.md) - - [Model.AppInstancePolicyRuleCondition](docs/AppInstancePolicyRuleCondition.md) - - [Model.AppLink](docs/AppLink.md) - - [Model.AppUser](docs/AppUser.md) - - [Model.AppUserCredentials](docs/AppUserCredentials.md) - - [Model.AppUserPasswordCredential](docs/AppUserPasswordCredential.md) - - [Model.Application](docs/Application.md) - - [Model.ApplicationAccessibility](docs/ApplicationAccessibility.md) - - [Model.ApplicationCredentials](docs/ApplicationCredentials.md) - - [Model.ApplicationCredentialsOAuthClient](docs/ApplicationCredentialsOAuthClient.md) - - [Model.ApplicationCredentialsSigning](docs/ApplicationCredentialsSigning.md) - - [Model.ApplicationCredentialsUsernameTemplate](docs/ApplicationCredentialsUsernameTemplate.md) - - [Model.ApplicationFeature](docs/ApplicationFeature.md) - - [Model.ApplicationGroupAssignment](docs/ApplicationGroupAssignment.md) - - [Model.ApplicationLayout](docs/ApplicationLayout.md) - - [Model.ApplicationLayoutRule](docs/ApplicationLayoutRule.md) - - [Model.ApplicationLayoutRuleCondition](docs/ApplicationLayoutRuleCondition.md) - - [Model.ApplicationLicensing](docs/ApplicationLicensing.md) - - [Model.ApplicationSettings](docs/ApplicationSettings.md) - - [Model.ApplicationSettingsNotes](docs/ApplicationSettingsNotes.md) - - [Model.ApplicationSettingsNotifications](docs/ApplicationSettingsNotifications.md) - - [Model.ApplicationSettingsNotificationsVpn](docs/ApplicationSettingsNotificationsVpn.md) - - [Model.ApplicationSettingsNotificationsVpnNetwork](docs/ApplicationSettingsNotificationsVpnNetwork.md) - - [Model.ApplicationVisibility](docs/ApplicationVisibility.md) - - [Model.ApplicationVisibilityHide](docs/ApplicationVisibilityHide.md) - - [Model.AssignRoleRequest](docs/AssignRoleRequest.md) - - [Model.AuthenticationProvider](docs/AuthenticationProvider.md) - - [Model.Authenticator](docs/Authenticator.md) - - [Model.AuthenticatorProvider](docs/AuthenticatorProvider.md) - - [Model.AuthenticatorProviderConfiguration](docs/AuthenticatorProviderConfiguration.md) - - [Model.AuthenticatorProviderConfigurationUserNameTemplate](docs/AuthenticatorProviderConfigurationUserNameTemplate.md) - - [Model.AuthenticatorSettings](docs/AuthenticatorSettings.md) - - [Model.AuthorizationServer](docs/AuthorizationServer.md) - - [Model.AuthorizationServerCredentials](docs/AuthorizationServerCredentials.md) - - [Model.AuthorizationServerCredentialsSigningConfig](docs/AuthorizationServerCredentialsSigningConfig.md) - - [Model.AuthorizationServerPolicy](docs/AuthorizationServerPolicy.md) - - [Model.AuthorizationServerPolicyRule](docs/AuthorizationServerPolicyRule.md) - - [Model.AuthorizationServerPolicyRuleActions](docs/AuthorizationServerPolicyRuleActions.md) - - [Model.AuthorizationServerPolicyRuleActionsAllOf](docs/AuthorizationServerPolicyRuleActionsAllOf.md) - - [Model.AuthorizationServerPolicyRuleAllOf](docs/AuthorizationServerPolicyRuleAllOf.md) - - [Model.AuthorizationServerPolicyRuleConditions](docs/AuthorizationServerPolicyRuleConditions.md) - - [Model.AuthorizationServerPolicyRuleConditionsAllOf](docs/AuthorizationServerPolicyRuleConditionsAllOf.md) - - [Model.AutoLoginApplication](docs/AutoLoginApplication.md) - - [Model.AutoLoginApplicationAllOf](docs/AutoLoginApplicationAllOf.md) - - [Model.AutoLoginApplicationSettings](docs/AutoLoginApplicationSettings.md) - - [Model.AutoLoginApplicationSettingsAllOf](docs/AutoLoginApplicationSettingsAllOf.md) - - [Model.AutoLoginApplicationSettingsSignOn](docs/AutoLoginApplicationSettingsSignOn.md) - - [Model.AutoUpdateSchedule](docs/AutoUpdateSchedule.md) - - [Model.BaseEmailDomain](docs/BaseEmailDomain.md) - - [Model.BasicApplicationSettings](docs/BasicApplicationSettings.md) - - [Model.BasicApplicationSettingsAllOf](docs/BasicApplicationSettingsAllOf.md) - - [Model.BasicApplicationSettingsApplication](docs/BasicApplicationSettingsApplication.md) - - [Model.BasicAuthApplication](docs/BasicAuthApplication.md) - - [Model.BasicAuthApplicationAllOf](docs/BasicAuthApplicationAllOf.md) - - [Model.BeforeScheduledActionPolicyRuleCondition](docs/BeforeScheduledActionPolicyRuleCondition.md) - - [Model.BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour](docs/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.md) - - [Model.BehaviorDetectionRuleSettingsBasedOnEventHistory](docs/BehaviorDetectionRuleSettingsBasedOnEventHistory.md) - - [Model.BehaviorRule](docs/BehaviorRule.md) - - [Model.BehaviorRuleAnomalousDevice](docs/BehaviorRuleAnomalousDevice.md) - - [Model.BehaviorRuleAnomalousDeviceAllOf](docs/BehaviorRuleAnomalousDeviceAllOf.md) - - [Model.BehaviorRuleAnomalousIP](docs/BehaviorRuleAnomalousIP.md) - - [Model.BehaviorRuleAnomalousIPAllOf](docs/BehaviorRuleAnomalousIPAllOf.md) - - [Model.BehaviorRuleAnomalousLocation](docs/BehaviorRuleAnomalousLocation.md) - - [Model.BehaviorRuleAnomalousLocationAllOf](docs/BehaviorRuleAnomalousLocationAllOf.md) - - [Model.BehaviorRuleSettingsAnomalousDevice](docs/BehaviorRuleSettingsAnomalousDevice.md) - - [Model.BehaviorRuleSettingsAnomalousIP](docs/BehaviorRuleSettingsAnomalousIP.md) - - [Model.BehaviorRuleSettingsAnomalousIPAllOf](docs/BehaviorRuleSettingsAnomalousIPAllOf.md) - - [Model.BehaviorRuleSettingsAnomalousLocation](docs/BehaviorRuleSettingsAnomalousLocation.md) - - [Model.BehaviorRuleSettingsAnomalousLocationAllOf](docs/BehaviorRuleSettingsAnomalousLocationAllOf.md) - - [Model.BehaviorRuleSettingsHistoryBased](docs/BehaviorRuleSettingsHistoryBased.md) - - [Model.BehaviorRuleSettingsVelocity](docs/BehaviorRuleSettingsVelocity.md) - - [Model.BehaviorRuleVelocity](docs/BehaviorRuleVelocity.md) - - [Model.BehaviorRuleVelocityAllOf](docs/BehaviorRuleVelocityAllOf.md) - - [Model.BookmarkApplication](docs/BookmarkApplication.md) - - [Model.BookmarkApplicationAllOf](docs/BookmarkApplicationAllOf.md) - - [Model.BookmarkApplicationSettings](docs/BookmarkApplicationSettings.md) - - [Model.BookmarkApplicationSettingsAllOf](docs/BookmarkApplicationSettingsAllOf.md) - - [Model.BookmarkApplicationSettingsApplication](docs/BookmarkApplicationSettingsApplication.md) - - [Model.BouncesRemoveListError](docs/BouncesRemoveListError.md) - - [Model.BouncesRemoveListObj](docs/BouncesRemoveListObj.md) - - [Model.BouncesRemoveListResult](docs/BouncesRemoveListResult.md) - - [Model.Brand](docs/Brand.md) - - [Model.BrowserPluginApplication](docs/BrowserPluginApplication.md) - - [Model.BrowserPluginApplicationAllOf](docs/BrowserPluginApplicationAllOf.md) - - [Model.CAPTCHAInstance](docs/CAPTCHAInstance.md) - - [Model.CallUserFactor](docs/CallUserFactor.md) - - [Model.CallUserFactorAllOf](docs/CallUserFactorAllOf.md) - - [Model.CallUserFactorProfile](docs/CallUserFactorProfile.md) - - [Model.CapabilitiesCreateObject](docs/CapabilitiesCreateObject.md) - - [Model.CapabilitiesObject](docs/CapabilitiesObject.md) - - [Model.CapabilitiesUpdateObject](docs/CapabilitiesUpdateObject.md) - - [Model.CatalogApplication](docs/CatalogApplication.md) - - [Model.ChangePasswordRequest](docs/ChangePasswordRequest.md) - - [Model.ChannelBinding](docs/ChannelBinding.md) - - [Model.ClientPolicyCondition](docs/ClientPolicyCondition.md) - - [Model.Compliance](docs/Compliance.md) - - [Model.ContextPolicyRuleCondition](docs/ContextPolicyRuleCondition.md) - - [Model.ContextPolicyRuleConditionAllOf](docs/ContextPolicyRuleConditionAllOf.md) - - [Model.CreateSessionRequest](docs/CreateSessionRequest.md) - - [Model.CreateUserRequest](docs/CreateUserRequest.md) - - [Model.Csr](docs/Csr.md) - - [Model.CsrMetadata](docs/CsrMetadata.md) - - [Model.CsrMetadataSubject](docs/CsrMetadataSubject.md) - - [Model.CsrMetadataSubjectAltNames](docs/CsrMetadataSubjectAltNames.md) - - [Model.CustomHotpUserFactor](docs/CustomHotpUserFactor.md) - - [Model.CustomHotpUserFactorAllOf](docs/CustomHotpUserFactorAllOf.md) - - [Model.CustomHotpUserFactorProfile](docs/CustomHotpUserFactorProfile.md) - - [Model.CustomizablePage](docs/CustomizablePage.md) - - [Model.DNSRecord](docs/DNSRecord.md) - - [Model.DeviceAccessPolicyRuleCondition](docs/DeviceAccessPolicyRuleCondition.md) - - [Model.DeviceAccessPolicyRuleConditionAllOf](docs/DeviceAccessPolicyRuleConditionAllOf.md) - - [Model.DevicePolicyRuleCondition](docs/DevicePolicyRuleCondition.md) - - [Model.DevicePolicyRuleConditionPlatform](docs/DevicePolicyRuleConditionPlatform.md) - - [Model.Domain](docs/Domain.md) - - [Model.DomainCertificate](docs/DomainCertificate.md) - - [Model.DomainCertificateMetadata](docs/DomainCertificateMetadata.md) - - [Model.DomainLinks](docs/DomainLinks.md) - - [Model.DomainListResponse](docs/DomainListResponse.md) - - [Model.DomainResponse](docs/DomainResponse.md) - - [Model.Duration](docs/Duration.md) - - [Model.EmailContent](docs/EmailContent.md) - - [Model.EmailCustomization](docs/EmailCustomization.md) - - [Model.EmailCustomizationAllOf](docs/EmailCustomizationAllOf.md) - - [Model.EmailCustomizationAllOfLinks](docs/EmailCustomizationAllOfLinks.md) - - [Model.EmailDefaultContent](docs/EmailDefaultContent.md) - - [Model.EmailDefaultContentAllOf](docs/EmailDefaultContentAllOf.md) - - [Model.EmailDefaultContentAllOfLinks](docs/EmailDefaultContentAllOfLinks.md) - - [Model.EmailDomain](docs/EmailDomain.md) - - [Model.EmailDomainListResponse](docs/EmailDomainListResponse.md) - - [Model.EmailDomainResponse](docs/EmailDomainResponse.md) - - [Model.EmailPreview](docs/EmailPreview.md) - - [Model.EmailPreviewLinks](docs/EmailPreviewLinks.md) - - [Model.EmailSettings](docs/EmailSettings.md) - - [Model.EmailTemplate](docs/EmailTemplate.md) - - [Model.EmailTemplateEmbedded](docs/EmailTemplateEmbedded.md) - - [Model.EmailTemplateLinks](docs/EmailTemplateLinks.md) - - [Model.EmailUserFactor](docs/EmailUserFactor.md) - - [Model.EmailUserFactorAllOf](docs/EmailUserFactorAllOf.md) - - [Model.EmailUserFactorProfile](docs/EmailUserFactorProfile.md) - - [Model.Error](docs/Error.md) - - [Model.ErrorErrorCauses](docs/ErrorErrorCauses.md) - - [Model.EventHook](docs/EventHook.md) - - [Model.EventHookChannel](docs/EventHookChannel.md) - - [Model.EventHookChannelConfig](docs/EventHookChannelConfig.md) - - [Model.EventHookChannelConfigAuthScheme](docs/EventHookChannelConfigAuthScheme.md) - - [Model.EventHookChannelConfigHeader](docs/EventHookChannelConfigHeader.md) - - [Model.EventSubscriptions](docs/EventSubscriptions.md) - - [Model.Feature](docs/Feature.md) - - [Model.FeatureStage](docs/FeatureStage.md) - - [Model.ForgotPasswordResponse](docs/ForgotPasswordResponse.md) - - [Model.GrantTypePolicyRuleCondition](docs/GrantTypePolicyRuleCondition.md) - - [Model.Group](docs/Group.md) - - [Model.GroupCondition](docs/GroupCondition.md) - - [Model.GroupPolicyRuleCondition](docs/GroupPolicyRuleCondition.md) - - [Model.GroupProfile](docs/GroupProfile.md) - - [Model.GroupRule](docs/GroupRule.md) - - [Model.GroupRuleAction](docs/GroupRuleAction.md) - - [Model.GroupRuleConditions](docs/GroupRuleConditions.md) - - [Model.GroupRuleExpression](docs/GroupRuleExpression.md) - - [Model.GroupRuleGroupAssignment](docs/GroupRuleGroupAssignment.md) - - [Model.GroupRuleGroupCondition](docs/GroupRuleGroupCondition.md) - - [Model.GroupRulePeopleCondition](docs/GroupRulePeopleCondition.md) - - [Model.GroupRuleUserCondition](docs/GroupRuleUserCondition.md) - - [Model.GroupSchema](docs/GroupSchema.md) - - [Model.GroupSchemaAttribute](docs/GroupSchemaAttribute.md) - - [Model.GroupSchemaBase](docs/GroupSchemaBase.md) - - [Model.GroupSchemaBaseProperties](docs/GroupSchemaBaseProperties.md) - - [Model.GroupSchemaCustom](docs/GroupSchemaCustom.md) - - [Model.GroupSchemaDefinitions](docs/GroupSchemaDefinitions.md) - - [Model.HardwareUserFactor](docs/HardwareUserFactor.md) - - [Model.HardwareUserFactorAllOf](docs/HardwareUserFactorAllOf.md) - - [Model.HardwareUserFactorProfile](docs/HardwareUserFactorProfile.md) - - [Model.HostedPage](docs/HostedPage.md) - - [Model.HrefObject](docs/HrefObject.md) - - [Model.HrefObjectHints](docs/HrefObjectHints.md) - - [Model.IdentityProvider](docs/IdentityProvider.md) - - [Model.IdentityProviderApplicationUser](docs/IdentityProviderApplicationUser.md) - - [Model.IdentityProviderCredentials](docs/IdentityProviderCredentials.md) - - [Model.IdentityProviderCredentialsClient](docs/IdentityProviderCredentialsClient.md) - - [Model.IdentityProviderCredentialsSigning](docs/IdentityProviderCredentialsSigning.md) - - [Model.IdentityProviderCredentialsTrust](docs/IdentityProviderCredentialsTrust.md) - - [Model.IdentityProviderPolicy](docs/IdentityProviderPolicy.md) - - [Model.IdentityProviderPolicyAllOf](docs/IdentityProviderPolicyAllOf.md) - - [Model.IdentityProviderPolicyRuleCondition](docs/IdentityProviderPolicyRuleCondition.md) - - [Model.IdpPolicyRuleAction](docs/IdpPolicyRuleAction.md) - - [Model.IdpPolicyRuleActionProvider](docs/IdpPolicyRuleActionProvider.md) - - [Model.ImageUploadResponse](docs/ImageUploadResponse.md) - - [Model.InactivityPolicyRuleCondition](docs/InactivityPolicyRuleCondition.md) - - [Model.InlineHook](docs/InlineHook.md) - - [Model.InlineHookChannel](docs/InlineHookChannel.md) - - [Model.InlineHookChannelConfig](docs/InlineHookChannelConfig.md) - - [Model.InlineHookChannelConfigAuthScheme](docs/InlineHookChannelConfigAuthScheme.md) - - [Model.InlineHookChannelConfigHeaders](docs/InlineHookChannelConfigHeaders.md) - - [Model.InlineHookResponse](docs/InlineHookResponse.md) - - [Model.InlineHookResponseCommandValue](docs/InlineHookResponseCommandValue.md) - - [Model.InlineHookResponseCommands](docs/InlineHookResponseCommands.md) - - [Model.JsonWebKey](docs/JsonWebKey.md) - - [Model.JwkUse](docs/JwkUse.md) - - [Model.KnowledgeConstraint](docs/KnowledgeConstraint.md) - - [Model.LifecycleCreateSettingObject](docs/LifecycleCreateSettingObject.md) - - [Model.LifecycleDeactivateSettingObject](docs/LifecycleDeactivateSettingObject.md) - - [Model.LifecycleExpirationPolicyRuleCondition](docs/LifecycleExpirationPolicyRuleCondition.md) - - [Model.LinkedObject](docs/LinkedObject.md) - - [Model.LinkedObjectDetails](docs/LinkedObjectDetails.md) - - [Model.LogActor](docs/LogActor.md) - - [Model.LogAuthenticationContext](docs/LogAuthenticationContext.md) - - [Model.LogClient](docs/LogClient.md) - - [Model.LogDebugContext](docs/LogDebugContext.md) - - [Model.LogEvent](docs/LogEvent.md) - - [Model.LogGeographicalContext](docs/LogGeographicalContext.md) - - [Model.LogGeolocation](docs/LogGeolocation.md) - - [Model.LogIpAddress](docs/LogIpAddress.md) - - [Model.LogIssuer](docs/LogIssuer.md) - - [Model.LogOutcome](docs/LogOutcome.md) - - [Model.LogRequest](docs/LogRequest.md) - - [Model.LogSecurityContext](docs/LogSecurityContext.md) - - [Model.LogTarget](docs/LogTarget.md) - - [Model.LogTransaction](docs/LogTransaction.md) - - [Model.LogUserAgent](docs/LogUserAgent.md) - - [Model.MDMEnrollmentPolicyRuleCondition](docs/MDMEnrollmentPolicyRuleCondition.md) - - [Model.NetworkZone](docs/NetworkZone.md) - - [Model.NetworkZoneAddress](docs/NetworkZoneAddress.md) - - [Model.NetworkZoneLocation](docs/NetworkZoneLocation.md) - - [Model.OAuth2Actor](docs/OAuth2Actor.md) - - [Model.OAuth2Claim](docs/OAuth2Claim.md) - - [Model.OAuth2ClaimConditions](docs/OAuth2ClaimConditions.md) - - [Model.OAuth2Client](docs/OAuth2Client.md) - - [Model.OAuth2RefreshToken](docs/OAuth2RefreshToken.md) - - [Model.OAuth2Scope](docs/OAuth2Scope.md) - - [Model.OAuth2ScopeConsentGrant](docs/OAuth2ScopeConsentGrant.md) - - [Model.OAuth2ScopesMediationPolicyRuleCondition](docs/OAuth2ScopesMediationPolicyRuleCondition.md) - - [Model.OAuth2Token](docs/OAuth2Token.md) - - [Model.OAuthApplicationCredentials](docs/OAuthApplicationCredentials.md) - - [Model.OAuthApplicationCredentialsAllOf](docs/OAuthApplicationCredentialsAllOf.md) - - [Model.OktaSignOnPolicy](docs/OktaSignOnPolicy.md) - - [Model.OktaSignOnPolicyAllOf](docs/OktaSignOnPolicyAllOf.md) - - [Model.OktaSignOnPolicyConditions](docs/OktaSignOnPolicyConditions.md) - - [Model.OktaSignOnPolicyConditionsAllOf](docs/OktaSignOnPolicyConditionsAllOf.md) - - [Model.OktaSignOnPolicyRule](docs/OktaSignOnPolicyRule.md) - - [Model.OktaSignOnPolicyRuleActions](docs/OktaSignOnPolicyRuleActions.md) - - [Model.OktaSignOnPolicyRuleActionsAllOf](docs/OktaSignOnPolicyRuleActionsAllOf.md) - - [Model.OktaSignOnPolicyRuleAllOf](docs/OktaSignOnPolicyRuleAllOf.md) - - [Model.OktaSignOnPolicyRuleConditions](docs/OktaSignOnPolicyRuleConditions.md) - - [Model.OktaSignOnPolicyRuleConditionsAllOf](docs/OktaSignOnPolicyRuleConditionsAllOf.md) - - [Model.OktaSignOnPolicyRuleSignonActions](docs/OktaSignOnPolicyRuleSignonActions.md) - - [Model.OktaSignOnPolicyRuleSignonSessionActions](docs/OktaSignOnPolicyRuleSignonSessionActions.md) - - [Model.OpenIdConnectApplication](docs/OpenIdConnectApplication.md) - - [Model.OpenIdConnectApplicationAllOf](docs/OpenIdConnectApplicationAllOf.md) - - [Model.OpenIdConnectApplicationIdpInitiatedLogin](docs/OpenIdConnectApplicationIdpInitiatedLogin.md) - - [Model.OpenIdConnectApplicationSettings](docs/OpenIdConnectApplicationSettings.md) - - [Model.OpenIdConnectApplicationSettingsAllOf](docs/OpenIdConnectApplicationSettingsAllOf.md) - - [Model.OpenIdConnectApplicationSettingsClient](docs/OpenIdConnectApplicationSettingsClient.md) - - [Model.OpenIdConnectApplicationSettingsClientKeys](docs/OpenIdConnectApplicationSettingsClientKeys.md) - - [Model.OpenIdConnectApplicationSettingsRefreshToken](docs/OpenIdConnectApplicationSettingsRefreshToken.md) - - [Model.OrgContactTypeObj](docs/OrgContactTypeObj.md) - - [Model.OrgContactUser](docs/OrgContactUser.md) - - [Model.OrgOktaCommunicationSetting](docs/OrgOktaCommunicationSetting.md) - - [Model.OrgOktaSupportSettingsObj](docs/OrgOktaSupportSettingsObj.md) - - [Model.OrgPreferences](docs/OrgPreferences.md) - - [Model.OrgSetting](docs/OrgSetting.md) - - [Model.PasswordCredential](docs/PasswordCredential.md) - - [Model.PasswordCredentialHash](docs/PasswordCredentialHash.md) - - [Model.PasswordCredentialHook](docs/PasswordCredentialHook.md) - - [Model.PasswordDictionary](docs/PasswordDictionary.md) - - [Model.PasswordDictionaryCommon](docs/PasswordDictionaryCommon.md) - - [Model.PasswordExpirationPolicyRuleCondition](docs/PasswordExpirationPolicyRuleCondition.md) - - [Model.PasswordPolicy](docs/PasswordPolicy.md) - - [Model.PasswordPolicyAllOf](docs/PasswordPolicyAllOf.md) - - [Model.PasswordPolicyAuthenticationProviderCondition](docs/PasswordPolicyAuthenticationProviderCondition.md) - - [Model.PasswordPolicyConditions](docs/PasswordPolicyConditions.md) - - [Model.PasswordPolicyConditionsAllOf](docs/PasswordPolicyConditionsAllOf.md) - - [Model.PasswordPolicyDelegationSettings](docs/PasswordPolicyDelegationSettings.md) - - [Model.PasswordPolicyDelegationSettingsOptions](docs/PasswordPolicyDelegationSettingsOptions.md) - - [Model.PasswordPolicyPasswordSettings](docs/PasswordPolicyPasswordSettings.md) - - [Model.PasswordPolicyPasswordSettingsAge](docs/PasswordPolicyPasswordSettingsAge.md) - - [Model.PasswordPolicyPasswordSettingsComplexity](docs/PasswordPolicyPasswordSettingsComplexity.md) - - [Model.PasswordPolicyPasswordSettingsLockout](docs/PasswordPolicyPasswordSettingsLockout.md) - - [Model.PasswordPolicyRecoveryEmail](docs/PasswordPolicyRecoveryEmail.md) - - [Model.PasswordPolicyRecoveryEmailProperties](docs/PasswordPolicyRecoveryEmailProperties.md) - - [Model.PasswordPolicyRecoveryEmailRecoveryToken](docs/PasswordPolicyRecoveryEmailRecoveryToken.md) - - [Model.PasswordPolicyRecoveryFactorSettings](docs/PasswordPolicyRecoveryFactorSettings.md) - - [Model.PasswordPolicyRecoveryFactors](docs/PasswordPolicyRecoveryFactors.md) - - [Model.PasswordPolicyRecoveryQuestion](docs/PasswordPolicyRecoveryQuestion.md) - - [Model.PasswordPolicyRecoveryQuestionComplexity](docs/PasswordPolicyRecoveryQuestionComplexity.md) - - [Model.PasswordPolicyRecoveryQuestionProperties](docs/PasswordPolicyRecoveryQuestionProperties.md) - - [Model.PasswordPolicyRecoverySettings](docs/PasswordPolicyRecoverySettings.md) - - [Model.PasswordPolicyRule](docs/PasswordPolicyRule.md) - - [Model.PasswordPolicyRuleAction](docs/PasswordPolicyRuleAction.md) - - [Model.PasswordPolicyRuleActions](docs/PasswordPolicyRuleActions.md) - - [Model.PasswordPolicyRuleActionsAllOf](docs/PasswordPolicyRuleActionsAllOf.md) - - [Model.PasswordPolicyRuleAllOf](docs/PasswordPolicyRuleAllOf.md) - - [Model.PasswordPolicyRuleConditions](docs/PasswordPolicyRuleConditions.md) - - [Model.PasswordPolicyRuleConditionsAllOf](docs/PasswordPolicyRuleConditionsAllOf.md) - - [Model.PasswordPolicySettings](docs/PasswordPolicySettings.md) - - [Model.PasswordSettingObject](docs/PasswordSettingObject.md) - - [Model.PlatformConditionEvaluatorPlatform](docs/PlatformConditionEvaluatorPlatform.md) - - [Model.PlatformConditionEvaluatorPlatformOperatingSystem](docs/PlatformConditionEvaluatorPlatformOperatingSystem.md) - - [Model.PlatformConditionEvaluatorPlatformOperatingSystemVersion](docs/PlatformConditionEvaluatorPlatformOperatingSystemVersion.md) - - [Model.PlatformPolicyRuleCondition](docs/PlatformPolicyRuleCondition.md) - - [Model.Policy](docs/Policy.md) - - [Model.PolicyAccountLink](docs/PolicyAccountLink.md) - - [Model.PolicyAccountLinkFilter](docs/PolicyAccountLinkFilter.md) - - [Model.PolicyAccountLinkFilterGroups](docs/PolicyAccountLinkFilterGroups.md) - - [Model.PolicyNetworkCondition](docs/PolicyNetworkCondition.md) - - [Model.PolicyPeopleCondition](docs/PolicyPeopleCondition.md) - - [Model.PolicyRule](docs/PolicyRule.md) - - [Model.PolicyRuleActions](docs/PolicyRuleActions.md) - - [Model.PolicyRuleActionsEnroll](docs/PolicyRuleActionsEnroll.md) - - [Model.PolicyRuleAuthContextCondition](docs/PolicyRuleAuthContextCondition.md) - - [Model.PolicyRuleConditions](docs/PolicyRuleConditions.md) - - [Model.PolicySubject](docs/PolicySubject.md) - - [Model.PolicyUserNameTemplate](docs/PolicyUserNameTemplate.md) - - [Model.PossessionConstraint](docs/PossessionConstraint.md) - - [Model.PossessionConstraintAllOf](docs/PossessionConstraintAllOf.md) - - [Model.PreRegistrationInlineHook](docs/PreRegistrationInlineHook.md) - - [Model.PrincipalRateLimitEntity](docs/PrincipalRateLimitEntity.md) - - [Model.ProfileEnrollmentPolicy](docs/ProfileEnrollmentPolicy.md) - - [Model.ProfileEnrollmentPolicyRule](docs/ProfileEnrollmentPolicyRule.md) - - [Model.ProfileEnrollmentPolicyRuleAction](docs/ProfileEnrollmentPolicyRuleAction.md) - - [Model.ProfileEnrollmentPolicyRuleActions](docs/ProfileEnrollmentPolicyRuleActions.md) - - [Model.ProfileEnrollmentPolicyRuleActionsAllOf](docs/ProfileEnrollmentPolicyRuleActionsAllOf.md) - - [Model.ProfileEnrollmentPolicyRuleActivationRequirement](docs/ProfileEnrollmentPolicyRuleActivationRequirement.md) - - [Model.ProfileEnrollmentPolicyRuleAllOf](docs/ProfileEnrollmentPolicyRuleAllOf.md) - - [Model.ProfileEnrollmentPolicyRuleProfileAttribute](docs/ProfileEnrollmentPolicyRuleProfileAttribute.md) - - [Model.ProfileMapping](docs/ProfileMapping.md) - - [Model.ProfileMappingProperty](docs/ProfileMappingProperty.md) - - [Model.ProfileMappingSource](docs/ProfileMappingSource.md) - - [Model.ProfileSettingObject](docs/ProfileSettingObject.md) - - [Model.Protocol](docs/Protocol.md) - - [Model.ProtocolAlgorithmType](docs/ProtocolAlgorithmType.md) - - [Model.ProtocolAlgorithmTypeSignature](docs/ProtocolAlgorithmTypeSignature.md) - - [Model.ProtocolAlgorithms](docs/ProtocolAlgorithms.md) - - [Model.ProtocolEndpoint](docs/ProtocolEndpoint.md) - - [Model.ProtocolEndpoints](docs/ProtocolEndpoints.md) - - [Model.ProtocolRelayState](docs/ProtocolRelayState.md) - - [Model.ProtocolSettings](docs/ProtocolSettings.md) - - [Model.Provisioning](docs/Provisioning.md) - - [Model.ProvisioningConditions](docs/ProvisioningConditions.md) - - [Model.ProvisioningConnection](docs/ProvisioningConnection.md) - - [Model.ProvisioningConnectionProfile](docs/ProvisioningConnectionProfile.md) - - [Model.ProvisioningConnectionRequest](docs/ProvisioningConnectionRequest.md) - - [Model.ProvisioningDeprovisionedCondition](docs/ProvisioningDeprovisionedCondition.md) - - [Model.ProvisioningGroups](docs/ProvisioningGroups.md) - - [Model.ProvisioningSuspendedCondition](docs/ProvisioningSuspendedCondition.md) - - [Model.PushUserFactor](docs/PushUserFactor.md) - - [Model.PushUserFactorAllOf](docs/PushUserFactorAllOf.md) - - [Model.PushUserFactorProfile](docs/PushUserFactorProfile.md) - - [Model.RecoveryQuestionCredential](docs/RecoveryQuestionCredential.md) - - [Model.ResetPasswordToken](docs/ResetPasswordToken.md) - - [Model.RiskPolicyRuleCondition](docs/RiskPolicyRuleCondition.md) - - [Model.RiskScorePolicyRuleCondition](docs/RiskScorePolicyRuleCondition.md) - - [Model.Role](docs/Role.md) - - [Model.SamlApplication](docs/SamlApplication.md) - - [Model.SamlApplicationAllOf](docs/SamlApplicationAllOf.md) - - [Model.SamlApplicationSettings](docs/SamlApplicationSettings.md) - - [Model.SamlApplicationSettingsAllOf](docs/SamlApplicationSettingsAllOf.md) - - [Model.SamlApplicationSettingsApplication](docs/SamlApplicationSettingsApplication.md) - - [Model.SamlApplicationSettingsSignOn](docs/SamlApplicationSettingsSignOn.md) - - [Model.SamlAttributeStatement](docs/SamlAttributeStatement.md) - - [Model.ScheduledUserLifecycleAction](docs/ScheduledUserLifecycleAction.md) - - [Model.SchemeApplicationCredentials](docs/SchemeApplicationCredentials.md) - - [Model.SchemeApplicationCredentialsAllOf](docs/SchemeApplicationCredentialsAllOf.md) - - [Model.SecurePasswordStoreApplication](docs/SecurePasswordStoreApplication.md) - - [Model.SecurePasswordStoreApplicationAllOf](docs/SecurePasswordStoreApplicationAllOf.md) - - [Model.SecurePasswordStoreApplicationSettings](docs/SecurePasswordStoreApplicationSettings.md) - - [Model.SecurePasswordStoreApplicationSettingsAllOf](docs/SecurePasswordStoreApplicationSettingsAllOf.md) - - [Model.SecurePasswordStoreApplicationSettingsApplication](docs/SecurePasswordStoreApplicationSettingsApplication.md) - - [Model.SecurityQuestion](docs/SecurityQuestion.md) - - [Model.SecurityQuestionUserFactor](docs/SecurityQuestionUserFactor.md) - - [Model.SecurityQuestionUserFactorAllOf](docs/SecurityQuestionUserFactorAllOf.md) - - [Model.SecurityQuestionUserFactorProfile](docs/SecurityQuestionUserFactorProfile.md) - - [Model.Session](docs/Session.md) - - [Model.SessionIdentityProvider](docs/SessionIdentityProvider.md) - - [Model.SignInPage](docs/SignInPage.md) - - [Model.SignInPageAllOf](docs/SignInPageAllOf.md) - - [Model.SignInPageAllOfDefaultApp](docs/SignInPageAllOfDefaultApp.md) - - [Model.SignInPageAllOfWidgetCustomizations](docs/SignInPageAllOfWidgetCustomizations.md) - - [Model.SignOnInlineHook](docs/SignOnInlineHook.md) - - [Model.SingleLogout](docs/SingleLogout.md) - - [Model.SmsTemplate](docs/SmsTemplate.md) - - [Model.SmsUserFactor](docs/SmsUserFactor.md) - - [Model.SmsUserFactorAllOf](docs/SmsUserFactorAllOf.md) - - [Model.SmsUserFactorProfile](docs/SmsUserFactorProfile.md) - - [Model.SocialAuthToken](docs/SocialAuthToken.md) - - [Model.SpCertificate](docs/SpCertificate.md) - - [Model.Subscription](docs/Subscription.md) - - [Model.SwaApplicationSettings](docs/SwaApplicationSettings.md) - - [Model.SwaApplicationSettingsAllOf](docs/SwaApplicationSettingsAllOf.md) - - [Model.SwaApplicationSettingsApplication](docs/SwaApplicationSettingsApplication.md) - - [Model.TempPassword](docs/TempPassword.md) - - [Model.Theme](docs/Theme.md) - - [Model.ThemeResponse](docs/ThemeResponse.md) - - [Model.ThreatInsightConfiguration](docs/ThreatInsightConfiguration.md) - - [Model.TokenAuthorizationServerPolicyRuleAction](docs/TokenAuthorizationServerPolicyRuleAction.md) - - [Model.TokenAuthorizationServerPolicyRuleActionInlineHook](docs/TokenAuthorizationServerPolicyRuleActionInlineHook.md) - - [Model.TokenUserFactor](docs/TokenUserFactor.md) - - [Model.TokenUserFactorAllOf](docs/TokenUserFactorAllOf.md) - - [Model.TokenUserFactorProfile](docs/TokenUserFactorProfile.md) - - [Model.TotpUserFactor](docs/TotpUserFactor.md) - - [Model.TotpUserFactorAllOf](docs/TotpUserFactorAllOf.md) - - [Model.TotpUserFactorProfile](docs/TotpUserFactorProfile.md) - - [Model.TrustedOrigin](docs/TrustedOrigin.md) - - [Model.TrustedOriginScope](docs/TrustedOriginScope.md) - - [Model.U2fUserFactor](docs/U2fUserFactor.md) - - [Model.U2fUserFactorAllOf](docs/U2fUserFactorAllOf.md) - - [Model.U2fUserFactorProfile](docs/U2fUserFactorProfile.md) - - [Model.UpdateEmailDomain](docs/UpdateEmailDomain.md) - - [Model.UpdateUserRequest](docs/UpdateUserRequest.md) - - [Model.User](docs/User.md) - - [Model.UserActivationToken](docs/UserActivationToken.md) - - [Model.UserCondition](docs/UserCondition.md) - - [Model.UserCredentials](docs/UserCredentials.md) - - [Model.UserFactor](docs/UserFactor.md) - - [Model.UserIdentifierConditionEvaluatorPattern](docs/UserIdentifierConditionEvaluatorPattern.md) - - [Model.UserIdentifierPolicyRuleCondition](docs/UserIdentifierPolicyRuleCondition.md) - - [Model.UserIdentityProviderLinkRequest](docs/UserIdentityProviderLinkRequest.md) - - [Model.UserLifecycleAttributePolicyRuleCondition](docs/UserLifecycleAttributePolicyRuleCondition.md) - - [Model.UserPolicyRuleCondition](docs/UserPolicyRuleCondition.md) - - [Model.UserProfile](docs/UserProfile.md) - - [Model.UserSchema](docs/UserSchema.md) - - [Model.UserSchemaAttribute](docs/UserSchemaAttribute.md) - - [Model.UserSchemaAttributeEnum](docs/UserSchemaAttributeEnum.md) - - [Model.UserSchemaAttributeItems](docs/UserSchemaAttributeItems.md) - - [Model.UserSchemaAttributeMaster](docs/UserSchemaAttributeMaster.md) - - [Model.UserSchemaAttributeMasterPriority](docs/UserSchemaAttributeMasterPriority.md) - - [Model.UserSchemaAttributePermission](docs/UserSchemaAttributePermission.md) - - [Model.UserSchemaBase](docs/UserSchemaBase.md) - - [Model.UserSchemaBaseProperties](docs/UserSchemaBaseProperties.md) - - [Model.UserSchemaDefinitions](docs/UserSchemaDefinitions.md) - - [Model.UserSchemaProperties](docs/UserSchemaProperties.md) - - [Model.UserSchemaPropertiesProfile](docs/UserSchemaPropertiesProfile.md) - - [Model.UserSchemaPropertiesProfileItem](docs/UserSchemaPropertiesProfileItem.md) - - [Model.UserSchemaPublic](docs/UserSchemaPublic.md) - - [Model.UserStatusPolicyRuleCondition](docs/UserStatusPolicyRuleCondition.md) - - [Model.UserType](docs/UserType.md) - - [Model.UserTypeCondition](docs/UserTypeCondition.md) - - [Model.VerificationMethod](docs/VerificationMethod.md) - - [Model.VerifyFactorRequest](docs/VerifyFactorRequest.md) - - [Model.VerifyUserFactorResponse](docs/VerifyUserFactorResponse.md) - - [Model.WebAuthnUserFactor](docs/WebAuthnUserFactor.md) - - [Model.WebAuthnUserFactorAllOf](docs/WebAuthnUserFactorAllOf.md) - - [Model.WebAuthnUserFactorProfile](docs/WebAuthnUserFactorProfile.md) - - [Model.WebUserFactor](docs/WebUserFactor.md) - - [Model.WebUserFactorAllOf](docs/WebUserFactorAllOf.md) - - [Model.WebUserFactorProfile](docs/WebUserFactorProfile.md) - - [Model.WsFederationApplication](docs/WsFederationApplication.md) - - [Model.WsFederationApplicationAllOf](docs/WsFederationApplicationAllOf.md) - - [Model.WsFederationApplicationSettings](docs/WsFederationApplicationSettings.md) - - [Model.WsFederationApplicationSettingsAllOf](docs/WsFederationApplicationSettingsAllOf.md) - - [Model.WsFederationApplicationSettingsApplication](docs/WsFederationApplicationSettingsApplication.md) - - - -## Documentation for Authorization - - -### API_Token - -- **Type**: API key -- **API key parameter name**: Authorization -- **Location**: HTTP header - - -### OAuth_2.0 - -- **Type**: OAuth -- **Flow**: accessCode -- **Authorization URL**: /oauth2/v1/authorize -- **Scopes**: - - okta.agentPools.manage: Read or modify Agent Pools - - okta.agentPools.read: Read Agent Pools - - okta.apiToken.read: Read API Tokens. - - okta.apiToken.manage: Read or modify API Tokens. - - okta.apps.read: Read Apps. - - okta.apps.manage: Read or modify Apps. - - okta.authenticators.read: Read Authenticators. - - okta.authenticators.manage: Read or modify Authenticators. - - okta.authorizationServers.read: Read Authorization Servers. - - okta.authorizationServers.manage: Read or modify Authorization Servers. - - okta.behaviors.read: Read Behavior Detection Rules. - - okta.behaviors.manage: Read or modify Behavior Detection Rules. - - okta.brands.read: Read Brands. - - okta.brands.manage: Read or modify Brands. - - okta.captchas.manage: Read or modify CAPTCHA instances in your org. - - okta.captchas.read: Read CAPTCHA instances in your org. - - okta.domains.read: Read Domains. - - okta.domains.manage: Read or modify Domains. - - okta.eventHooks.read: Read Event Hooks. - - okta.eventHooks.manage: Read or modify Event Hooks. - - okta.groups.read: Read Groups. - - okta.groups.manage: Read or modify Groups. - - okta.roles.read: Read Roles. - - okta.roles.manage: Read or modify Roles. - - okta.idps.read: Read Identity Providers. - - okta.idps.manage: Read or modify Identity Providers. - - okta.users.read: Read Users. - - okta.users.manage: Read or modify Users. - - okta.inlineHooks.read: Read Inline Hooks. - - okta.inlineHooks.manage: Read or modify Inline Hooks. - - okta.logs.read: Read Logs. - - okta.profileMappings.read: Read Profile Mappings. - - okta.profileMappings.manage: Read or modify Profile Mappings. - - okta.schemas.read: Read Schemas. - - okta.schemas.manage: Read or modify Schemas. - - okta.linkedObjects.read: Read Linked Objects. - - okta.linkedObjects.manage: Read or modify Linked Objects. - - okta.userTypes.read: Read Usertypes. - - okta.userTypes.manage: Read or modify Usertypes. - - okta.orgs.read: Read Org Settings. - - okta.orgs.manage: Read or modify Org Settings. - - okta.policies.read: Read Policies. - - okta.policies.manage: Read or modify Policies. - - okta.principalRateLimits.read: Read Principal Rate Limits. - - okta.principalRateLimits.manage: Read or modify Principal Rate Limits. - - okta.sessions.read: Read Sessions. - - okta.sessions.manage: Read or modify Sessions. - - okta.templates.read: Read Templates. - - okta.templates.manage: Read or modify Templates. - - okta.trustedOrigins.read: Read Trusted Origins. - - okta.trustedOrigins.manage: Read or modify Trusted Origins. +To use the API client with a HTTP proxy, setup a `System.Net.WebProxy` + +```csharp +Configuration c = new Configuration(); +System.Net.WebProxy webProxy = new System.Net.WebProxy("http://myProxyUrl:80/"); +webProxy.Credentials = System.Net.CredentialCache.DefaultCredentials; +c.Proxy = webProxy; +``` + + +Hard-coding the Okta domain and API token works for quick tests, but for real projects you should use a more secure way of storing these values (such as environment variables). This library supports a few different configuration sources, covered in the [configuration reference](#configuration-reference) section. + +### OAuth 2.0 + +This feature is not available yet, and it will be released in the next beta release. + +## Usage guide + +These examples will help you understand how to use this library. You can also browse the full [API reference documentation][dotnetdocs]. + +Once you initialize an API client, you can call methods to make requests to the Okta API. + +### Get a User +``` csharp +// Get the user with a user ID or login +var user = await userApi.GetUserAsync(""); +``` + +The string argument for `GetUserAsync` can be the user's ID or the user's login (usually their email). + +### List all Users + +The SDK will automatically [paginate](https://developer.okta.com/docs/api/getting_started/design_principles#pagination) Okta collections for you: + +``` csharp +// These different styles all perform the same action: +var allUsers = await userApi.ListUsers().ToListAsync(); +var allUsers = await userApi.ListUsers().ToArrayAsync(); +``` + +### Filter or search for Users +``` csharp +var foundUsers = await userApi + .ListUsers(search: $"profile.nickName eq \"Skywalker\"") + .ToArrayAsync(); +``` + +### Create a User + +``` csharp +// Create a user with the specified password +var createUserRequest = new CreateUserRequest + { + Profile = new UserProfile + { + FirstName = "Anakin", + LastName = "Skywalker", + Email = "darth.vader@imperial-senate.gov", + Login = "darth.vader@imperial-senate.gov", + }, + Credentials = new UserCredentials + { + Password = new PasswordCredential + { + Value = "D1sturB1ng" + } + } + }; + +var createdUser = await _userApi.CreateUserAsync(createUserRequest); +``` + +### Activate a User + +``` csharp +// Activate the user +await _userApi.ActivateUserAsync(createdUser.Id, false); +``` + +### Update a User +``` csharp +// Update profile +createdUser.Profile.NickName = nickName; +var updateUserRequest = new UpdateUserRequest +{ + Profile = createdUser.Profile +}; + +var updatedUser = await _userApi.UpdateUserAsync(createdUser.Id, updateUserRequest); +``` + +### Get and set custom attributes + +This feature is not available yet, and it will be released in the next beta release. + +### Remove a User +``` csharp + await _userApi.DeactivateOrDeleteUserAsync(createdUser.Id); +``` + +### List all Applications +``` csharp +// List all applications +var appList = await client.Applications.ListApplications().ToArrayAsync(); +``` + +### Get an Application +``` csharp +var createdApp = await client.Applications.CreateApplicationAsync(new CreateBasicAuthApplicationOptions() + { + Label = "Sample Basic Auth App", + Url = "https://example.com/login.html", + AuthUrl = "https://example.com/auth.html", + }); + +var retrievedById = await appsApi.GetApplicationAsync(createdApp.Id); +``` + +### Create an OpenID Application + +``` csharp +var app = new OpenIdConnectApplication + { + Name = "oidc_client", + SignOnMode = "OPENID_CONNECT", + Label = $"dotnet-sdk: AddOpenIdConnectApp", + Credentials = new OAuthApplicationCredentials() + { + OauthClient = new ApplicationCredentialsOAuthClient() + { + ClientId = testClientId, + TokenEndpointAuthMethod = "client_secret_post", + AutoKeyRotation = true, + }, + }, + Settings = new OpenIdConnectApplicationSettings + { + OauthClient = new OpenIdConnectApplicationSettingsClient() + { + ClientUri = "https://example.com/client", + LogoUri = "https://example.com/assets/images/logo-new.png", + ResponseTypes = new List + { + "token", + "id_token", + "code", + }, + RedirectUris = new List + { + "https://example.com/oauth2/callback", + "myapp://callback", + }, + PostLogoutRedirectUris = new List + { + "https://example.com/postlogout", + "myapp://postlogoutcallback", + }, + GrantTypes = new List + { + "implicit", + "authorization_code", + }, + ApplicationType = "native", + + TosUri = "https://example.com/client/tos", + PolicyUri = "https://example.com/client/policy", + }, + } + }; + +var createdApp = await _applicationApi.CreateApplicationAsync(app); + +``` + +## Manual pagination + +Collections can be fetched with manually controlled pagination, see the following. + +```csharp +var retrievedUsers = new List(); +var users = oktaClient.Users.ListUsers(limit: 5); // 5 records per a page +var enumerator = users.GetPagedEnumerator(); + +while (await enumerator.MoveNextAsync()) +{ + retrievedUsers.AddRange(enumerator.CurrentPage.Items); + // .................... +} +``` + +> Note: For more API samples checkout our [tests](https://github.com/okta/okta-sdk-dotnet/tree/oasv3/src/Okta.Sdk.IntegrationTest) + +## Call other API endpoints + +This feature is not available yet, and it will be released in the next beta release. + +## Rate Limiting + +The Okta API will return 429 responses if too many requests are made within a given time. Please see [Rate Limiting at Okta] for a complete list of which endpoints are rate limited. When a 429 error is received, the `X-Rate-Limit-Reset` header will tell you the time at which you can retry. This section discusses methods for handling rate limiting with this SDK. + +### Built-In Retry + +This SDK uses the built-in retry strategy to automatically retry on 429 errors. You can use the default configuration options for the built-in retry strategy, or provide your desired values via client configuration. + +You can configure the following options when using the built-in retry strategy: + +| Configuration Option | Description | +| ---------------------- | -------------- | +| RequestTimeout | The waiting time in seconds for a request to be resolved by the client. Less than or equal to 0 means "no timeout". The default value is `0` (None). | +| MaxRetries | The number of times to retry. | + +Check out the [Configuration Reference section](#configuration-reference) for more details about how to set these values via configuration. + +> Note: The default retry strategy will be automatically added to the client for 2.x series. + +### Custom Retry + +You can implement your own retry strategy via [Polly](https://github.com/App-vNext/Polly), and assign it to the `RetryConfiguration.AsyncPolicy` property. + +```csharp + AsyncPolicy retryAsyncPolicy = Policy + .Handle(ex => ex.ErrorCode == 429) + .OrResult(r => (int)r.StatusCode == 429) + .WaitAndRetryAsync(configuration.MaxRetries.Value, + sleepDurationProvider: (retryAttempt, response, + context) => MyCalculateDelayMethod(retryAttempt, response, context) + ); + +RetryPolicy.AsyncPolicy = retryAsyncPolicy; +``` + +You will have to read the `X-Rate-Limit-Reset` header on the 429 response. This will tell you the time at which you can retry. Because this is an absolute time value, we recommend calculating the wait time by using the `Date` header on the response, as it is in sync with the API servers, whereas your local clock may not be. We also recommend adding 1 second to ensure that you will be retrying after the window has expired (there may be a sub-second relative time skew between the `X-Rate-Limit-Reset` and `Date` headers). + +## Configuration reference + +This library looks for configuration in the following sources: + +1. An `okta.yaml` file in a `.okta` folder in the current user's home directory (`~/.okta/okta.yaml` or `%userprofile%\.okta\okta.yaml`) +2. An `appsettings.json` file in the application or project's root directory +3. An `okta.yaml` file in a `.okta` folder in the application or project's root directory +4. Environment variables +5. Configuration explicitly passed to the constructor (see the example in [Getting started](#getting-started)) + +Higher numbers win. In other words, configuration passed via the constructor will override configuration found in environment variables, which will override configuration in `okta.yaml` (if any), and so on. + +Note that `json` files cannot be used if they contain JavaScript comments. Comments are not allowed by JSON format. + +### YAML configuration + +When you use an API Token instead of OAuth 2.0 the full YAML configuration looks like: + +```yaml +okta: + client: + connectionTimeout: 30 # seconds + oktaDomain: "https://{yourOktaDomain}" + token: {apiToken} + requestTimeout: 0 # seconds + rateLimit: + maxRetries: 4 +``` +### Environment variables + +Each one of the configuration values above can be turned into an environment variable name with the `_` (underscore) character: + +* `OKTA_CLIENT_CONNECTIONTIMEOUT` +* `OKTA_CLIENT_TOKEN` +* and so on + +## Building the SDK + +In most cases, you won't need to build the SDK from source. If you want to build it yourself just clone the repo and compile using Visual Studio. + +## Contributing + +We're happy to accept contributions and PRs! Please see the [contribution guide](CONTRIBUTING.md) to understand how to structure a contribution. +[devforum]: https://devforum.okta.com/ +[dotnetdocs]: https://developer.okta.com/okta-sdk-dotnet/latest/ +[lang-landing]: https://developer.okta.com/code/dotnet/ +[github-issues]: https://github.com/okta/okta-sdk-dotnet/issues +[github-releases]: https://github.com/okta/okta-sdk-dotnet/releases +[Rate Limiting at Okta]: https://developer.okta.com/docs/api/getting_started/rate-limits diff --git a/docs/APNSConfiguration.md b/docs/APNSConfiguration.md new file mode 100644 index 000000000..b92e66679 --- /dev/null +++ b/docs/APNSConfiguration.md @@ -0,0 +1,13 @@ +# Okta.Sdk.Model.APNSConfiguration + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**FileName** | **string** | (Optional) File name for Admin Console display | [optional] +**KeyId** | **string** | 10-character Key ID obtained from the Apple developer account | [optional] +**TeamId** | **string** | 10-character Team ID used to develop the iOS app | [optional] +**TokenSigningKey** | **string** | APNs private authentication token signing key | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/APNSPushProvider.md b/docs/APNSPushProvider.md new file mode 100644 index 000000000..4d8797086 --- /dev/null +++ b/docs/APNSPushProvider.md @@ -0,0 +1,15 @@ +# Okta.Sdk.Model.APNSPushProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Id** | **string** | | [optional] [readonly] +**LastUpdatedDate** | **string** | | [optional] [readonly] +**Name** | **string** | Display name of the push provider | [optional] +**ProviderType** | **string** | | [optional] +**Links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] +**_Configuration** | [**APNSConfiguration**](APNSConfiguration.md) | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/AgentPoolsApi.md b/docs/AgentPoolsApi.md index ff20576eb..9d7d2564a 100644 --- a/docs/AgentPoolsApi.md +++ b/docs/AgentPoolsApi.md @@ -43,11 +43,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -126,11 +124,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -210,11 +206,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -293,11 +287,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -375,11 +367,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -391,7 +381,7 @@ namespace Example try { // List all Agent Pools - List result = apiInstance.GetAgentPools(limitPerPoolType, poolType, after); + List result = apiInstance.GetAgentPools(limitPerPoolType, poolType, after).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -459,11 +449,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -542,11 +530,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -623,11 +609,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -638,7 +622,7 @@ namespace Example try { // List all Agent Pool updates - List result = apiInstance.GetAgentPoolsUpdates(poolId, scheduled); + List result = apiInstance.GetAgentPoolsUpdates(poolId, scheduled).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -706,11 +690,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -789,11 +771,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -872,11 +852,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -955,11 +933,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1039,11 +1015,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1122,11 +1096,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/ApiTokenApi.md b/docs/ApiTokenApi.md index d73ca7922..c237f1fdc 100644 --- a/docs/ApiTokenApi.md +++ b/docs/ApiTokenApi.md @@ -33,11 +33,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -114,11 +112,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -130,7 +126,7 @@ namespace Example try { // List all API Token Metadata - List result = apiInstance.ListApiTokens(after, limit, q); + List result = apiInstance.ListApiTokens(after, limit, q).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -198,11 +194,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -278,11 +272,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; var apiInstance = new ApiTokenApi(config); diff --git a/docs/ApplicationApi.md b/docs/ApplicationApi.md index d1f6fc2c8..3c67241cc 100644 --- a/docs/ApplicationApi.md +++ b/docs/ApplicationApi.md @@ -70,11 +70,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -150,11 +148,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -230,11 +226,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -314,11 +308,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -399,11 +391,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -484,11 +474,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -570,11 +558,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -650,11 +636,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -730,11 +714,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -810,11 +792,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -892,11 +872,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -976,11 +954,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1059,11 +1035,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1143,11 +1117,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1226,11 +1198,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1311,11 +1281,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1394,11 +1362,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1479,11 +1445,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1562,11 +1526,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1643,11 +1605,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1726,11 +1686,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1811,11 +1769,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; var apiInstance = new ApplicationApi(config); var appId = "appId_example"; // string | @@ -1894,11 +1850,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; var apiInstance = new ApplicationApi(config); var appId = "appId_example"; // string | @@ -1976,11 +1930,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1994,7 +1946,7 @@ namespace Example try { // List all Assigned Groups - List result = apiInstance.ListApplicationGroupAssignments(appId, q, after, limit, expand); + List result = apiInstance.ListApplicationGroupAssignments(appId, q, after, limit, expand).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2065,11 +2017,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2079,7 +2029,7 @@ namespace Example try { // List all Key Credentials - List result = apiInstance.ListApplicationKeys(appId); + List result = apiInstance.ListApplicationKeys(appId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2146,11 +2096,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2166,7 +2114,7 @@ namespace Example try { // List all Assigned Users - List result = apiInstance.ListApplicationUsers(appId, q, queryScope, after, limit, filter, expand); + List result = apiInstance.ListApplicationUsers(appId, q, queryScope, after, limit, filter, expand).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2239,11 +2187,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2258,7 +2204,7 @@ namespace Example try { // List all Applications - List result = apiInstance.ListApplications(q, after, limit, filter, expand, includeNonDeleted); + List result = apiInstance.ListApplications(q, after, limit, filter, expand, includeNonDeleted).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2329,11 +2275,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2343,7 +2287,7 @@ namespace Example try { // List all Certificate Signing Requests - List result = apiInstance.ListCsrsForApplication(appId); + List result = apiInstance.ListCsrsForApplication(appId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2410,11 +2354,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2424,7 +2366,7 @@ namespace Example try { // List all Features - List result = apiInstance.ListFeaturesForApplication(appId); + List result = apiInstance.ListFeaturesForApplication(appId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2491,11 +2433,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2508,7 +2448,7 @@ namespace Example try { // List all OAuth 2.0 Tokens - List result = apiInstance.ListOAuth2TokensForApplication(appId, expand, after, limit); + List result = apiInstance.ListOAuth2TokensForApplication(appId, expand, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2578,11 +2518,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; var apiInstance = new ApplicationApi(config); var appId = "appId_example"; // string | @@ -2591,7 +2529,7 @@ namespace Example try { // List all Scope Consent Grants - List result = apiInstance.ListScopeConsentGrants(appId, expand); + List result = apiInstance.ListScopeConsentGrants(appId, expand).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2659,11 +2597,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2745,11 +2681,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2827,11 +2761,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2909,11 +2841,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2989,11 +2919,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; var apiInstance = new ApplicationApi(config); var appId = "appId_example"; // string | @@ -3069,11 +2997,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3155,11 +3081,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3239,11 +3163,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3325,11 +3247,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3411,11 +3331,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/AuthenticatorApi.md b/docs/AuthenticatorApi.md index 95cb1e75f..e5ef330d7 100644 --- a/docs/AuthenticatorApi.md +++ b/docs/AuthenticatorApi.md @@ -34,11 +34,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -115,11 +113,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -196,11 +192,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -277,11 +271,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -290,7 +282,7 @@ namespace Example try { // List all Authenticators - List result = apiInstance.ListAuthenticators(); + List result = apiInstance.ListAuthenticators().ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -353,11 +345,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/AuthorizationServerApi.md b/docs/AuthorizationServerApi.md index 0991d1727..3fbcc54ed 100644 --- a/docs/AuthorizationServerApi.md +++ b/docs/AuthorizationServerApi.md @@ -67,11 +67,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -147,11 +145,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -229,11 +225,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -313,11 +307,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -394,11 +386,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -478,11 +468,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -564,11 +552,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -648,11 +634,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -732,11 +716,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -812,11 +794,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -894,11 +874,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -978,11 +956,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1058,11 +1034,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1140,11 +1114,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1224,11 +1196,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1306,11 +1276,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1388,11 +1356,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1469,11 +1435,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1552,11 +1516,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1637,11 +1599,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1720,11 +1680,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1803,11 +1761,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1890,11 +1846,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1904,7 +1858,7 @@ namespace Example try { // List all Credential Keys - List result = apiInstance.ListAuthorizationServerKeys(authServerId); + List result = apiInstance.ListAuthorizationServerKeys(authServerId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1971,11 +1925,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1985,7 +1937,7 @@ namespace Example try { // List all Policies - List result = apiInstance.ListAuthorizationServerPolicies(authServerId); + List result = apiInstance.ListAuthorizationServerPolicies(authServerId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2052,11 +2004,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2067,7 +2017,7 @@ namespace Example try { // List all Policy Rules - List result = apiInstance.ListAuthorizationServerPolicyRules(policyId, authServerId); + List result = apiInstance.ListAuthorizationServerPolicyRules(policyId, authServerId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2135,11 +2085,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2151,7 +2099,7 @@ namespace Example try { // List all Authorization Servers - List result = apiInstance.ListAuthorizationServers(q, limit, after); + List result = apiInstance.ListAuthorizationServers(q, limit, after).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2219,11 +2167,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2233,7 +2179,7 @@ namespace Example try { // List all Custom Token Claims - List result = apiInstance.ListOAuth2Claims(authServerId); + List result = apiInstance.ListOAuth2Claims(authServerId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2300,11 +2246,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2314,7 +2258,7 @@ namespace Example try { // List all Clients - List result = apiInstance.ListOAuth2ClientsForAuthorizationServer(authServerId); + List result = apiInstance.ListOAuth2ClientsForAuthorizationServer(authServerId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2381,11 +2325,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2399,7 +2341,7 @@ namespace Example try { // List all Custom Token Scopes - List result = apiInstance.ListOAuth2Scopes(authServerId, q, filter, cursor, limit); + List result = apiInstance.ListOAuth2Scopes(authServerId, q, filter, cursor, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2470,11 +2412,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2488,7 +2428,7 @@ namespace Example try { // List all Refresh Tokens for a Client - List result = apiInstance.ListRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, expand, after, limit); + List result = apiInstance.ListRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, expand, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2559,11 +2499,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2643,11 +2581,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2725,11 +2661,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2740,7 +2674,7 @@ namespace Example try { // Rotate all Credential Keys - List result = apiInstance.RotateAuthorizationServerKeys(authServerId, use); + List result = apiInstance.RotateAuthorizationServerKeys(authServerId, use).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2809,11 +2743,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2893,11 +2825,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2979,11 +2909,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3067,11 +2995,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3153,11 +3079,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/BehaviorApi.md b/docs/BehaviorApi.md index 2ff94cfb8..87ec8bbd8 100644 --- a/docs/BehaviorApi.md +++ b/docs/BehaviorApi.md @@ -36,11 +36,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -117,11 +115,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -198,11 +194,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -279,11 +273,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -359,11 +351,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -373,7 +363,7 @@ namespace Example try { // Retrieve a Behavior Detection Rule - List result = apiInstance.GetBehaviorDetectionRule(behaviorId); + List result = apiInstance.GetBehaviorDetectionRule(behaviorId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -440,11 +430,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -453,7 +441,7 @@ namespace Example try { // List all Behavior Detection Rules - List result = apiInstance.ListBehaviorDetectionRules(); + List result = apiInstance.ListBehaviorDetectionRules().ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -516,11 +504,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/Brand.md b/docs/Brand.md index 4ebf8b26b..109e73659 100644 --- a/docs/Brand.md +++ b/docs/Brand.md @@ -6,6 +6,7 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **AgreeToCustomPrivacyPolicy** | **bool** | | [optional] **CustomPrivacyPolicyUrl** | **string** | | [optional] +**DefaultApp** | [**BrandDefaultApp**](BrandDefaultApp.md) | | [optional] **DisplayLanguage** | **string** | The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). | [optional] **Id** | **string** | | [optional] [readonly] **OptOutOfUserCommunications** | **bool** | | [optional] diff --git a/docs/BrandDefaultApp.md b/docs/BrandDefaultApp.md new file mode 100644 index 000000000..420d17f88 --- /dev/null +++ b/docs/BrandDefaultApp.md @@ -0,0 +1,11 @@ +# Okta.Sdk.Model.BrandDefaultApp + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**AppInstanceId** | **string** | | [optional] +**AppLinkName** | **string** | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/CAPTCHAApi.md b/docs/CAPTCHAApi.md index 1f37ee190..2af3a0061 100644 --- a/docs/CAPTCHAApi.md +++ b/docs/CAPTCHAApi.md @@ -35,11 +35,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -116,11 +114,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -196,11 +192,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -277,11 +271,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -290,7 +282,7 @@ namespace Example try { // List all CAPTCHA instances - List result = apiInstance.ListCaptchaInstances(); + List result = apiInstance.ListCaptchaInstances().ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -353,11 +345,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -437,11 +427,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/CustomizationApi.md b/docs/CustomizationApi.md index 8c6a20cb5..b5e52a4bc 100644 --- a/docs/CustomizationApi.md +++ b/docs/CustomizationApi.md @@ -18,6 +18,7 @@ Method | HTTP request | Description [**GetEmailDefaultPreview**](CustomizationApi.md#getemaildefaultpreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content/preview | Preview the Email Template Default Content [**GetEmailSettings**](CustomizationApi.md#getemailsettings) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Retrieve the Email Template Settings [**GetEmailTemplate**](CustomizationApi.md#getemailtemplate) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName} | Retrieve an Email Template +[**ListAllSignInWidgetVersions**](CustomizationApi.md#listallsigninwidgetversions) | **GET** /api/v1/brands/{brandId}/pages/sign-in/widget-versions | List all Sign-in Widget Versions [**ListBrandThemes**](CustomizationApi.md#listbrandthemes) | **GET** /api/v1/brands/{brandId}/themes | List all Themes [**ListBrands**](CustomizationApi.md#listbrands) | **GET** /api/v1/brands | List all Brands [**ListEmailCustomizations**](CustomizationApi.md#listemailcustomizations) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | List all Email Customizations @@ -65,11 +66,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -152,11 +151,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -234,11 +231,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -316,11 +311,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -398,11 +391,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -480,11 +471,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -565,11 +554,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -646,11 +633,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -729,11 +714,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -814,11 +797,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -899,11 +880,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -984,11 +963,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1069,11 +1046,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1152,11 +1127,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1214,6 +1187,84 @@ Name | Type | Description | Notes [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + +# **ListAllSignInWidgetVersions** +> List<string> ListAllSignInWidgetVersions (string brandId) + +List all Sign-in Widget Versions + +List all sign-in widget versions. + +### Example +```csharp +using System.Collections.Generic; +using System.Diagnostics; +using Okta.Sdk.Api; +using Okta.Sdk.Client; +using Okta.Sdk.Model; + +namespace Example +{ + public class ListAllSignInWidgetVersionsExample + { + public static void Main() + { + Configuration config = new Configuration(); + config.OktaDomain = "https://your-subdomain.okta.com"; + // Configure API key authorization: API_Token + config.Token ="YOUR_API_KEY"; + // Configure OAuth2 access token for authorization: OAuth_2.0 + config.AccessToken = "YOUR_ACCESS_TOKEN"; + + var apiInstance = new CustomizationApi(config); + var brandId = "brandId_example"; // string | The ID of the brand. + + try + { + // List all Sign-in Widget Versions + List result = apiInstance.ListAllSignInWidgetVersions(brandId).ToListAsync(); + Debug.WriteLine(result); + } + catch (ApiException e) + { + Debug.Print("Exception when calling CustomizationApi.ListAllSignInWidgetVersions: " + e.Message ); + Debug.Print("Status Code: "+ e.ErrorCode); + Debug.Print(e.StackTrace); + } + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **brandId** | **string**| The ID of the brand. | + +### Return type + +**List** + +### Authorization + +[API_Token](../README.md#API_Token), [OAuth_2.0](../README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +| **200** | Successfully listed the sign-in widget versions. | - | +| **403** | Forbidden | - | +| **429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + # **ListBrandThemes** > List<ThemeResponse> ListBrandThemes (string brandId) @@ -1237,11 +1288,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1251,7 +1300,7 @@ namespace Example try { // List all Themes - List result = apiInstance.ListBrandThemes(brandId); + List result = apiInstance.ListBrandThemes(brandId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1318,11 +1367,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1331,7 +1378,7 @@ namespace Example try { // List all Brands - List result = apiInstance.ListBrands(); + List result = apiInstance.ListBrands().ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1394,11 +1441,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1411,7 +1456,7 @@ namespace Example try { // List all Email Customizations - List result = apiInstance.ListEmailCustomizations(brandId, templateName, after, limit); + List result = apiInstance.ListEmailCustomizations(brandId, templateName, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1481,11 +1526,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1498,7 +1541,7 @@ namespace Example try { // List all Email Templates - List result = apiInstance.ListEmailTemplates(brandId, after, limit, expand); + List result = apiInstance.ListEmailTemplates(brandId, after, limit, expand).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1568,11 +1611,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1651,11 +1692,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1734,11 +1773,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1817,11 +1854,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1900,11 +1935,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1983,11 +2016,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2062,11 +2093,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2141,11 +2170,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2221,11 +2248,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2301,11 +2326,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2381,11 +2404,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2465,11 +2486,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2549,11 +2568,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2635,11 +2652,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2724,11 +2739,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2810,11 +2823,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2896,11 +2907,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2982,11 +2991,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/DeviceAssurance.md b/docs/DeviceAssurance.md new file mode 100644 index 000000000..93c476d8f --- /dev/null +++ b/docs/DeviceAssurance.md @@ -0,0 +1,22 @@ +# Okta.Sdk.Model.DeviceAssurance + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**CreatedBy** | **string** | | [optional] [readonly] +**CreatedDate** | **string** | | [optional] [readonly] +**DiskEncryptionType** | [**DeviceAssuranceDiskEncryptionType**](DeviceAssuranceDiskEncryptionType.md) | | [optional] +**Id** | **string** | | [optional] [readonly] +**Jailbreak** | **bool** | | [optional] +**LastUpdatedBy** | **string** | | [optional] [readonly] +**LastUpdatedDate** | **string** | | [optional] [readonly] +**Name** | **string** | Display name of the Device Assurance Policy | [optional] +**OsVersion** | [**VersionObject**](VersionObject.md) | | [optional] +**Platform** | **string** | | [optional] +**ScreenLockType** | [**DeviceAssuranceScreenLockType**](DeviceAssuranceScreenLockType.md) | | [optional] +**SecureHardwarePresent** | **bool** | | [optional] +**Links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/DeviceAssuranceApi.md b/docs/DeviceAssuranceApi.md new file mode 100644 index 000000000..e0d3cad7b --- /dev/null +++ b/docs/DeviceAssuranceApi.md @@ -0,0 +1,405 @@ +# Okta.Sdk.Api.DeviceAssuranceApi + +All URIs are relative to *https://your-subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**CreateDeviceAssurancePolicy**](DeviceAssuranceApi.md#createdeviceassurancepolicy) | **POST** /api/v1/device-assurances | Create a Device Assurance Policy +[**DeleteDeviceAssurancePolicy**](DeviceAssuranceApi.md#deletedeviceassurancepolicy) | **DELETE** /api/v1/device-assurances/{deviceAssuranceId} | Delete a Device Assurance Policy +[**GetDeviceAssurancePolicy**](DeviceAssuranceApi.md#getdeviceassurancepolicy) | **GET** /api/v1/device-assurances/{deviceAssuranceId} | Retrieve a Device Assurance Policy +[**ListDeviceAssurancePolicies**](DeviceAssuranceApi.md#listdeviceassurancepolicies) | **GET** /api/v1/device-assurances | List all Device Assurance Policies +[**UpdateDeviceAssurancePolicy**](DeviceAssuranceApi.md#updatedeviceassurancepolicy) | **PUT** /api/v1/device-assurances/{deviceAssuranceId} | Replace a Device Assurance Policy + + + +# **CreateDeviceAssurancePolicy** +> DeviceAssurance CreateDeviceAssurancePolicy (DeviceAssurance deviceAssurance) + +Create a Device Assurance Policy + +Adds a new Device Assurance Policy. + +### Example +```csharp +using System.Collections.Generic; +using System.Diagnostics; +using Okta.Sdk.Api; +using Okta.Sdk.Client; +using Okta.Sdk.Model; + +namespace Example +{ + public class CreateDeviceAssurancePolicyExample + { + public static void Main() + { + Configuration config = new Configuration(); + config.OktaDomain = "https://your-subdomain.okta.com"; + // Configure API key authorization: API_Token + config.Token ="YOUR_API_KEY"; + // Configure OAuth2 access token for authorization: OAuth_2.0 + config.AccessToken = "YOUR_ACCESS_TOKEN"; + + var apiInstance = new DeviceAssuranceApi(config); + var deviceAssurance = new DeviceAssurance(); // DeviceAssurance | + + try + { + // Create a Device Assurance Policy + DeviceAssurance result = apiInstance.CreateDeviceAssurancePolicy(deviceAssurance); + Debug.WriteLine(result); + } + catch (ApiException e) + { + Debug.Print("Exception when calling DeviceAssuranceApi.CreateDeviceAssurancePolicy: " + e.Message ); + Debug.Print("Status Code: "+ e.ErrorCode); + Debug.Print(e.StackTrace); + } + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **deviceAssurance** | [**DeviceAssurance**](DeviceAssurance.md)| | + +### Return type + +[**DeviceAssurance**](DeviceAssurance.md) + +### Authorization + +[API_Token](../README.md#API_Token), [OAuth_2.0](../README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +| **200** | OK | - | +| **400** | Bad Request | - | +| **403** | Forbidden | - | +| **429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + + +# **DeleteDeviceAssurancePolicy** +> void DeleteDeviceAssurancePolicy (string deviceAssuranceId) + +Delete a Device Assurance Policy + +Delete a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + +### Example +```csharp +using System.Collections.Generic; +using System.Diagnostics; +using Okta.Sdk.Api; +using Okta.Sdk.Client; +using Okta.Sdk.Model; + +namespace Example +{ + public class DeleteDeviceAssurancePolicyExample + { + public static void Main() + { + Configuration config = new Configuration(); + config.OktaDomain = "https://your-subdomain.okta.com"; + // Configure API key authorization: API_Token + config.Token ="YOUR_API_KEY"; + // Configure OAuth2 access token for authorization: OAuth_2.0 + config.AccessToken = "YOUR_ACCESS_TOKEN"; + + var apiInstance = new DeviceAssuranceApi(config); + var deviceAssuranceId = "deviceAssuranceId_example"; // string | Id of the Device Assurance Policy + + try + { + // Delete a Device Assurance Policy + apiInstance.DeleteDeviceAssurancePolicy(deviceAssuranceId); + } + catch (ApiException e) + { + Debug.Print("Exception when calling DeviceAssuranceApi.DeleteDeviceAssurancePolicy: " + e.Message ); + Debug.Print("Status Code: "+ e.ErrorCode); + Debug.Print(e.StackTrace); + } + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **deviceAssuranceId** | **string**| Id of the Device Assurance Policy | + +### Return type + +void (empty response body) + +### Authorization + +[API_Token](../README.md#API_Token), [OAuth_2.0](../README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +| **204** | No Content | - | +| **403** | Forbidden | - | +| **404** | Not Found | - | +| **409** | Conflict | - | +| **429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + + +# **GetDeviceAssurancePolicy** +> DeviceAssurance GetDeviceAssurancePolicy (string deviceAssuranceId) + +Retrieve a Device Assurance Policy + +Fetches a Device Assurance Policy by `deviceAssuranceId`. + +### Example +```csharp +using System.Collections.Generic; +using System.Diagnostics; +using Okta.Sdk.Api; +using Okta.Sdk.Client; +using Okta.Sdk.Model; + +namespace Example +{ + public class GetDeviceAssurancePolicyExample + { + public static void Main() + { + Configuration config = new Configuration(); + config.OktaDomain = "https://your-subdomain.okta.com"; + // Configure API key authorization: API_Token + config.Token ="YOUR_API_KEY"; + // Configure OAuth2 access token for authorization: OAuth_2.0 + config.AccessToken = "YOUR_ACCESS_TOKEN"; + + var apiInstance = new DeviceAssuranceApi(config); + var deviceAssuranceId = "deviceAssuranceId_example"; // string | Id of the Device Assurance Policy + + try + { + // Retrieve a Device Assurance Policy + DeviceAssurance result = apiInstance.GetDeviceAssurancePolicy(deviceAssuranceId); + Debug.WriteLine(result); + } + catch (ApiException e) + { + Debug.Print("Exception when calling DeviceAssuranceApi.GetDeviceAssurancePolicy: " + e.Message ); + Debug.Print("Status Code: "+ e.ErrorCode); + Debug.Print(e.StackTrace); + } + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **deviceAssuranceId** | **string**| Id of the Device Assurance Policy | + +### Return type + +[**DeviceAssurance**](DeviceAssurance.md) + +### Authorization + +[API_Token](../README.md#API_Token), [OAuth_2.0](../README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +| **200** | OK | - | +| **403** | Forbidden | - | +| **404** | Not Found | - | +| **429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + + +# **ListDeviceAssurancePolicies** +> List<DeviceAssurance> ListDeviceAssurancePolicies () + +List all Device Assurance Policies + +Enumerates Device Assurance Policies in your organization. + +### Example +```csharp +using System.Collections.Generic; +using System.Diagnostics; +using Okta.Sdk.Api; +using Okta.Sdk.Client; +using Okta.Sdk.Model; + +namespace Example +{ + public class ListDeviceAssurancePoliciesExample + { + public static void Main() + { + Configuration config = new Configuration(); + config.OktaDomain = "https://your-subdomain.okta.com"; + // Configure API key authorization: API_Token + config.Token ="YOUR_API_KEY"; + // Configure OAuth2 access token for authorization: OAuth_2.0 + config.AccessToken = "YOUR_ACCESS_TOKEN"; + + var apiInstance = new DeviceAssuranceApi(config); + + try + { + // List all Device Assurance Policies + List result = apiInstance.ListDeviceAssurancePolicies().ToListAsync(); + Debug.WriteLine(result); + } + catch (ApiException e) + { + Debug.Print("Exception when calling DeviceAssuranceApi.ListDeviceAssurancePolicies: " + e.Message ); + Debug.Print("Status Code: "+ e.ErrorCode); + Debug.Print(e.StackTrace); + } + } + } +} +``` + +### Parameters +This endpoint does not need any parameter. + +### Return type + +[**List<DeviceAssurance>**](DeviceAssurance.md) + +### Authorization + +[API_Token](../README.md#API_Token), [OAuth_2.0](../README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +| **200** | OK | - | +| **403** | Forbidden | - | +| **429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + + +# **UpdateDeviceAssurancePolicy** +> DeviceAssurance UpdateDeviceAssurancePolicy (string deviceAssuranceId, DeviceAssurance deviceAssurance) + +Replace a Device Assurance Policy + +Updates a Device Assurance Policy by `deviceAssuranceId`. + +### Example +```csharp +using System.Collections.Generic; +using System.Diagnostics; +using Okta.Sdk.Api; +using Okta.Sdk.Client; +using Okta.Sdk.Model; + +namespace Example +{ + public class UpdateDeviceAssurancePolicyExample + { + public static void Main() + { + Configuration config = new Configuration(); + config.OktaDomain = "https://your-subdomain.okta.com"; + // Configure API key authorization: API_Token + config.Token ="YOUR_API_KEY"; + // Configure OAuth2 access token for authorization: OAuth_2.0 + config.AccessToken = "YOUR_ACCESS_TOKEN"; + + var apiInstance = new DeviceAssuranceApi(config); + var deviceAssuranceId = "deviceAssuranceId_example"; // string | Id of the Device Assurance Policy + var deviceAssurance = new DeviceAssurance(); // DeviceAssurance | + + try + { + // Replace a Device Assurance Policy + DeviceAssurance result = apiInstance.UpdateDeviceAssurancePolicy(deviceAssuranceId, deviceAssurance); + Debug.WriteLine(result); + } + catch (ApiException e) + { + Debug.Print("Exception when calling DeviceAssuranceApi.UpdateDeviceAssurancePolicy: " + e.Message ); + Debug.Print("Status Code: "+ e.ErrorCode); + Debug.Print(e.StackTrace); + } + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **deviceAssuranceId** | **string**| Id of the Device Assurance Policy | + **deviceAssurance** | [**DeviceAssurance**](DeviceAssurance.md)| | + +### Return type + +[**DeviceAssurance**](DeviceAssurance.md) + +### Authorization + +[API_Token](../README.md#API_Token), [OAuth_2.0](../README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +| **200** | OK | - | +| **400** | Bad Request | - | +| **403** | Forbidden | - | +| **429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + diff --git a/docs/DeviceAssuranceDiskEncryptionType.md b/docs/DeviceAssuranceDiskEncryptionType.md new file mode 100644 index 000000000..457cdee76 --- /dev/null +++ b/docs/DeviceAssuranceDiskEncryptionType.md @@ -0,0 +1,10 @@ +# Okta.Sdk.Model.DeviceAssuranceDiskEncryptionType + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Include** | **List<string>** | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/DeviceAssuranceScreenLockType.md b/docs/DeviceAssuranceScreenLockType.md new file mode 100644 index 000000000..f476dec5f --- /dev/null +++ b/docs/DeviceAssuranceScreenLockType.md @@ -0,0 +1,10 @@ +# Okta.Sdk.Model.DeviceAssuranceScreenLockType + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Include** | **List<string>** | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/DomainApi.md b/docs/DomainApi.md index 820f51d81..c89bdee67 100644 --- a/docs/DomainApi.md +++ b/docs/DomainApi.md @@ -35,11 +35,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -118,11 +116,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -199,11 +195,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -279,11 +273,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -360,11 +352,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -436,11 +426,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/EmailDomainApi.md b/docs/EmailDomainApi.md index a890d2cf9..53ef49277 100644 --- a/docs/EmailDomainApi.md +++ b/docs/EmailDomainApi.md @@ -36,11 +36,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -117,11 +115,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -197,11 +193,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -278,11 +272,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -292,7 +284,7 @@ namespace Example try { // List all brands linked to an email domain - List result = apiInstance.ListEmailDomainBrands(emailDomainId); + List result = apiInstance.ListEmailDomainBrands(emailDomainId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -359,11 +351,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -435,11 +425,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -519,11 +507,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/EventHookApi.md b/docs/EventHookApi.md index 85cfcc301..f650f97a6 100644 --- a/docs/EventHookApi.md +++ b/docs/EventHookApi.md @@ -37,11 +37,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -118,11 +116,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -199,11 +195,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -280,11 +274,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -360,11 +352,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -441,11 +431,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -454,7 +442,7 @@ namespace Example try { // List all Event Hooks - List result = apiInstance.ListEventHooks(); + List result = apiInstance.ListEventHooks().ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -517,11 +505,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -601,11 +587,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/FCMConfiguration.md b/docs/FCMConfiguration.md new file mode 100644 index 000000000..f7e22ee8d --- /dev/null +++ b/docs/FCMConfiguration.md @@ -0,0 +1,12 @@ +# Okta.Sdk.Model.FCMConfiguration + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**FileName** | **string** | (Optional) File name for Admin Console display | [optional] +**ProjectId** | **string** | Project ID of FCM configuration | [optional] [readonly] +**ServiceAccountJson** | **Object** | JSON containing the private service account key and service account details. See [Creating and managing service account keys](https://cloud.google.com/iam/docs/creating-managing-service-account-keys) for more information on creating service account keys in JSON. | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/FCMPushProvider.md b/docs/FCMPushProvider.md new file mode 100644 index 000000000..ad342d194 --- /dev/null +++ b/docs/FCMPushProvider.md @@ -0,0 +1,15 @@ +# Okta.Sdk.Model.FCMPushProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Id** | **string** | | [optional] [readonly] +**LastUpdatedDate** | **string** | | [optional] [readonly] +**Name** | **string** | Display name of the push provider | [optional] +**ProviderType** | **string** | | [optional] +**Links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] +**_Configuration** | [**FCMConfiguration**](FCMConfiguration.md) | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/FeatureApi.md b/docs/FeatureApi.md index b656192f0..451100fd8 100644 --- a/docs/FeatureApi.md +++ b/docs/FeatureApi.md @@ -34,11 +34,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -115,11 +113,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -129,7 +125,7 @@ namespace Example try { // List all Dependencies - List result = apiInstance.ListFeatureDependencies(featureId); + List result = apiInstance.ListFeatureDependencies(featureId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -196,11 +192,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -210,7 +204,7 @@ namespace Example try { // List all Dependents - List result = apiInstance.ListFeatureDependents(featureId); + List result = apiInstance.ListFeatureDependents(featureId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -277,11 +271,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -290,7 +282,7 @@ namespace Example try { // List all Features - List result = apiInstance.ListFeatures(); + List result = apiInstance.ListFeatures().ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -353,11 +345,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/GroupApi.md b/docs/GroupApi.md index 57e4e193a..7620fa858 100644 --- a/docs/GroupApi.md +++ b/docs/GroupApi.md @@ -57,11 +57,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -137,11 +135,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -223,11 +219,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -307,7 +301,7 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -387,11 +381,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -469,11 +461,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -556,11 +546,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -637,11 +625,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -718,11 +704,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -798,11 +782,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -878,11 +860,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -960,11 +940,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1041,11 +1019,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1124,11 +1100,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1207,11 +1181,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1224,7 +1196,7 @@ namespace Example try { // List all Application Targets for an Application Administrator Role - List result = apiInstance.ListApplicationTargetsForApplicationAdministratorRoleForGroup(groupId, roleId, after, limit); + List result = apiInstance.ListApplicationTargetsForApplicationAdministratorRoleForGroup(groupId, roleId, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1294,11 +1266,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1310,7 +1280,7 @@ namespace Example try { // List all Assigned Applications - List result = apiInstance.ListAssignedApplicationsForGroup(groupId, after, limit); + List result = apiInstance.ListAssignedApplicationsForGroup(groupId, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1379,11 +1349,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1394,7 +1362,7 @@ namespace Example try { // List all Assigned Roles - List result = apiInstance.ListGroupAssignedRoles(groupId, expand); + List result = apiInstance.ListGroupAssignedRoles(groupId, expand).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1462,11 +1430,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1479,7 +1445,7 @@ namespace Example try { // List all Group Rules - List result = apiInstance.ListGroupRules(limit, after, search, expand); + List result = apiInstance.ListGroupRules(limit, after, search, expand).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1548,11 +1514,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1565,7 +1529,7 @@ namespace Example try { // List all Group Targets for a Group Role - List result = apiInstance.ListGroupTargetsForGroupRole(groupId, roleId, after, limit); + List result = apiInstance.ListGroupTargetsForGroupRole(groupId, roleId, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1635,11 +1599,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1651,7 +1613,7 @@ namespace Example try { // List all Member Users - List result = apiInstance.ListGroupUsers(groupId, after, limit); + List result = apiInstance.ListGroupUsers(groupId, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1720,11 +1682,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1738,7 +1698,7 @@ namespace Example try { // List all Groups - List result = apiInstance.ListGroups(q, search, after, limit, expand); + List result = apiInstance.ListGroups(q, search, after, limit, expand).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1808,11 +1768,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1894,11 +1852,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1978,7 +1934,7 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2058,11 +2014,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2140,11 +2094,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2222,11 +2174,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2306,11 +2256,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/IdentityProviderApi.md b/docs/IdentityProviderApi.md index a3dc7d27b..e58662a79 100644 --- a/docs/IdentityProviderApi.md +++ b/docs/IdentityProviderApi.md @@ -54,11 +54,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -135,11 +133,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -220,11 +216,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -301,11 +295,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -382,11 +374,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -463,11 +453,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -543,11 +531,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -623,11 +609,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -707,11 +691,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -790,11 +772,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -873,11 +853,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -954,11 +932,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1037,11 +1013,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1118,11 +1092,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1201,11 +1173,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1287,11 +1257,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1301,7 +1269,7 @@ namespace Example try { // List all Certificate Signing Requests - List result = apiInstance.ListCsrsForIdentityProvider(idpId); + List result = apiInstance.ListCsrsForIdentityProvider(idpId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1368,11 +1336,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1382,7 +1348,7 @@ namespace Example try { // List all Users - List result = apiInstance.ListIdentityProviderApplicationUsers(idpId); + List result = apiInstance.ListIdentityProviderApplicationUsers(idpId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1449,11 +1415,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1464,7 +1428,7 @@ namespace Example try { // List all Credential Keys - List result = apiInstance.ListIdentityProviderKeys(after, limit); + List result = apiInstance.ListIdentityProviderKeys(after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1531,11 +1495,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1545,7 +1507,7 @@ namespace Example try { // List all Signing Credential Keys - List result = apiInstance.ListIdentityProviderSigningKeys(idpId); + List result = apiInstance.ListIdentityProviderSigningKeys(idpId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1612,11 +1574,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1629,7 +1589,7 @@ namespace Example try { // List all Identity Providers - List result = apiInstance.ListIdentityProviders(q, after, limit, type); + List result = apiInstance.ListIdentityProviders(q, after, limit, type).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1698,11 +1658,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1713,7 +1671,7 @@ namespace Example try { // List all Tokens from a OIDC Identity Provider - List result = apiInstance.ListSocialAuthTokens(idpId, userId); + List result = apiInstance.ListSocialAuthTokens(idpId, userId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1781,11 +1739,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1867,11 +1823,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1949,11 +1903,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2031,11 +1983,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/InlineHookApi.md b/docs/InlineHookApi.md index 702ec565e..377154015 100644 --- a/docs/InlineHookApi.md +++ b/docs/InlineHookApi.md @@ -37,11 +37,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -117,11 +115,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -198,11 +194,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -278,11 +272,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -358,11 +350,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -442,11 +432,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -523,11 +511,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -537,7 +523,7 @@ namespace Example try { // List all Inline Hooks - List result = apiInstance.ListInlineHooks(type); + List result = apiInstance.ListInlineHooks(type).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -603,11 +589,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/LinkedObjectApi.md b/docs/LinkedObjectApi.md index 5f931dec6..afc9e49ce 100644 --- a/docs/LinkedObjectApi.md +++ b/docs/LinkedObjectApi.md @@ -33,11 +33,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -114,11 +112,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -194,11 +190,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -275,11 +269,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -288,7 +280,7 @@ namespace Example try { // List all Linked Object Definitions - List result = apiInstance.ListLinkedObjectDefinitions(); + List result = apiInstance.ListLinkedObjectDefinitions().ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) diff --git a/docs/MultifactorEnrollmentPolicy.md b/docs/MultifactorEnrollmentPolicy.md new file mode 100644 index 000000000..3be073035 --- /dev/null +++ b/docs/MultifactorEnrollmentPolicy.md @@ -0,0 +1,22 @@ +# Okta.Sdk.Model.MultifactorEnrollmentPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Created** | **DateTimeOffset** | | [optional] [readonly] +**Description** | **string** | | [optional] +**Id** | **string** | | [optional] [readonly] +**LastUpdated** | **DateTimeOffset** | | [optional] [readonly] +**Name** | **string** | | [optional] +**Priority** | **int** | | [optional] +**Status** | **string** | | [optional] +**System** | **bool** | | [optional] +**Type** | **string** | | [optional] +**Embedded** | **Dictionary<string, Object>** | | [optional] [readonly] +**Links** | **Dictionary<string, Object>** | | [optional] [readonly] +**Conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] +**Settings** | [**MultifactorEnrollmentPolicySettings**](MultifactorEnrollmentPolicySettings.md) | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/MultifactorEnrollmentPolicyAuthenticatorSettings.md b/docs/MultifactorEnrollmentPolicyAuthenticatorSettings.md new file mode 100644 index 000000000..d7a844336 --- /dev/null +++ b/docs/MultifactorEnrollmentPolicyAuthenticatorSettings.md @@ -0,0 +1,11 @@ +# Okta.Sdk.Model.MultifactorEnrollmentPolicyAuthenticatorSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Enroll** | [**MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll**](MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md) | | [optional] +**Key** | **string** | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md b/docs/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md new file mode 100644 index 000000000..fa25aec4d --- /dev/null +++ b/docs/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md @@ -0,0 +1,10 @@ +# Okta.Sdk.Model.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Self** | **string** | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/MultifactorEnrollmentPolicySettings.md b/docs/MultifactorEnrollmentPolicySettings.md new file mode 100644 index 000000000..6c219ec62 --- /dev/null +++ b/docs/MultifactorEnrollmentPolicySettings.md @@ -0,0 +1,11 @@ +# Okta.Sdk.Model.MultifactorEnrollmentPolicySettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Authenticators** | [**List<MultifactorEnrollmentPolicyAuthenticatorSettings>**](MultifactorEnrollmentPolicyAuthenticatorSettings.md) | | [optional] +**Type** | **string** | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/NetworkZoneApi.md b/docs/NetworkZoneApi.md index ad6a77b9e..53cb4a99d 100644 --- a/docs/NetworkZoneApi.md +++ b/docs/NetworkZoneApi.md @@ -36,11 +36,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -117,11 +115,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -198,11 +194,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -279,11 +273,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -359,11 +351,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -440,11 +430,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -456,7 +444,7 @@ namespace Example try { // List all Network Zones - List result = apiInstance.ListNetworkZones(after, limit, filter); + List result = apiInstance.ListNetworkZones(after, limit, filter).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -524,11 +512,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/OrgSettingApi.md b/docs/OrgSettingApi.md index 858cea0f3..493b5ea61 100644 --- a/docs/OrgSettingApi.md +++ b/docs/OrgSettingApi.md @@ -47,11 +47,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -128,11 +126,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -204,11 +200,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -280,11 +274,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -293,7 +285,7 @@ namespace Example try { // Retrieve the Org Contact Types - List result = apiInstance.GetOrgContactTypes(); + List result = apiInstance.GetOrgContactTypes().ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -356,11 +348,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -437,11 +427,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -513,11 +501,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -589,11 +575,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -665,11 +649,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -741,11 +723,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -817,11 +797,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -893,11 +871,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -969,11 +945,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1050,11 +1024,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1126,11 +1098,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1202,11 +1172,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1286,11 +1254,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1366,11 +1332,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/PolicyApi.md b/docs/PolicyApi.md index 827e1f30e..692221713 100644 --- a/docs/PolicyApi.md +++ b/docs/PolicyApi.md @@ -44,11 +44,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -124,11 +122,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -176,7 +172,7 @@ void (empty response body) ### HTTP response details | Status code | Description | Response headers | |-------------|-------------|------------------| -| **200** | Success | - | +| **204** | No Content | - | | **403** | Forbidden | - | | **404** | Not Found | - | | **429** | Too Many Requests | - | @@ -206,11 +202,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -288,11 +282,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -371,11 +363,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -455,11 +445,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -535,11 +523,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -617,11 +603,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -667,7 +651,7 @@ void (empty response body) ### HTTP response details | Status code | Description | Response headers | |-------------|-------------|------------------| -| **200** | Success | - | +| **204** | No Content | - | | **403** | Forbidden | - | | **404** | Not Found | - | | **429** | Too Many Requests | - | @@ -697,11 +681,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -779,11 +761,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -862,11 +842,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -945,11 +923,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -961,7 +937,7 @@ namespace Example try { // List all Policies - List result = apiInstance.ListPolicies(type, status, expand); + List result = apiInstance.ListPolicies(type, status, expand).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1029,11 +1005,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1043,7 +1017,7 @@ namespace Example try { // List all Policy Rules - List result = apiInstance.ListPolicyRules(policyId); + List result = apiInstance.ListPolicyRules(policyId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1110,11 +1084,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1194,11 +1166,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/PrincipalRateLimitApi.md b/docs/PrincipalRateLimitApi.md index caf8b390f..530ac02c5 100644 --- a/docs/PrincipalRateLimitApi.md +++ b/docs/PrincipalRateLimitApi.md @@ -33,11 +33,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -115,11 +113,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -196,11 +192,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -212,7 +206,7 @@ namespace Example try { // List all Principal Rate Limits - List result = apiInstance.ListPrincipalRateLimitEntities(filter, after, limit); + List result = apiInstance.ListPrincipalRateLimitEntities(filter, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -281,11 +275,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/ProfileMappingApi.md b/docs/ProfileMappingApi.md index a316be815..f464abc0a 100644 --- a/docs/ProfileMappingApi.md +++ b/docs/ProfileMappingApi.md @@ -32,11 +32,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -113,11 +111,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -130,7 +126,7 @@ namespace Example try { // List all Profile Mappings - List result = apiInstance.ListProfileMappings(after, limit, sourceId, targetId); + List result = apiInstance.ListProfileMappings(after, limit, sourceId, targetId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -199,11 +195,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/PushProvider.md b/docs/PushProvider.md new file mode 100644 index 000000000..fe74fc07c --- /dev/null +++ b/docs/PushProvider.md @@ -0,0 +1,14 @@ +# Okta.Sdk.Model.PushProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Id** | **string** | | [optional] [readonly] +**LastUpdatedDate** | **string** | | [optional] [readonly] +**Name** | **string** | Display name of the push provider | [optional] +**ProviderType** | **string** | | [optional] +**Links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/PushProviderApi.md b/docs/PushProviderApi.md new file mode 100644 index 000000000..ccbe42d86 --- /dev/null +++ b/docs/PushProviderApi.md @@ -0,0 +1,409 @@ +# Okta.Sdk.Api.PushProviderApi + +All URIs are relative to *https://your-subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**CreatePushProvider**](PushProviderApi.md#createpushprovider) | **POST** /api/v1/push-providers | Create a Push Provider +[**DeletePushProvider**](PushProviderApi.md#deletepushprovider) | **DELETE** /api/v1/push-providers/{pushProviderId} | Delete a Push Provider +[**GetPushProvider**](PushProviderApi.md#getpushprovider) | **GET** /api/v1/push-providers/{pushProviderId} | Retrieve a Push Provider +[**ListPushProviders**](PushProviderApi.md#listpushproviders) | **GET** /api/v1/push-providers | List all Push Providers +[**UpdatePushProvider**](PushProviderApi.md#updatepushprovider) | **PUT** /api/v1/push-providers/{pushProviderId} | Replace a Push Provider + + + +# **CreatePushProvider** +> PushProvider CreatePushProvider (PushProvider pushProvider) + +Create a Push Provider + +Adds a new push provider to your organization. + +### Example +```csharp +using System.Collections.Generic; +using System.Diagnostics; +using Okta.Sdk.Api; +using Okta.Sdk.Client; +using Okta.Sdk.Model; + +namespace Example +{ + public class CreatePushProviderExample + { + public static void Main() + { + Configuration config = new Configuration(); + config.OktaDomain = "https://your-subdomain.okta.com"; + // Configure API key authorization: API_Token + config.Token ="YOUR_API_KEY"; + // Configure OAuth2 access token for authorization: OAuth_2.0 + config.AccessToken = "YOUR_ACCESS_TOKEN"; + + var apiInstance = new PushProviderApi(config); + var pushProvider = new PushProvider(); // PushProvider | + + try + { + // Create a Push Provider + PushProvider result = apiInstance.CreatePushProvider(pushProvider); + Debug.WriteLine(result); + } + catch (ApiException e) + { + Debug.Print("Exception when calling PushProviderApi.CreatePushProvider: " + e.Message ); + Debug.Print("Status Code: "+ e.ErrorCode); + Debug.Print(e.StackTrace); + } + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **pushProvider** | [**PushProvider**](PushProvider.md)| | + +### Return type + +[**PushProvider**](PushProvider.md) + +### Authorization + +[API_Token](../README.md#API_Token), [OAuth_2.0](../README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +| **200** | OK | - | +| **400** | Bad Request | - | +| **403** | Forbidden | - | +| **429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + + +# **DeletePushProvider** +> void DeletePushProvider (string pushProviderId) + +Delete a Push Provider + +Delete a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + +### Example +```csharp +using System.Collections.Generic; +using System.Diagnostics; +using Okta.Sdk.Api; +using Okta.Sdk.Client; +using Okta.Sdk.Model; + +namespace Example +{ + public class DeletePushProviderExample + { + public static void Main() + { + Configuration config = new Configuration(); + config.OktaDomain = "https://your-subdomain.okta.com"; + // Configure API key authorization: API_Token + config.Token ="YOUR_API_KEY"; + // Configure OAuth2 access token for authorization: OAuth_2.0 + config.AccessToken = "YOUR_ACCESS_TOKEN"; + + var apiInstance = new PushProviderApi(config); + var pushProviderId = "pushProviderId_example"; // string | Id of the push provider + + try + { + // Delete a Push Provider + apiInstance.DeletePushProvider(pushProviderId); + } + catch (ApiException e) + { + Debug.Print("Exception when calling PushProviderApi.DeletePushProvider: " + e.Message ); + Debug.Print("Status Code: "+ e.ErrorCode); + Debug.Print(e.StackTrace); + } + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **pushProviderId** | **string**| Id of the push provider | + +### Return type + +void (empty response body) + +### Authorization + +[API_Token](../README.md#API_Token), [OAuth_2.0](../README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +| **204** | No Content | - | +| **403** | Forbidden | - | +| **404** | Not Found | - | +| **409** | Conflict | - | +| **429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + + +# **GetPushProvider** +> PushProvider GetPushProvider (string pushProviderId) + +Retrieve a Push Provider + +Fetches a push provider by `pushProviderId`. + +### Example +```csharp +using System.Collections.Generic; +using System.Diagnostics; +using Okta.Sdk.Api; +using Okta.Sdk.Client; +using Okta.Sdk.Model; + +namespace Example +{ + public class GetPushProviderExample + { + public static void Main() + { + Configuration config = new Configuration(); + config.OktaDomain = "https://your-subdomain.okta.com"; + // Configure API key authorization: API_Token + config.Token ="YOUR_API_KEY"; + // Configure OAuth2 access token for authorization: OAuth_2.0 + config.AccessToken = "YOUR_ACCESS_TOKEN"; + + var apiInstance = new PushProviderApi(config); + var pushProviderId = "pushProviderId_example"; // string | Id of the push provider + + try + { + // Retrieve a Push Provider + PushProvider result = apiInstance.GetPushProvider(pushProviderId); + Debug.WriteLine(result); + } + catch (ApiException e) + { + Debug.Print("Exception when calling PushProviderApi.GetPushProvider: " + e.Message ); + Debug.Print("Status Code: "+ e.ErrorCode); + Debug.Print(e.StackTrace); + } + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **pushProviderId** | **string**| Id of the push provider | + +### Return type + +[**PushProvider**](PushProvider.md) + +### Authorization + +[API_Token](../README.md#API_Token), [OAuth_2.0](../README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +| **200** | OK | - | +| **403** | Forbidden | - | +| **404** | Not Found | - | +| **429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + + +# **ListPushProviders** +> List<PushProvider> ListPushProviders (string type = null) + +List all Push Providers + +Enumerates push providers in your organization. + +### Example +```csharp +using System.Collections.Generic; +using System.Diagnostics; +using Okta.Sdk.Api; +using Okta.Sdk.Client; +using Okta.Sdk.Model; + +namespace Example +{ + public class ListPushProvidersExample + { + public static void Main() + { + Configuration config = new Configuration(); + config.OktaDomain = "https://your-subdomain.okta.com"; + // Configure API key authorization: API_Token + config.Token ="YOUR_API_KEY"; + // Configure OAuth2 access token for authorization: OAuth_2.0 + config.AccessToken = "YOUR_ACCESS_TOKEN"; + + var apiInstance = new PushProviderApi(config); + var type = "type_example"; // string | Filters push providers by `providerType` (optional) + + try + { + // List all Push Providers + List result = apiInstance.ListPushProviders(type).ToListAsync(); + Debug.WriteLine(result); + } + catch (ApiException e) + { + Debug.Print("Exception when calling PushProviderApi.ListPushProviders: " + e.Message ); + Debug.Print("Status Code: "+ e.ErrorCode); + Debug.Print(e.StackTrace); + } + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **type** | **string**| Filters push providers by `providerType` | [optional] + +### Return type + +[**List<PushProvider>**](PushProvider.md) + +### Authorization + +[API_Token](../README.md#API_Token), [OAuth_2.0](../README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +| **200** | OK | - | +| **403** | Forbidden | - | +| **429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + + +# **UpdatePushProvider** +> PushProvider UpdatePushProvider (string pushProviderId, PushProvider pushProvider) + +Replace a Push Provider + +Updates a push provider by `pushProviderId`. + +### Example +```csharp +using System.Collections.Generic; +using System.Diagnostics; +using Okta.Sdk.Api; +using Okta.Sdk.Client; +using Okta.Sdk.Model; + +namespace Example +{ + public class UpdatePushProviderExample + { + public static void Main() + { + Configuration config = new Configuration(); + config.OktaDomain = "https://your-subdomain.okta.com"; + // Configure API key authorization: API_Token + config.Token ="YOUR_API_KEY"; + // Configure OAuth2 access token for authorization: OAuth_2.0 + config.AccessToken = "YOUR_ACCESS_TOKEN"; + + var apiInstance = new PushProviderApi(config); + var pushProviderId = "pushProviderId_example"; // string | Id of the push provider + var pushProvider = new PushProvider(); // PushProvider | + + try + { + // Replace a Push Provider + PushProvider result = apiInstance.UpdatePushProvider(pushProviderId, pushProvider); + Debug.WriteLine(result); + } + catch (ApiException e) + { + Debug.Print("Exception when calling PushProviderApi.UpdatePushProvider: " + e.Message ); + Debug.Print("Status Code: "+ e.ErrorCode); + Debug.Print(e.StackTrace); + } + } + } +} +``` + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **pushProviderId** | **string**| Id of the push provider | + **pushProvider** | [**PushProvider**](PushProvider.md)| | + +### Return type + +[**PushProvider**](PushProvider.md) + +### Authorization + +[API_Token](../README.md#API_Token), [OAuth_2.0](../README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +| **200** | OK | - | +| **400** | Bad Request | - | +| **403** | Forbidden | - | +| **429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) + diff --git a/docs/README.md b/docs/README.md new file mode 100644 index 000000000..b38d7dbb9 --- /dev/null +++ b/docs/README.md @@ -0,0 +1,1010 @@ +# Okta.Sdk - the C# library for the Okta API + +Allows customers to easily access the Okta API + +This C# SDK is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project: + +- API version: 3.0.0 +- SDK version: 6.0.0-beta01 +- Build package: org.openapitools.codegen.languages.CSharpNetCoreClientCodegen + For more information, please visit [https://developer.okta.com/](https://developer.okta.com/) + + +## Frameworks supported +- .NET Core >=1.0 +- .NET Framework >=4.6 +- Mono/Xamarin >=vNext + + +## Dependencies + +- [RestSharp](https://www.nuget.org/packages/RestSharp) - 106.13.0 or later +- [Json.NET](https://www.nuget.org/packages/Newtonsoft.Json/) - 12.0.3 or later +- [JsonSubTypes](https://www.nuget.org/packages/JsonSubTypes/) - 1.8.0 or later + +The DLLs included in the package may not be the latest version. We recommend using [NuGet](https://docs.nuget.org/consume/installing-nuget) to obtain the latest version of the packages: +``` +Install-Package RestSharp +Install-Package Newtonsoft.Json +Install-Package JsonSubTypes +``` + +NOTE: RestSharp versions greater than 105.1.0 have a bug which causes file uploads to fail. See [RestSharp#742](https://github.com/restsharp/RestSharp/issues/742). +NOTE: RestSharp for .Net Core creates a new socket for each api call, which can lead to a socket exhaustion problem. See [RestSharp#1406](https://github.com/restsharp/RestSharp/issues/1406). + + + +## Documentation for API Endpoints + +All URIs are relative to *https://your-subdomain.okta.com* + +Class | Method | HTTP request | Description +------------ | ------------- | ------------- | ------------- +*AgentPoolsApi* | [**ActivateAgentPoolsUpdate**](AgentPoolsApi.md#activateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/activate | Activate an Agent Pool update +*AgentPoolsApi* | [**CreateAgentPoolsUpdate**](docs/AgentPoolsApi.md#createagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates | Create an Agent Pool update +*AgentPoolsApi* | [**DeactivateAgentPoolsUpdate**](docs/AgentPoolsApi.md#deactivateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/deactivate | Deactivate an Agent Pool update +*AgentPoolsApi* | [**DeleteAgentPoolsUpdate**](docs/AgentPoolsApi.md#deleteagentpoolsupdate) | **DELETE** /api/v1/agentPools/{poolId}/updates/{updateId} | Delete an Agent Pool update +*AgentPoolsApi* | [**GetAgentPools**](docs/AgentPoolsApi.md#getagentpools) | **GET** /api/v1/agentPools | List all Agent Pools +*AgentPoolsApi* | [**GetAgentPoolsUpdateInstance**](docs/AgentPoolsApi.md#getagentpoolsupdateinstance) | **GET** /api/v1/agentPools/{poolId}/updates/{updateId} | Retrieve an Agent Pool update by id +*AgentPoolsApi* | [**GetAgentPoolsUpdateSettings**](docs/AgentPoolsApi.md#getagentpoolsupdatesettings) | **GET** /api/v1/agentPools/{poolId}/updates/settings | Retrieve an Agent Pool update's settings +*AgentPoolsApi* | [**GetAgentPoolsUpdates**](docs/AgentPoolsApi.md#getagentpoolsupdates) | **GET** /api/v1/agentPools/{poolId}/updates | List all Agent Pool updates +*AgentPoolsApi* | [**PauseAgentPoolsUpdate**](docs/AgentPoolsApi.md#pauseagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/pause | Pause an Agent Pool update +*AgentPoolsApi* | [**ResumeAgentPoolsUpdate**](docs/AgentPoolsApi.md#resumeagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/resume | Resume an Agent Pool update +*AgentPoolsApi* | [**RetryAgentPoolsUpdate**](docs/AgentPoolsApi.md#retryagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/retry | Retry an Agent Pool update +*AgentPoolsApi* | [**SetAgentPoolsUpdateSettings**](docs/AgentPoolsApi.md#setagentpoolsupdatesettings) | **POST** /api/v1/agentPools/{poolId}/updates/settings | Update an Agent pool update settings +*AgentPoolsApi* | [**StopAgentPoolsUpdate**](docs/AgentPoolsApi.md#stopagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/stop | Stop an Agent Pool update +*AgentPoolsApi* | [**UpdateAgentPoolsUpdate**](docs/AgentPoolsApi.md#updateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId} | Update an Agent Pool update by id +*ApiTokenApi* | [**GetApiToken**](docs/ApiTokenApi.md#getapitoken) | **GET** /api/v1/api-tokens/{apiTokenId} | Retrieve an API Token's Metadata +*ApiTokenApi* | [**ListApiTokens**](docs/ApiTokenApi.md#listapitokens) | **GET** /api/v1/api-tokens | List all API Token Metadata +*ApiTokenApi* | [**RevokeApiToken**](docs/ApiTokenApi.md#revokeapitoken) | **DELETE** /api/v1/api-tokens/{apiTokenId} | Revoke an API Token +*ApiTokenApi* | [**RevokeCurrentApiToken**](docs/ApiTokenApi.md#revokecurrentapitoken) | **DELETE** /api/v1/api-tokens/current | Revoke the Current API Token +*ApplicationApi* | [**ActivateApplication**](docs/ApplicationApi.md#activateapplication) | **POST** /api/v1/apps/{appId}/lifecycle/activate | Activate an Application +*ApplicationApi* | [**ActivateDefaultProvisioningConnectionForApplication**](docs/ApplicationApi.md#activatedefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/activate | Activate the default Provisioning Connection +*ApplicationApi* | [**AssignUserToApplication**](docs/ApplicationApi.md#assignusertoapplication) | **POST** /api/v1/apps/{appId}/users | Assign a User +*ApplicationApi* | [**CloneApplicationKey**](docs/ApplicationApi.md#cloneapplicationkey) | **POST** /api/v1/apps/{appId}/credentials/keys/{keyId}/clone | Clone a Key Credential +*ApplicationApi* | [**CreateApplication**](docs/ApplicationApi.md#createapplication) | **POST** /api/v1/apps | Create an Application +*ApplicationApi* | [**CreateApplicationGroupAssignment**](docs/ApplicationApi.md#createapplicationgroupassignment) | **PUT** /api/v1/apps/{appId}/groups/{groupId} | Assign a Group +*ApplicationApi* | [**DeactivateApplication**](docs/ApplicationApi.md#deactivateapplication) | **POST** /api/v1/apps/{appId}/lifecycle/deactivate | Deactivate an Application +*ApplicationApi* | [**DeactivateDefaultProvisioningConnectionForApplication**](docs/ApplicationApi.md#deactivatedefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/deactivate | Deactivate the default Provisioning Connection for an Application +*ApplicationApi* | [**DeleteApplication**](docs/ApplicationApi.md#deleteapplication) | **DELETE** /api/v1/apps/{appId} | Delete an Application +*ApplicationApi* | [**DeleteApplicationGroupAssignment**](docs/ApplicationApi.md#deleteapplicationgroupassignment) | **DELETE** /api/v1/apps/{appId}/groups/{groupId} | Unassign a Group +*ApplicationApi* | [**DeleteApplicationUser**](docs/ApplicationApi.md#deleteapplicationuser) | **DELETE** /api/v1/apps/{appId}/users/{userId} | Unassign a User +*ApplicationApi* | [**GenerateApplicationKey**](docs/ApplicationApi.md#generateapplicationkey) | **POST** /api/v1/apps/{appId}/credentials/keys/generate | Generate a Key Credential +*ApplicationApi* | [**GenerateCsrForApplication**](docs/ApplicationApi.md#generatecsrforapplication) | **POST** /api/v1/apps/{appId}/credentials/csrs | Generate a Certificate Signing Request +*ApplicationApi* | [**GetApplication**](docs/ApplicationApi.md#getapplication) | **GET** /api/v1/apps/{appId} | Retrieve an Application +*ApplicationApi* | [**GetApplicationGroupAssignment**](docs/ApplicationApi.md#getapplicationgroupassignment) | **GET** /api/v1/apps/{appId}/groups/{groupId} | Retrieve an Assigned Group +*ApplicationApi* | [**GetApplicationKey**](docs/ApplicationApi.md#getapplicationkey) | **GET** /api/v1/apps/{appId}/credentials/keys/{keyId} | Retrieve a Key Credential +*ApplicationApi* | [**GetApplicationUser**](docs/ApplicationApi.md#getapplicationuser) | **GET** /api/v1/apps/{appId}/users/{userId} | Retrieve an Assigned User +*ApplicationApi* | [**GetCsrForApplication**](docs/ApplicationApi.md#getcsrforapplication) | **GET** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request +*ApplicationApi* | [**GetDefaultProvisioningConnectionForApplication**](docs/ApplicationApi.md#getdefaultprovisioningconnectionforapplication) | **GET** /api/v1/apps/{appId}/connections/default | Retrieve the default Provisioning Connection +*ApplicationApi* | [**GetFeatureForApplication**](docs/ApplicationApi.md#getfeatureforapplication) | **GET** /api/v1/apps/{appId}/features/{name} | Retrieve a Feature +*ApplicationApi* | [**GetOAuth2TokenForApplication**](docs/ApplicationApi.md#getoauth2tokenforapplication) | **GET** /api/v1/apps/{appId}/tokens/{tokenId} | Retrieve an OAuth 2.0 Token +*ApplicationApi* | [**GetScopeConsentGrant**](docs/ApplicationApi.md#getscopeconsentgrant) | **GET** /api/v1/apps/{appId}/grants/{grantId} | Retrieve a Scope Consent Grant +*ApplicationApi* | [**GrantConsentToScope**](docs/ApplicationApi.md#grantconsenttoscope) | **POST** /api/v1/apps/{appId}/grants | Grant Consent to Scope +*ApplicationApi* | [**ListApplicationGroupAssignments**](docs/ApplicationApi.md#listapplicationgroupassignments) | **GET** /api/v1/apps/{appId}/groups | List all Assigned Groups +*ApplicationApi* | [**ListApplicationKeys**](docs/ApplicationApi.md#listapplicationkeys) | **GET** /api/v1/apps/{appId}/credentials/keys | List all Key Credentials +*ApplicationApi* | [**ListApplicationUsers**](docs/ApplicationApi.md#listapplicationusers) | **GET** /api/v1/apps/{appId}/users | List all Assigned Users +*ApplicationApi* | [**ListApplications**](docs/ApplicationApi.md#listapplications) | **GET** /api/v1/apps | List all Applications +*ApplicationApi* | [**ListCsrsForApplication**](docs/ApplicationApi.md#listcsrsforapplication) | **GET** /api/v1/apps/{appId}/credentials/csrs | List all Certificate Signing Requests +*ApplicationApi* | [**ListFeaturesForApplication**](docs/ApplicationApi.md#listfeaturesforapplication) | **GET** /api/v1/apps/{appId}/features | List all Features +*ApplicationApi* | [**ListOAuth2TokensForApplication**](docs/ApplicationApi.md#listoauth2tokensforapplication) | **GET** /api/v1/apps/{appId}/tokens | List all OAuth 2.0 Tokens +*ApplicationApi* | [**ListScopeConsentGrants**](docs/ApplicationApi.md#listscopeconsentgrants) | **GET** /api/v1/apps/{appId}/grants | List all Scope Consent Grants +*ApplicationApi* | [**PublishCsrFromApplication**](docs/ApplicationApi.md#publishcsrfromapplication) | **POST** /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request +*ApplicationApi* | [**RevokeCsrFromApplication**](docs/ApplicationApi.md#revokecsrfromapplication) | **DELETE** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request +*ApplicationApi* | [**RevokeOAuth2TokenForApplication**](docs/ApplicationApi.md#revokeoauth2tokenforapplication) | **DELETE** /api/v1/apps/{appId}/tokens/{tokenId} | Revoke an OAuth 2.0 Token +*ApplicationApi* | [**RevokeOAuth2TokensForApplication**](docs/ApplicationApi.md#revokeoauth2tokensforapplication) | **DELETE** /api/v1/apps/{appId}/tokens | Revoke all OAuth 2.0 Tokens +*ApplicationApi* | [**RevokeScopeConsentGrant**](docs/ApplicationApi.md#revokescopeconsentgrant) | **DELETE** /api/v1/apps/{appId}/grants/{grantId} | Revoke a Scope Consent Grant +*ApplicationApi* | [**SetDefaultProvisioningConnectionForApplication**](docs/ApplicationApi.md#setdefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default | Update the default Provisioning Connection +*ApplicationApi* | [**UpdateApplication**](docs/ApplicationApi.md#updateapplication) | **PUT** /api/v1/apps/{appId} | Replace an Application +*ApplicationApi* | [**UpdateApplicationUser**](docs/ApplicationApi.md#updateapplicationuser) | **POST** /api/v1/apps/{appId}/users/{userId} | Update an Application Profile for Assigned User +*ApplicationApi* | [**UpdateFeatureForApplication**](docs/ApplicationApi.md#updatefeatureforapplication) | **PUT** /api/v1/apps/{appId}/features/{name} | Update a Feature +*ApplicationApi* | [**UploadApplicationLogo**](docs/ApplicationApi.md#uploadapplicationlogo) | **POST** /api/v1/apps/{appId}/logo | Upload a Logo +*AuthenticatorApi* | [**ActivateAuthenticator**](docs/AuthenticatorApi.md#activateauthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/activate | Activate an Authenticator +*AuthenticatorApi* | [**DeactivateAuthenticator**](docs/AuthenticatorApi.md#deactivateauthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/deactivate | Deactivate an Authenticator +*AuthenticatorApi* | [**GetAuthenticator**](docs/AuthenticatorApi.md#getauthenticator) | **GET** /api/v1/authenticators/{authenticatorId} | Retrieve an Authenticator +*AuthenticatorApi* | [**ListAuthenticators**](docs/AuthenticatorApi.md#listauthenticators) | **GET** /api/v1/authenticators | List all Authenticators +*AuthenticatorApi* | [**UpdateAuthenticator**](docs/AuthenticatorApi.md#updateauthenticator) | **PUT** /api/v1/authenticators/{authenticatorId} | Replace an Authenticator +*AuthorizationServerApi* | [**ActivateAuthorizationServer**](docs/AuthorizationServerApi.md#activateauthorizationserver) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/activate | Activate an Authorization Server +*AuthorizationServerApi* | [**ActivateAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#activateauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/activate | Activate a Policy +*AuthorizationServerApi* | [**ActivateAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#activateauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule +*AuthorizationServerApi* | [**CreateAuthorizationServer**](docs/AuthorizationServerApi.md#createauthorizationserver) | **POST** /api/v1/authorizationServers | Create an Authorization Server +*AuthorizationServerApi* | [**CreateAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#createauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies | Create a Policy +*AuthorizationServerApi* | [**CreateAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#createauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | Create a Policy Rule +*AuthorizationServerApi* | [**CreateOAuth2Claim**](docs/AuthorizationServerApi.md#createoauth2claim) | **POST** /api/v1/authorizationServers/{authServerId}/claims | Create a Custom Token Claim +*AuthorizationServerApi* | [**CreateOAuth2Scope**](docs/AuthorizationServerApi.md#createoauth2scope) | **POST** /api/v1/authorizationServers/{authServerId}/scopes | Create a Custom Token Scope +*AuthorizationServerApi* | [**DeactivateAuthorizationServer**](docs/AuthorizationServerApi.md#deactivateauthorizationserver) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/deactivate | Deactivate an Authorization Server +*AuthorizationServerApi* | [**DeactivateAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#deactivateauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy +*AuthorizationServerApi* | [**DeactivateAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#deactivateauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule +*AuthorizationServerApi* | [**DeleteAuthorizationServer**](docs/AuthorizationServerApi.md#deleteauthorizationserver) | **DELETE** /api/v1/authorizationServers/{authServerId} | Delete an Authorization Server +*AuthorizationServerApi* | [**DeleteAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#deleteauthorizationserverpolicy) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Delete a Policy +*AuthorizationServerApi* | [**DeleteAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#deleteauthorizationserverpolicyrule) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule +*AuthorizationServerApi* | [**DeleteOAuth2Claim**](docs/AuthorizationServerApi.md#deleteoauth2claim) | **DELETE** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Delete a Custom Token Claim +*AuthorizationServerApi* | [**DeleteOAuth2Scope**](docs/AuthorizationServerApi.md#deleteoauth2scope) | **DELETE** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Delete a Custom Token Scope +*AuthorizationServerApi* | [**GetAuthorizationServer**](docs/AuthorizationServerApi.md#getauthorizationserver) | **GET** /api/v1/authorizationServers/{authServerId} | Retrieve an Authorization Server +*AuthorizationServerApi* | [**GetAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#getauthorizationserverpolicy) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Retrieve a Policy +*AuthorizationServerApi* | [**GetAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#getauthorizationserverpolicyrule) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule +*AuthorizationServerApi* | [**GetOAuth2Claim**](docs/AuthorizationServerApi.md#getoauth2claim) | **GET** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Retrieve a Custom Token Claim +*AuthorizationServerApi* | [**GetOAuth2Scope**](docs/AuthorizationServerApi.md#getoauth2scope) | **GET** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Retrieve a Custom Token Scope +*AuthorizationServerApi* | [**GetRefreshTokenForAuthorizationServerAndClient**](docs/AuthorizationServerApi.md#getrefreshtokenforauthorizationserverandclient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client +*AuthorizationServerApi* | [**ListAuthorizationServerKeys**](docs/AuthorizationServerApi.md#listauthorizationserverkeys) | **GET** /api/v1/authorizationServers/{authServerId}/credentials/keys | List all Credential Keys +*AuthorizationServerApi* | [**ListAuthorizationServerPolicies**](docs/AuthorizationServerApi.md#listauthorizationserverpolicies) | **GET** /api/v1/authorizationServers/{authServerId}/policies | List all Policies +*AuthorizationServerApi* | [**ListAuthorizationServerPolicyRules**](docs/AuthorizationServerApi.md#listauthorizationserverpolicyrules) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | List all Policy Rules +*AuthorizationServerApi* | [**ListAuthorizationServers**](docs/AuthorizationServerApi.md#listauthorizationservers) | **GET** /api/v1/authorizationServers | List all Authorization Servers +*AuthorizationServerApi* | [**ListOAuth2Claims**](docs/AuthorizationServerApi.md#listoauth2claims) | **GET** /api/v1/authorizationServers/{authServerId}/claims | List all Custom Token Claims +*AuthorizationServerApi* | [**ListOAuth2ClientsForAuthorizationServer**](docs/AuthorizationServerApi.md#listoauth2clientsforauthorizationserver) | **GET** /api/v1/authorizationServers/{authServerId}/clients | List all Clients +*AuthorizationServerApi* | [**ListOAuth2Scopes**](docs/AuthorizationServerApi.md#listoauth2scopes) | **GET** /api/v1/authorizationServers/{authServerId}/scopes | List all Custom Token Scopes +*AuthorizationServerApi* | [**ListRefreshTokensForAuthorizationServerAndClient**](docs/AuthorizationServerApi.md#listrefreshtokensforauthorizationserverandclient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client +*AuthorizationServerApi* | [**RevokeRefreshTokenForAuthorizationServerAndClient**](docs/AuthorizationServerApi.md#revokerefreshtokenforauthorizationserverandclient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Revoke a Refresh Token for a Client +*AuthorizationServerApi* | [**RevokeRefreshTokensForAuthorizationServerAndClient**](docs/AuthorizationServerApi.md#revokerefreshtokensforauthorizationserverandclient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client +*AuthorizationServerApi* | [**RotateAuthorizationServerKeys**](docs/AuthorizationServerApi.md#rotateauthorizationserverkeys) | **POST** /api/v1/authorizationServers/{authServerId}/credentials/lifecycle/keyRotate | Rotate all Credential Keys +*AuthorizationServerApi* | [**UpdateAuthorizationServer**](docs/AuthorizationServerApi.md#updateauthorizationserver) | **PUT** /api/v1/authorizationServers/{authServerId} | Replace an Authorization Server +*AuthorizationServerApi* | [**UpdateAuthorizationServerPolicy**](docs/AuthorizationServerApi.md#updateauthorizationserverpolicy) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Replace a Policy +*AuthorizationServerApi* | [**UpdateAuthorizationServerPolicyRule**](docs/AuthorizationServerApi.md#updateauthorizationserverpolicyrule) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule +*AuthorizationServerApi* | [**UpdateOAuth2Claim**](docs/AuthorizationServerApi.md#updateoauth2claim) | **PUT** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Replace a Custom Token Claim +*AuthorizationServerApi* | [**UpdateOAuth2Scope**](docs/AuthorizationServerApi.md#updateoauth2scope) | **PUT** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Replace a Custom Token Scope +*BehaviorApi* | [**ActivateBehaviorDetectionRule**](docs/BehaviorApi.md#activatebehaviordetectionrule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/activate | Activate a Behavior Detection Rule +*BehaviorApi* | [**CreateBehaviorDetectionRule**](docs/BehaviorApi.md#createbehaviordetectionrule) | **POST** /api/v1/behaviors | Create a Behavior Detection Rule +*BehaviorApi* | [**DeactivateBehaviorDetectionRule**](docs/BehaviorApi.md#deactivatebehaviordetectionrule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/deactivate | Deactivate a Behavior Detection Rule +*BehaviorApi* | [**DeleteBehaviorDetectionRule**](docs/BehaviorApi.md#deletebehaviordetectionrule) | **DELETE** /api/v1/behaviors/{behaviorId} | Delete a Behavior Detection Rule +*BehaviorApi* | [**GetBehaviorDetectionRule**](docs/BehaviorApi.md#getbehaviordetectionrule) | **GET** /api/v1/behaviors/{behaviorId} | Retrieve a Behavior Detection Rule +*BehaviorApi* | [**ListBehaviorDetectionRules**](docs/BehaviorApi.md#listbehaviordetectionrules) | **GET** /api/v1/behaviors | List all Behavior Detection Rules +*BehaviorApi* | [**UpdateBehaviorDetectionRule**](docs/BehaviorApi.md#updatebehaviordetectionrule) | **PUT** /api/v1/behaviors/{behaviorId} | Replace a Behavior Detection Rule +*CAPTCHAApi* | [**CreateCaptchaInstance**](docs/CAPTCHAApi.md#createcaptchainstance) | **POST** /api/v1/captchas | Create a CAPTCHA instance +*CAPTCHAApi* | [**DeleteCaptchaInstance**](docs/CAPTCHAApi.md#deletecaptchainstance) | **DELETE** /api/v1/captchas/{captchaId} | Delete a CAPTCHA Instance +*CAPTCHAApi* | [**GetCaptchaInstance**](docs/CAPTCHAApi.md#getcaptchainstance) | **GET** /api/v1/captchas/{captchaId} | Retrieve a CAPTCHA Instance +*CAPTCHAApi* | [**ListCaptchaInstances**](docs/CAPTCHAApi.md#listcaptchainstances) | **GET** /api/v1/captchas | List all CAPTCHA instances +*CAPTCHAApi* | [**PartialUpdateCaptchaInstance**](docs/CAPTCHAApi.md#partialupdatecaptchainstance) | **POST** /api/v1/captchas/{captchaId} | Update a CAPTCHA instance +*CAPTCHAApi* | [**UpdateCaptchaInstance**](docs/CAPTCHAApi.md#updatecaptchainstance) | **PUT** /api/v1/captchas/{captchaId} | Replace a CAPTCHA instance +*CustomizationApi* | [**CreateEmailCustomization**](docs/CustomizationApi.md#createemailcustomization) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Create an Email Customization +*CustomizationApi* | [**DeleteAllCustomizations**](docs/CustomizationApi.md#deleteallcustomizations) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Delete all Email Customizations +*CustomizationApi* | [**DeleteBrandThemeBackgroundImage**](docs/CustomizationApi.md#deletebrandthemebackgroundimage) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Delete the Background Image +*CustomizationApi* | [**DeleteBrandThemeFavicon**](docs/CustomizationApi.md#deletebrandthemefavicon) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Delete the Favicon +*CustomizationApi* | [**DeleteBrandThemeLogo**](docs/CustomizationApi.md#deletebrandthemelogo) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/logo | Delete the Logo +*CustomizationApi* | [**DeleteEmailCustomization**](docs/CustomizationApi.md#deleteemailcustomization) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Delete an Email Customization +*CustomizationApi* | [**GetBrand**](docs/CustomizationApi.md#getbrand) | **GET** /api/v1/brands/{brandId} | Retrieve a Brand +*CustomizationApi* | [**GetBrandTheme**](docs/CustomizationApi.md#getbrandtheme) | **GET** /api/v1/brands/{brandId}/themes/{themeId} | Retrieve a Theme +*CustomizationApi* | [**GetCustomizationPreview**](docs/CustomizationApi.md#getcustomizationpreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId}/preview | Preview an Email Customization +*CustomizationApi* | [**GetEmailCustomization**](docs/CustomizationApi.md#getemailcustomization) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Retrieve an Email Customization +*CustomizationApi* | [**GetEmailDefaultContent**](docs/CustomizationApi.md#getemaildefaultcontent) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content | Retrieve an Email Template Default Content +*CustomizationApi* | [**GetEmailDefaultPreview**](docs/CustomizationApi.md#getemaildefaultpreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content/preview | Preview the Email Template Default Content +*CustomizationApi* | [**GetEmailSettings**](docs/CustomizationApi.md#getemailsettings) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Retrieve the Email Template Settings +*CustomizationApi* | [**GetEmailTemplate**](docs/CustomizationApi.md#getemailtemplate) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName} | Retrieve an Email Template +*CustomizationApi* | [**ListAllSignInWidgetVersions**](docs/CustomizationApi.md#listallsigninwidgetversions) | **GET** /api/v1/brands/{brandId}/pages/sign-in/widget-versions | List all Sign-in Widget Versions +*CustomizationApi* | [**ListBrandThemes**](docs/CustomizationApi.md#listbrandthemes) | **GET** /api/v1/brands/{brandId}/themes | List all Themes +*CustomizationApi* | [**ListBrands**](docs/CustomizationApi.md#listbrands) | **GET** /api/v1/brands | List all Brands +*CustomizationApi* | [**ListEmailCustomizations**](docs/CustomizationApi.md#listemailcustomizations) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | List all Email Customizations +*CustomizationApi* | [**ListEmailTemplates**](docs/CustomizationApi.md#listemailtemplates) | **GET** /api/v1/brands/{brandId}/templates/email | List all Email Templates +*CustomizationApi* | [**PreviewErrorPage**](docs/CustomizationApi.md#previewerrorpage) | **POST** /api/v1/brands/{brandId}/pages/error/preview | Preview the Error Page +*CustomizationApi* | [**PreviewSignInPage**](docs/CustomizationApi.md#previewsigninpage) | **POST** /api/v1/brands/{brandId}/pages/sign-in/preview | Preview the Sign-in Page. +*CustomizationApi* | [**ReplaceErrorPage**](docs/CustomizationApi.md#replaceerrorpage) | **PUT** /api/v1/brands/{brandId}/pages/error | Replace the Error Page +*CustomizationApi* | [**ReplaceSignInPage**](docs/CustomizationApi.md#replacesigninpage) | **PUT** /api/v1/brands/{brandId}/pages/sign-in | Replace the Sign-in Page +*CustomizationApi* | [**ReplaceSignOutPageSettings**](docs/CustomizationApi.md#replacesignoutpagesettings) | **PUT** /api/v1/brands/{brandId}/pages/sign-out | Replace the Sign-out Page Settings +*CustomizationApi* | [**ResetErrorPage**](docs/CustomizationApi.md#reseterrorpage) | **DELETE** /api/v1/brands/{brandId}/pages/error | Reset the Error Page +*CustomizationApi* | [**ResetSignInPage**](docs/CustomizationApi.md#resetsigninpage) | **DELETE** /api/v1/brands/{brandId}/pages/sign-in | Reset the Sign-in Page +*CustomizationApi* | [**RetrieveErrorPage**](docs/CustomizationApi.md#retrieveerrorpage) | **GET** /api/v1/brands/{brandId}/pages/error | Retrieve the Error Page +*CustomizationApi* | [**RetrieveSignInPage**](docs/CustomizationApi.md#retrievesigninpage) | **GET** /api/v1/brands/{brandId}/pages/sign-in | Retrieve the Sign-in Page +*CustomizationApi* | [**RetrieveSignOutPageSettings**](docs/CustomizationApi.md#retrievesignoutpagesettings) | **GET** /api/v1/brands/{brandId}/pages/sign-out | Retrieve the Sign-out Page Settings +*CustomizationApi* | [**SendTestEmail**](docs/CustomizationApi.md#sendtestemail) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/test | Send a Test Email +*CustomizationApi* | [**UpdateBrand**](docs/CustomizationApi.md#updatebrand) | **PUT** /api/v1/brands/{brandId} | Replace a Brand +*CustomizationApi* | [**UpdateBrandTheme**](docs/CustomizationApi.md#updatebrandtheme) | **PUT** /api/v1/brands/{brandId}/themes/{themeId} | Replace a Theme +*CustomizationApi* | [**UpdateEmailCustomization**](docs/CustomizationApi.md#updateemailcustomization) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Replace an Email Customization +*CustomizationApi* | [**UpdateEmailSettings**](docs/CustomizationApi.md#updateemailsettings) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Replace the Email Template Settings +*CustomizationApi* | [**UploadBrandThemeBackgroundImage**](docs/CustomizationApi.md#uploadbrandthemebackgroundimage) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Upload the Background Image +*CustomizationApi* | [**UploadBrandThemeFavicon**](docs/CustomizationApi.md#uploadbrandthemefavicon) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Upload the Favicon +*CustomizationApi* | [**UploadBrandThemeLogo**](docs/CustomizationApi.md#uploadbrandthemelogo) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/logo | Upload the Logo +*DeviceAssuranceApi* | [**CreateDeviceAssurancePolicy**](docs/DeviceAssuranceApi.md#createdeviceassurancepolicy) | **POST** /api/v1/device-assurances | Create a Device Assurance Policy +*DeviceAssuranceApi* | [**DeleteDeviceAssurancePolicy**](docs/DeviceAssuranceApi.md#deletedeviceassurancepolicy) | **DELETE** /api/v1/device-assurances/{deviceAssuranceId} | Delete a Device Assurance Policy +*DeviceAssuranceApi* | [**GetDeviceAssurancePolicy**](docs/DeviceAssuranceApi.md#getdeviceassurancepolicy) | **GET** /api/v1/device-assurances/{deviceAssuranceId} | Retrieve a Device Assurance Policy +*DeviceAssuranceApi* | [**ListDeviceAssurancePolicies**](docs/DeviceAssuranceApi.md#listdeviceassurancepolicies) | **GET** /api/v1/device-assurances | List all Device Assurance Policies +*DeviceAssuranceApi* | [**UpdateDeviceAssurancePolicy**](docs/DeviceAssuranceApi.md#updatedeviceassurancepolicy) | **PUT** /api/v1/device-assurances/{deviceAssuranceId} | Replace a Device Assurance Policy +*DomainApi* | [**CreateCertificate**](docs/DomainApi.md#createcertificate) | **PUT** /api/v1/domains/{domainId}/certificate | Replace the Certificate +*DomainApi* | [**CreateDomain**](docs/DomainApi.md#createdomain) | **POST** /api/v1/domains | Create a Domain +*DomainApi* | [**DeleteDomain**](docs/DomainApi.md#deletedomain) | **DELETE** /api/v1/domains/{domainId} | Delete a Domain +*DomainApi* | [**GetDomain**](docs/DomainApi.md#getdomain) | **GET** /api/v1/domains/{domainId} | Retrieve a Domain +*DomainApi* | [**ListDomains**](docs/DomainApi.md#listdomains) | **GET** /api/v1/domains | List all Domains +*DomainApi* | [**VerifyDomain**](docs/DomainApi.md#verifydomain) | **POST** /api/v1/domains/{domainId}/verify | Verify a Domain +*EmailDomainApi* | [**CreateEmailDomain**](docs/EmailDomainApi.md#createemaildomain) | **POST** /api/v1/email-domains | Create an Email Domain +*EmailDomainApi* | [**DeleteEmailDomain**](docs/EmailDomainApi.md#deleteemaildomain) | **DELETE** /api/v1/email-domains/{emailDomainId} | Delete an Email Domain +*EmailDomainApi* | [**GetEmailDomain**](docs/EmailDomainApi.md#getemaildomain) | **GET** /api/v1/email-domains/{emailDomainId} | Retrieve a Email Domain +*EmailDomainApi* | [**ListEmailDomainBrands**](docs/EmailDomainApi.md#listemaildomainbrands) | **GET** /api/v1/email-domains/{emailDomainId}/brands | List all brands linked to an email domain +*EmailDomainApi* | [**ListEmailDomains**](docs/EmailDomainApi.md#listemaildomains) | **GET** /api/v1/email-domains | List all email domains +*EmailDomainApi* | [**UpdateEmailDomain**](docs/EmailDomainApi.md#updateemaildomain) | **PUT** /api/v1/email-domains/{emailDomainId} | Update an Email Domain +*EmailDomainApi* | [**VerifyEmailDomain**](docs/EmailDomainApi.md#verifyemaildomain) | **POST** /api/v1/email-domains/{emailDomainId}/verify | Verify Email Domain +*EventHookApi* | [**ActivateEventHook**](docs/EventHookApi.md#activateeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/activate | Activate an Event Hook +*EventHookApi* | [**CreateEventHook**](docs/EventHookApi.md#createeventhook) | **POST** /api/v1/eventHooks | Create an Event Hook +*EventHookApi* | [**DeactivateEventHook**](docs/EventHookApi.md#deactivateeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/deactivate | Deactivate an Event Hook +*EventHookApi* | [**DeleteEventHook**](docs/EventHookApi.md#deleteeventhook) | **DELETE** /api/v1/eventHooks/{eventHookId} | Delete an Event Hook +*EventHookApi* | [**GetEventHook**](docs/EventHookApi.md#geteventhook) | **GET** /api/v1/eventHooks/{eventHookId} | Retrieve an Event Hook +*EventHookApi* | [**ListEventHooks**](docs/EventHookApi.md#listeventhooks) | **GET** /api/v1/eventHooks | List all Event Hooks +*EventHookApi* | [**UpdateEventHook**](docs/EventHookApi.md#updateeventhook) | **PUT** /api/v1/eventHooks/{eventHookId} | Replace an Event Hook +*EventHookApi* | [**VerifyEventHook**](docs/EventHookApi.md#verifyeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/verify | Verify an Event Hook +*FeatureApi* | [**GetFeature**](docs/FeatureApi.md#getfeature) | **GET** /api/v1/features/{featureId} | Retrieve a Feature +*FeatureApi* | [**ListFeatureDependencies**](docs/FeatureApi.md#listfeaturedependencies) | **GET** /api/v1/features/{featureId}/dependencies | List all Dependencies +*FeatureApi* | [**ListFeatureDependents**](docs/FeatureApi.md#listfeaturedependents) | **GET** /api/v1/features/{featureId}/dependents | List all Dependents +*FeatureApi* | [**ListFeatures**](docs/FeatureApi.md#listfeatures) | **GET** /api/v1/features | List all Features +*FeatureApi* | [**UpdateFeatureLifecycle**](docs/FeatureApi.md#updatefeaturelifecycle) | **POST** /api/v1/features/{featureId}/{lifecycle} | Update a Feature Lifecycle +*GroupApi* | [**ActivateGroupRule**](docs/GroupApi.md#activategrouprule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/activate | Activate a Group Rule +*GroupApi* | [**AddApplicationInstanceTargetToAppAdminRoleGivenToGroup**](docs/GroupApi.md#addapplicationinstancetargettoappadminrolegiventogroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to Application Administrator Role +*GroupApi* | [**AddApplicationTargetToAdminRoleGivenToGroup**](docs/GroupApi.md#addapplicationtargettoadminrolegiventogroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role +*GroupApi* | [**AddGroupTargetToGroupAdministratorRoleForGroup**](docs/GroupApi.md#addgrouptargettogroupadministratorroleforgroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Assign a Group Target for Group Role +*GroupApi* | [**AddUserToGroup**](docs/GroupApi.md#addusertogroup) | **PUT** /api/v1/groups/{groupId}/users/{userId} | Assign a User +*GroupApi* | [**AssignRoleToGroup**](docs/GroupApi.md#assignroletogroup) | **POST** /api/v1/groups/{groupId}/roles | Assign a Role +*GroupApi* | [**CreateGroup**](docs/GroupApi.md#creategroup) | **POST** /api/v1/groups | Create a Group +*GroupApi* | [**CreateGroupRule**](docs/GroupApi.md#creategrouprule) | **POST** /api/v1/groups/rules | Create a Group Rule +*GroupApi* | [**DeactivateGroupRule**](docs/GroupApi.md#deactivategrouprule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/deactivate | Deactivate a Group Rule +*GroupApi* | [**DeleteGroup**](docs/GroupApi.md#deletegroup) | **DELETE** /api/v1/groups/{groupId} | Delete a Group +*GroupApi* | [**DeleteGroupRule**](docs/GroupApi.md#deletegrouprule) | **DELETE** /api/v1/groups/rules/{ruleId} | Delete a group Rule +*GroupApi* | [**GetGroup**](docs/GroupApi.md#getgroup) | **GET** /api/v1/groups/{groupId} | List all Group Rules +*GroupApi* | [**GetGroupRule**](docs/GroupApi.md#getgrouprule) | **GET** /api/v1/groups/rules/{ruleId} | Retrieve a Group Rule +*GroupApi* | [**GetRole**](docs/GroupApi.md#getrole) | **GET** /api/v1/groups/{groupId}/roles/{roleId} | Retrieve a Role +*GroupApi* | [**ListApplicationTargetsForApplicationAdministratorRoleForGroup**](docs/GroupApi.md#listapplicationtargetsforapplicationadministratorroleforgroup) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for an Application Administrator Role +*GroupApi* | [**ListAssignedApplicationsForGroup**](docs/GroupApi.md#listassignedapplicationsforgroup) | **GET** /api/v1/groups/{groupId}/apps | List all Assigned Applications +*GroupApi* | [**ListGroupAssignedRoles**](docs/GroupApi.md#listgroupassignedroles) | **GET** /api/v1/groups/{groupId}/roles | List all Assigned Roles +*GroupApi* | [**ListGroupRules**](docs/GroupApi.md#listgrouprules) | **GET** /api/v1/groups/rules | List all Group Rules +*GroupApi* | [**ListGroupTargetsForGroupRole**](docs/GroupApi.md#listgrouptargetsforgrouprole) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups | List all Group Targets for a Group Role +*GroupApi* | [**ListGroupUsers**](docs/GroupApi.md#listgroupusers) | **GET** /api/v1/groups/{groupId}/users | List all Member Users +*GroupApi* | [**ListGroups**](docs/GroupApi.md#listgroups) | **GET** /api/v1/groups | List all Groups +*GroupApi* | [**RemoveApplicationTargetFromAdministratorRoleGivenToGroup**](docs/GroupApi.md#removeapplicationtargetfromadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Delete an Application Instance Target to Application Administrator Role +*GroupApi* | [**RemoveApplicationTargetFromApplicationAdministratorRoleGivenToGroup**](docs/GroupApi.md#removeapplicationtargetfromapplicationadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Delete an Application Target from Application Administrator Role +*GroupApi* | [**RemoveGroupTargetFromGroupAdministratorRoleGivenToGroup**](docs/GroupApi.md#removegrouptargetfromgroupadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Delete a Group Target for Group Role +*GroupApi* | [**RemoveRoleFromGroup**](docs/GroupApi.md#removerolefromgroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId} | Delete a Role +*GroupApi* | [**RemoveUserFromGroup**](docs/GroupApi.md#removeuserfromgroup) | **DELETE** /api/v1/groups/{groupId}/users/{userId} | Unassign a User +*GroupApi* | [**UpdateGroup**](docs/GroupApi.md#updategroup) | **PUT** /api/v1/groups/{groupId} | Replace a Group +*GroupApi* | [**UpdateGroupRule**](docs/GroupApi.md#updategrouprule) | **PUT** /api/v1/groups/rules/{ruleId} | Replace a Group Rule +*IdentityProviderApi* | [**ActivateIdentityProvider**](docs/IdentityProviderApi.md#activateidentityprovider) | **POST** /api/v1/idps/{idpId}/lifecycle/activate | Activate an Identity Provider +*IdentityProviderApi* | [**CloneIdentityProviderKey**](docs/IdentityProviderApi.md#cloneidentityproviderkey) | **POST** /api/v1/idps/{idpId}/credentials/keys/{keyId}/clone | Clone a Signing Credential Key +*IdentityProviderApi* | [**CreateIdentityProvider**](docs/IdentityProviderApi.md#createidentityprovider) | **POST** /api/v1/idps | Create an Identity Provider +*IdentityProviderApi* | [**CreateIdentityProviderKey**](docs/IdentityProviderApi.md#createidentityproviderkey) | **POST** /api/v1/idps/credentials/keys | Create an X.509 Certificate Public Key +*IdentityProviderApi* | [**DeactivateIdentityProvider**](docs/IdentityProviderApi.md#deactivateidentityprovider) | **POST** /api/v1/idps/{idpId}/lifecycle/deactivate | Deactivate an Identity Provider +*IdentityProviderApi* | [**DeleteIdentityProvider**](docs/IdentityProviderApi.md#deleteidentityprovider) | **DELETE** /api/v1/idps/{idpId} | Delete an Identity Provider +*IdentityProviderApi* | [**DeleteIdentityProviderKey**](docs/IdentityProviderApi.md#deleteidentityproviderkey) | **DELETE** /api/v1/idps/credentials/keys/{keyId} | Delete a Signing Credential Key +*IdentityProviderApi* | [**GenerateCsrForIdentityProvider**](docs/IdentityProviderApi.md#generatecsrforidentityprovider) | **POST** /api/v1/idps/{idpId}/credentials/csrs | Generate a Certificate Signing Request +*IdentityProviderApi* | [**GenerateIdentityProviderSigningKey**](docs/IdentityProviderApi.md#generateidentityprovidersigningkey) | **POST** /api/v1/idps/{idpId}/credentials/keys/generate | Generate a new Signing Credential Key +*IdentityProviderApi* | [**GetCsrForIdentityProvider**](docs/IdentityProviderApi.md#getcsrforidentityprovider) | **GET** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request +*IdentityProviderApi* | [**GetIdentityProvider**](docs/IdentityProviderApi.md#getidentityprovider) | **GET** /api/v1/idps/{idpId} | Retrieve an Identity Provider +*IdentityProviderApi* | [**GetIdentityProviderApplicationUser**](docs/IdentityProviderApi.md#getidentityproviderapplicationuser) | **GET** /api/v1/idps/{idpId}/users/{userId} | Retrieve a User +*IdentityProviderApi* | [**GetIdentityProviderKey**](docs/IdentityProviderApi.md#getidentityproviderkey) | **GET** /api/v1/idps/credentials/keys/{keyId} | Retrieve an Credential Key +*IdentityProviderApi* | [**GetIdentityProviderSigningKey**](docs/IdentityProviderApi.md#getidentityprovidersigningkey) | **GET** /api/v1/idps/{idpId}/credentials/keys/{keyId} | Retrieve a Signing Credential Key +*IdentityProviderApi* | [**LinkUserToIdentityProvider**](docs/IdentityProviderApi.md#linkusertoidentityprovider) | **POST** /api/v1/idps/{idpId}/users/{userId} | Link a User to a Social IdP +*IdentityProviderApi* | [**ListCsrsForIdentityProvider**](docs/IdentityProviderApi.md#listcsrsforidentityprovider) | **GET** /api/v1/idps/{idpId}/credentials/csrs | List all Certificate Signing Requests +*IdentityProviderApi* | [**ListIdentityProviderApplicationUsers**](docs/IdentityProviderApi.md#listidentityproviderapplicationusers) | **GET** /api/v1/idps/{idpId}/users | List all Users +*IdentityProviderApi* | [**ListIdentityProviderKeys**](docs/IdentityProviderApi.md#listidentityproviderkeys) | **GET** /api/v1/idps/credentials/keys | List all Credential Keys +*IdentityProviderApi* | [**ListIdentityProviderSigningKeys**](docs/IdentityProviderApi.md#listidentityprovidersigningkeys) | **GET** /api/v1/idps/{idpId}/credentials/keys | List all Signing Credential Keys +*IdentityProviderApi* | [**ListIdentityProviders**](docs/IdentityProviderApi.md#listidentityproviders) | **GET** /api/v1/idps | List all Identity Providers +*IdentityProviderApi* | [**ListSocialAuthTokens**](docs/IdentityProviderApi.md#listsocialauthtokens) | **GET** /api/v1/idps/{idpId}/users/{userId}/credentials/tokens | List all Tokens from a OIDC Identity Provider +*IdentityProviderApi* | [**PublishCsrForIdentityProvider**](docs/IdentityProviderApi.md#publishcsrforidentityprovider) | **POST** /api/v1/idps/{idpId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request +*IdentityProviderApi* | [**RevokeCsrForIdentityProvider**](docs/IdentityProviderApi.md#revokecsrforidentityprovider) | **DELETE** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request +*IdentityProviderApi* | [**UnlinkUserFromIdentityProvider**](docs/IdentityProviderApi.md#unlinkuserfromidentityprovider) | **DELETE** /api/v1/idps/{idpId}/users/{userId} | Unlink a User from IdP +*IdentityProviderApi* | [**UpdateIdentityProvider**](docs/IdentityProviderApi.md#updateidentityprovider) | **PUT** /api/v1/idps/{idpId} | Replace an Identity Provider +*InlineHookApi* | [**ActivateInlineHook**](docs/InlineHookApi.md#activateinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/activate | Activate an Inline Hook +*InlineHookApi* | [**CreateInlineHook**](docs/InlineHookApi.md#createinlinehook) | **POST** /api/v1/inlineHooks | Create an Inline Hook +*InlineHookApi* | [**DeactivateInlineHook**](docs/InlineHookApi.md#deactivateinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/deactivate | Deactivate an Inline Hook +*InlineHookApi* | [**DeleteInlineHook**](docs/InlineHookApi.md#deleteinlinehook) | **DELETE** /api/v1/inlineHooks/{inlineHookId} | Delete an Inline Hook +*InlineHookApi* | [**ExecuteInlineHook**](docs/InlineHookApi.md#executeinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/execute | Execute an Inline Hook +*InlineHookApi* | [**GetInlineHook**](docs/InlineHookApi.md#getinlinehook) | **GET** /api/v1/inlineHooks/{inlineHookId} | Retrieve an Inline Hook +*InlineHookApi* | [**ListInlineHooks**](docs/InlineHookApi.md#listinlinehooks) | **GET** /api/v1/inlineHooks | List all Inline Hooks +*InlineHookApi* | [**UpdateInlineHook**](docs/InlineHookApi.md#updateinlinehook) | **PUT** /api/v1/inlineHooks/{inlineHookId} | Replace an Inline Hook +*LinkedObjectApi* | [**AddLinkedObjectDefinition**](docs/LinkedObjectApi.md#addlinkedobjectdefinition) | **POST** /api/v1/meta/schemas/user/linkedObjects | Create a Linked Object Definition +*LinkedObjectApi* | [**DeleteLinkedObjectDefinition**](docs/LinkedObjectApi.md#deletelinkedobjectdefinition) | **DELETE** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Delete a Linked Object Definition +*LinkedObjectApi* | [**GetLinkedObjectDefinition**](docs/LinkedObjectApi.md#getlinkedobjectdefinition) | **GET** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Retrieve a Linked Object Definition +*LinkedObjectApi* | [**ListLinkedObjectDefinitions**](docs/LinkedObjectApi.md#listlinkedobjectdefinitions) | **GET** /api/v1/meta/schemas/user/linkedObjects | List all Linked Object Definitions +*NetworkZoneApi* | [**ActivateNetworkZone**](docs/NetworkZoneApi.md#activatenetworkzone) | **POST** /api/v1/zones/{zoneId}/lifecycle/activate | Activate a Network Zone +*NetworkZoneApi* | [**CreateNetworkZone**](docs/NetworkZoneApi.md#createnetworkzone) | **POST** /api/v1/zones | Create a Network Zone +*NetworkZoneApi* | [**DeactivateNetworkZone**](docs/NetworkZoneApi.md#deactivatenetworkzone) | **POST** /api/v1/zones/{zoneId}/lifecycle/deactivate | Deactivate a Network Zone +*NetworkZoneApi* | [**DeleteNetworkZone**](docs/NetworkZoneApi.md#deletenetworkzone) | **DELETE** /api/v1/zones/{zoneId} | Delete a Network Zone +*NetworkZoneApi* | [**GetNetworkZone**](docs/NetworkZoneApi.md#getnetworkzone) | **GET** /api/v1/zones/{zoneId} | Retrieve a Network Zone +*NetworkZoneApi* | [**ListNetworkZones**](docs/NetworkZoneApi.md#listnetworkzones) | **GET** /api/v1/zones | List all Network Zones +*NetworkZoneApi* | [**UpdateNetworkZone**](docs/NetworkZoneApi.md#updatenetworkzone) | **PUT** /api/v1/zones/{zoneId} | Replace a Network Zone +*OrgSettingApi* | [**BulkRemoveEmailAddressBounces**](docs/OrgSettingApi.md#bulkremoveemailaddressbounces) | **POST** /api/v1/org/email/bounces/remove-list | Remove Emails from Email Provider Bounce List +*OrgSettingApi* | [**ExtendOktaSupport**](docs/OrgSettingApi.md#extendoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/extend | Extend Okta Support Access +*OrgSettingApi* | [**GetOktaCommunicationSettings**](docs/OrgSettingApi.md#getoktacommunicationsettings) | **GET** /api/v1/org/privacy/oktaCommunication | Retreive the Okta Communication Settings +*OrgSettingApi* | [**GetOrgContactTypes**](docs/OrgSettingApi.md#getorgcontacttypes) | **GET** /api/v1/org/contacts | Retrieve the Org Contact Types +*OrgSettingApi* | [**GetOrgContactUser**](docs/OrgSettingApi.md#getorgcontactuser) | **GET** /api/v1/org/contacts/{contactType} | Retrieve the User of the Contact Type +*OrgSettingApi* | [**GetOrgOktaSupportSettings**](docs/OrgSettingApi.md#getorgoktasupportsettings) | **GET** /api/v1/org/privacy/oktaSupport | Retrieve the Okta Support Settings +*OrgSettingApi* | [**GetOrgPreferences**](docs/OrgSettingApi.md#getorgpreferences) | **GET** /api/v1/org/preferences | Retrieve the Org Preferences +*OrgSettingApi* | [**GetOrgSettings**](docs/OrgSettingApi.md#getorgsettings) | **GET** /api/v1/org | Retrieve the Org Settings +*OrgSettingApi* | [**GrantOktaSupport**](docs/OrgSettingApi.md#grantoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/grant | Grant Okta Support Access to your Org +*OrgSettingApi* | [**HideOktaUIFooter**](docs/OrgSettingApi.md#hideoktauifooter) | **POST** /api/v1/org/preferences/hideEndUserFooter | Update the Preference to Hide the Okta Dashboard Footer +*OrgSettingApi* | [**OptInUsersToOktaCommunicationEmails**](docs/OrgSettingApi.md#optinuserstooktacommunicationemails) | **POST** /api/v1/org/privacy/oktaCommunication/optIn | Opt in all Users to Okta Communication emails +*OrgSettingApi* | [**OptOutUsersFromOktaCommunicationEmails**](docs/OrgSettingApi.md#optoutusersfromoktacommunicationemails) | **POST** /api/v1/org/privacy/oktaCommunication/optOut | Opt out all Users from Okta Communication emails +*OrgSettingApi* | [**PartialUpdateOrgSetting**](docs/OrgSettingApi.md#partialupdateorgsetting) | **POST** /api/v1/org | Update the Org Settings +*OrgSettingApi* | [**RevokeOktaSupport**](docs/OrgSettingApi.md#revokeoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/revoke | Revoke Okta Support Access +*OrgSettingApi* | [**ShowOktaUIFooter**](docs/OrgSettingApi.md#showoktauifooter) | **POST** /api/v1/org/preferences/showEndUserFooter | Update the Preference to Show the Okta Dashboard Footer +*OrgSettingApi* | [**UpdateOrgContactUser**](docs/OrgSettingApi.md#updateorgcontactuser) | **PUT** /api/v1/org/contacts/{contactType} | Replace the User of the Contact Type +*OrgSettingApi* | [**UpdateOrgLogo**](docs/OrgSettingApi.md#updateorglogo) | **POST** /api/v1/org/logo | Upload the Org Logo +*OrgSettingApi* | [**UpdateOrgSetting**](docs/OrgSettingApi.md#updateorgsetting) | **PUT** /api/v1/org | Replace the Org Settings +*PolicyApi* | [**ActivatePolicy**](docs/PolicyApi.md#activatepolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/activate | Activate a Policy +*PolicyApi* | [**ActivatePolicyRule**](docs/PolicyApi.md#activatepolicyrule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule +*PolicyApi* | [**ClonePolicy**](docs/PolicyApi.md#clonepolicy) | **POST** /api/v1/policies/{policyId}/clone | Clone an existing policy +*PolicyApi* | [**CreatePolicy**](docs/PolicyApi.md#createpolicy) | **POST** /api/v1/policies | Create a Policy +*PolicyApi* | [**CreatePolicyRule**](docs/PolicyApi.md#createpolicyrule) | **POST** /api/v1/policies/{policyId}/rules | Create a Policy Rule +*PolicyApi* | [**DeactivatePolicy**](docs/PolicyApi.md#deactivatepolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy +*PolicyApi* | [**DeactivatePolicyRule**](docs/PolicyApi.md#deactivatepolicyrule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule +*PolicyApi* | [**DeletePolicy**](docs/PolicyApi.md#deletepolicy) | **DELETE** /api/v1/policies/{policyId} | Delete a Policy +*PolicyApi* | [**DeletePolicyRule**](docs/PolicyApi.md#deletepolicyrule) | **DELETE** /api/v1/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule +*PolicyApi* | [**GetPolicy**](docs/PolicyApi.md#getpolicy) | **GET** /api/v1/policies/{policyId} | Retrieve a Policy +*PolicyApi* | [**GetPolicyRule**](docs/PolicyApi.md#getpolicyrule) | **GET** /api/v1/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule +*PolicyApi* | [**ListPolicies**](docs/PolicyApi.md#listpolicies) | **GET** /api/v1/policies | List all Policies +*PolicyApi* | [**ListPolicyRules**](docs/PolicyApi.md#listpolicyrules) | **GET** /api/v1/policies/{policyId}/rules | List all Policy Rules +*PolicyApi* | [**UpdatePolicy**](docs/PolicyApi.md#updatepolicy) | **PUT** /api/v1/policies/{policyId} | Replace a Policy +*PolicyApi* | [**UpdatePolicyRule**](docs/PolicyApi.md#updatepolicyrule) | **PUT** /api/v1/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule +*PrincipalRateLimitApi* | [**CreatePrincipalRateLimitEntity**](docs/PrincipalRateLimitApi.md#createprincipalratelimitentity) | **POST** /api/v1/principal-rate-limits | Create a Principal Rate Limit +*PrincipalRateLimitApi* | [**GetPrincipalRateLimitEntity**](docs/PrincipalRateLimitApi.md#getprincipalratelimitentity) | **GET** /api/v1/principal-rate-limits/{principalRateLimitId} | Retrieve a Principal Rate Limit +*PrincipalRateLimitApi* | [**ListPrincipalRateLimitEntities**](docs/PrincipalRateLimitApi.md#listprincipalratelimitentities) | **GET** /api/v1/principal-rate-limits | List all Principal Rate Limits +*PrincipalRateLimitApi* | [**UpdatePrincipalRateLimitEntity**](docs/PrincipalRateLimitApi.md#updateprincipalratelimitentity) | **PUT** /api/v1/principal-rate-limits/{principalRateLimitId} | Replace a Principal Rate Limit +*ProfileMappingApi* | [**GetProfileMapping**](docs/ProfileMappingApi.md#getprofilemapping) | **GET** /api/v1/mappings/{mappingId} | Retrieve a Profile Mapping +*ProfileMappingApi* | [**ListProfileMappings**](docs/ProfileMappingApi.md#listprofilemappings) | **GET** /api/v1/mappings | List all Profile Mappings +*ProfileMappingApi* | [**UpdateProfileMapping**](docs/ProfileMappingApi.md#updateprofilemapping) | **POST** /api/v1/mappings/{mappingId} | Update a Profile Mapping +*PushProviderApi* | [**CreatePushProvider**](docs/PushProviderApi.md#createpushprovider) | **POST** /api/v1/push-providers | Create a Push Provider +*PushProviderApi* | [**DeletePushProvider**](docs/PushProviderApi.md#deletepushprovider) | **DELETE** /api/v1/push-providers/{pushProviderId} | Delete a Push Provider +*PushProviderApi* | [**GetPushProvider**](docs/PushProviderApi.md#getpushprovider) | **GET** /api/v1/push-providers/{pushProviderId} | Retrieve a Push Provider +*PushProviderApi* | [**ListPushProviders**](docs/PushProviderApi.md#listpushproviders) | **GET** /api/v1/push-providers | List all Push Providers +*PushProviderApi* | [**UpdatePushProvider**](docs/PushProviderApi.md#updatepushprovider) | **PUT** /api/v1/push-providers/{pushProviderId} | Replace a Push Provider +*SchemaApi* | [**GetApplicationLayout**](docs/SchemaApi.md#getapplicationlayout) | **GET** /api/v1/meta/layouts/apps/{appName} | Retrieve the UI Layout for an Application +*SchemaApi* | [**GetApplicationUserSchema**](docs/SchemaApi.md#getapplicationuserschema) | **GET** /api/v1/meta/schemas/apps/{appInstanceId}/default | Retrieve the default Application User Schema for an Application +*SchemaApi* | [**GetGroupSchema**](docs/SchemaApi.md#getgroupschema) | **GET** /api/v1/meta/schemas/group/default | Retrieve the default Group Schema +*SchemaApi* | [**GetUserSchema**](docs/SchemaApi.md#getuserschema) | **GET** /api/v1/meta/schemas/user/{schemaId} | Retrieve a User Schema +*SchemaApi* | [**UpdateApplicationUserProfile**](docs/SchemaApi.md#updateapplicationuserprofile) | **POST** /api/v1/meta/schemas/apps/{appInstanceId}/default | Update the default Application User Schema for an Application +*SchemaApi* | [**UpdateGroupSchema**](docs/SchemaApi.md#updategroupschema) | **POST** /api/v1/meta/schemas/group/default | Update the default Group Schema +*SchemaApi* | [**UpdateUserProfile**](docs/SchemaApi.md#updateuserprofile) | **POST** /api/v1/meta/schemas/user/{schemaId} | Update a User Schema +*SessionApi* | [**CreateSession**](docs/SessionApi.md#createsession) | **POST** /api/v1/sessions | Create a Session with Session Token +*SessionApi* | [**EndSession**](docs/SessionApi.md#endsession) | **DELETE** /api/v1/sessions/{sessionId} | Delete a Session +*SessionApi* | [**GetSession**](docs/SessionApi.md#getsession) | **GET** /api/v1/sessions/{sessionId} | Retrieve a Session +*SessionApi* | [**RefreshSession**](docs/SessionApi.md#refreshsession) | **POST** /api/v1/sessions/{sessionId}/lifecycle/refresh | Refresh a Session +*SubscriptionApi* | [**GetRoleSubscriptionByNotificationType**](docs/SubscriptionApi.md#getrolesubscriptionbynotificationtype) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType} | List all Subscriptions of a Custom Role with a specific notification type +*SubscriptionApi* | [**GetUserSubscriptionByNotificationType**](docs/SubscriptionApi.md#getusersubscriptionbynotificationtype) | **GET** /api/v1/users/{userId}/subscriptions/{notificationType} | List all Subscriptions by type +*SubscriptionApi* | [**ListRoleSubscriptions**](docs/SubscriptionApi.md#listrolesubscriptions) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions | List all Subscriptions of a Custom Role +*SubscriptionApi* | [**ListUserSubscriptions**](docs/SubscriptionApi.md#listusersubscriptions) | **GET** /api/v1/users/{userId}/subscriptions | List all Subscriptions +*SubscriptionApi* | [**SubscribeRoleSubscriptionByNotificationType**](docs/SubscriptionApi.md#subscriberolesubscriptionbynotificationtype) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/subscribe | Subscribe a Custom Role to a specific notification type +*SubscriptionApi* | [**SubscribeUserSubscriptionByNotificationType**](docs/SubscriptionApi.md#subscribeusersubscriptionbynotificationtype) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/subscribe | Subscribe to a specific notification type +*SubscriptionApi* | [**UnsubscribeRoleSubscriptionByNotificationType**](docs/SubscriptionApi.md#unsubscriberolesubscriptionbynotificationtype) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe a Custom Role from a specific notification type +*SubscriptionApi* | [**UnsubscribeUserSubscriptionByNotificationType**](docs/SubscriptionApi.md#unsubscribeusersubscriptionbynotificationtype) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe from a specific notification type +*SystemLogApi* | [**GetLogs**](docs/SystemLogApi.md#getlogs) | **GET** /api/v1/logs | List all System Log Events +*TemplateApi* | [**CreateSmsTemplate**](docs/TemplateApi.md#createsmstemplate) | **POST** /api/v1/templates/sms | Create an SMS Template +*TemplateApi* | [**DeleteSmsTemplate**](docs/TemplateApi.md#deletesmstemplate) | **DELETE** /api/v1/templates/sms/{templateId} | Delete an SMS Template +*TemplateApi* | [**GetSmsTemplate**](docs/TemplateApi.md#getsmstemplate) | **GET** /api/v1/templates/sms/{templateId} | Retrieve an SMS Template +*TemplateApi* | [**ListSmsTemplates**](docs/TemplateApi.md#listsmstemplates) | **GET** /api/v1/templates/sms | List all SMS Templates +*TemplateApi* | [**PartialUpdateSmsTemplate**](docs/TemplateApi.md#partialupdatesmstemplate) | **POST** /api/v1/templates/sms/{templateId} | Update an SMS Template +*TemplateApi* | [**UpdateSmsTemplate**](docs/TemplateApi.md#updatesmstemplate) | **PUT** /api/v1/templates/sms/{templateId} | Replace an SMS Template +*ThreatInsightApi* | [**GetCurrentConfiguration**](docs/ThreatInsightApi.md#getcurrentconfiguration) | **GET** /api/v1/threats/configuration | Retrieve the ThreatInsight Configuration +*ThreatInsightApi* | [**UpdateConfiguration**](docs/ThreatInsightApi.md#updateconfiguration) | **POST** /api/v1/threats/configuration | Update the ThreatInsight Configuration +*TrustedOriginApi* | [**ActivateOrigin**](docs/TrustedOriginApi.md#activateorigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/activate | Activate a Trusted Origin +*TrustedOriginApi* | [**CreateOrigin**](docs/TrustedOriginApi.md#createorigin) | **POST** /api/v1/trustedOrigins | Create a Trusted Origin +*TrustedOriginApi* | [**DeactivateOrigin**](docs/TrustedOriginApi.md#deactivateorigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/deactivate | Deactivate a Trusted Origin +*TrustedOriginApi* | [**DeleteOrigin**](docs/TrustedOriginApi.md#deleteorigin) | **DELETE** /api/v1/trustedOrigins/{trustedOriginId} | Delete a Trusted Origin +*TrustedOriginApi* | [**GetOrigin**](docs/TrustedOriginApi.md#getorigin) | **GET** /api/v1/trustedOrigins/{trustedOriginId} | Retrieve a Trusted Origin +*TrustedOriginApi* | [**ListOrigins**](docs/TrustedOriginApi.md#listorigins) | **GET** /api/v1/trustedOrigins | List all Trusted Origins +*TrustedOriginApi* | [**UpdateOrigin**](docs/TrustedOriginApi.md#updateorigin) | **PUT** /api/v1/trustedOrigins/{trustedOriginId} | Replace a Trusted Origin +*UserApi* | [**ActivateUser**](docs/UserApi.md#activateuser) | **POST** /api/v1/users/{userId}/lifecycle/activate | Activate a User +*UserApi* | [**AddAllAppsAsTargetToRole**](docs/UserApi.md#addallappsastargettorole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | Assign all Apps as Target to Role +*UserApi* | [**AddApplicationTargetToAdminRoleForUser**](docs/UserApi.md#addapplicationtargettoadminroleforuser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role +*UserApi* | [**AddApplicationTargetToAppAdminRoleForUser**](docs/UserApi.md#addapplicationtargettoappadminroleforuser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to an Application Administrator Role +*UserApi* | [**AddGroupTargetToRole**](docs/UserApi.md#addgrouptargettorole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Assign a Group Target to Role +*UserApi* | [**AssignRoleToUser**](docs/UserApi.md#assignroletouser) | **POST** /api/v1/users/{userId}/roles | Assign a Role +*UserApi* | [**ChangePassword**](docs/UserApi.md#changepassword) | **POST** /api/v1/users/{userId}/credentials/change_password | Change Password +*UserApi* | [**ChangeRecoveryQuestion**](docs/UserApi.md#changerecoveryquestion) | **POST** /api/v1/users/{userId}/credentials/change_recovery_question | Change Recovery Question +*UserApi* | [**ClearUserSessions**](docs/UserApi.md#clearusersessions) | **DELETE** /api/v1/users/{userId}/sessions | Delete all User Sessions +*UserApi* | [**CreateUser**](docs/UserApi.md#createuser) | **POST** /api/v1/users | Create a User +*UserApi* | [**DeactivateOrDeleteUser**](docs/UserApi.md#deactivateordeleteuser) | **DELETE** /api/v1/users/{userId} | Delete a User +*UserApi* | [**DeactivateUser**](docs/UserApi.md#deactivateuser) | **POST** /api/v1/users/{userId}/lifecycle/deactivate | Deactivate a User +*UserApi* | [**ExpirePassword**](docs/UserApi.md#expirepassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password | Expire Password +*UserApi* | [**ExpirePasswordAndGetTemporaryPassword**](docs/UserApi.md#expirepasswordandgettemporarypassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password_with_temp_password | Expire Password and Set Temporary Password +*UserApi* | [**ForgotPassword**](docs/UserApi.md#forgotpassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password | Initiate Forgot Password +*UserApi* | [**ForgotPasswordSetNewPassword**](docs/UserApi.md#forgotpasswordsetnewpassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password_recovery_question | Reset Password with Recovery Question +*UserApi* | [**GetLinkedObjectsForUser**](docs/UserApi.md#getlinkedobjectsforuser) | **GET** /api/v1/users/{userId}/linkedObjects/{relationshipName} | List all Linked Objects +*UserApi* | [**GetRefreshTokenForUserAndClient**](docs/UserApi.md#getrefreshtokenforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client +*UserApi* | [**GetUser**](docs/UserApi.md#getuser) | **GET** /api/v1/users/{userId} | Retrieve a User +*UserApi* | [**GetUserGrant**](docs/UserApi.md#getusergrant) | **GET** /api/v1/users/{userId}/grants/{grantId} | Retrieve a User Grant +*UserApi* | [**GetUserRole**](docs/UserApi.md#getuserrole) | **GET** /api/v1/users/{userId}/roles/{roleId} | Retrieve a Role +*UserApi* | [**ListAppLinks**](docs/UserApi.md#listapplinks) | **GET** /api/v1/users/{userId}/appLinks | List all Assigned Application Links +*UserApi* | [**ListApplicationTargetsForApplicationAdministratorRoleForUser**](docs/UserApi.md#listapplicationtargetsforapplicationadministratorroleforuser) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for Application Administrator Role +*UserApi* | [**ListAssignedRolesForUser**](docs/UserApi.md#listassignedrolesforuser) | **GET** /api/v1/users/{userId}/roles | List all Assigned Roles +*UserApi* | [**ListGrantsForUserAndClient**](docs/UserApi.md#listgrantsforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/grants | List all Grants for a Client +*UserApi* | [**ListGroupTargetsForRole**](docs/UserApi.md#listgrouptargetsforrole) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/groups | List all Group Targets for Role +*UserApi* | [**ListRefreshTokensForUserAndClient**](docs/UserApi.md#listrefreshtokensforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client +*UserApi* | [**ListUserClients**](docs/UserApi.md#listuserclients) | **GET** /api/v1/users/{userId}/clients | List all Clients +*UserApi* | [**ListUserGrants**](docs/UserApi.md#listusergrants) | **GET** /api/v1/users/{userId}/grants | List all User Grants +*UserApi* | [**ListUserGroups**](docs/UserApi.md#listusergroups) | **GET** /api/v1/users/{userId}/groups | List all Groups +*UserApi* | [**ListUserIdentityProviders**](docs/UserApi.md#listuseridentityproviders) | **GET** /api/v1/users/{userId}/idps | List all Identity Providers +*UserApi* | [**ListUsers**](docs/UserApi.md#listusers) | **GET** /api/v1/users | List all Users +*UserApi* | [**PartialUpdateUser**](docs/UserApi.md#partialupdateuser) | **POST** /api/v1/users/{userId} | Update a User +*UserApi* | [**ReactivateUser**](docs/UserApi.md#reactivateuser) | **POST** /api/v1/users/{userId}/lifecycle/reactivate | Reactivate a User +*UserApi* | [**RemoveApplicationTargetFromAdministratorRoleForUser**](docs/UserApi.md#removeapplicationtargetfromadministratorroleforuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Unassign an Application Instance Target to Application Administrator Role +*UserApi* | [**RemoveApplicationTargetFromApplicationAdministratorRoleForUser**](docs/UserApi.md#removeapplicationtargetfromapplicationadministratorroleforuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Unassign an Application Target from Application Administrator Role +*UserApi* | [**RemoveGroupTargetFromRole**](docs/UserApi.md#removegrouptargetfromrole) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Unassign a Group Target from Role +*UserApi* | [**RemoveLinkedObjectForUser**](docs/UserApi.md#removelinkedobjectforuser) | **DELETE** /api/v1/users/{userId}/linkedObjects/{relationshipName} | Delete a Linked Object +*UserApi* | [**RemoveRoleFromUser**](docs/UserApi.md#removerolefromuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId} | Delete a Role +*UserApi* | [**ResetFactors**](docs/UserApi.md#resetfactors) | **POST** /api/v1/users/{userId}/lifecycle/reset_factors | Reset all Factors +*UserApi* | [**ResetPassword**](docs/UserApi.md#resetpassword) | **POST** /api/v1/users/{userId}/lifecycle/reset_password | Reset Password +*UserApi* | [**RevokeGrantsForUserAndClient**](docs/UserApi.md#revokegrantsforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/grants | Revoke all Grants for a Client +*UserApi* | [**RevokeTokenForUserAndClient**](docs/UserApi.md#revoketokenforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Revoke a Token for a Client +*UserApi* | [**RevokeTokensForUserAndClient**](docs/UserApi.md#revoketokensforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client +*UserApi* | [**RevokeUserGrant**](docs/UserApi.md#revokeusergrant) | **DELETE** /api/v1/users/{userId}/grants/{grantId} | Revoke a User Grant +*UserApi* | [**RevokeUserGrants**](docs/UserApi.md#revokeusergrants) | **DELETE** /api/v1/users/{userId}/grants | Revoke all User Grants +*UserApi* | [**SetLinkedObjectForUser**](docs/UserApi.md#setlinkedobjectforuser) | **PUT** /api/v1/users/{associatedUserId}/linkedObjects/{primaryRelationshipName}/{primaryUserId} | Create a Linked Object for two User +*UserApi* | [**SuspendUser**](docs/UserApi.md#suspenduser) | **POST** /api/v1/users/{userId}/lifecycle/suspend | Suspend a User +*UserApi* | [**UnlockUser**](docs/UserApi.md#unlockuser) | **POST** /api/v1/users/{userId}/lifecycle/unlock | Unlock a User +*UserApi* | [**UnsuspendUser**](docs/UserApi.md#unsuspenduser) | **POST** /api/v1/users/{userId}/lifecycle/unsuspend | Unsuspend a User +*UserApi* | [**UpdateUser**](docs/UserApi.md#updateuser) | **PUT** /api/v1/users/{userId} | Replace a User +*UserFactorApi* | [**ActivateFactor**](docs/UserFactorApi.md#activatefactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/lifecycle/activate | Activate a Factor +*UserFactorApi* | [**DeleteFactor**](docs/UserFactorApi.md#deletefactor) | **DELETE** /api/v1/users/{userId}/factors/{factorId} | Delete a Factor +*UserFactorApi* | [**EnrollFactor**](docs/UserFactorApi.md#enrollfactor) | **POST** /api/v1/users/{userId}/factors | Enroll a Factor +*UserFactorApi* | [**GetFactor**](docs/UserFactorApi.md#getfactor) | **GET** /api/v1/users/{userId}/factors/{factorId} | Retrieve a Factor +*UserFactorApi* | [**GetFactorTransactionStatus**](docs/UserFactorApi.md#getfactortransactionstatus) | **GET** /api/v1/users/{userId}/factors/{factorId}/transactions/{transactionId} | Retrieve a Factor Transaction Status +*UserFactorApi* | [**ListFactors**](docs/UserFactorApi.md#listfactors) | **GET** /api/v1/users/{userId}/factors | List all Factors +*UserFactorApi* | [**ListSupportedFactors**](docs/UserFactorApi.md#listsupportedfactors) | **GET** /api/v1/users/{userId}/factors/catalog | List all Supported Factors +*UserFactorApi* | [**ListSupportedSecurityQuestions**](docs/UserFactorApi.md#listsupportedsecurityquestions) | **GET** /api/v1/users/{userId}/factors/questions | List all Supported Security Questions +*UserFactorApi* | [**VerifyFactor**](docs/UserFactorApi.md#verifyfactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/verify | Verify an MFA Factor +*UserTypeApi* | [**CreateUserType**](docs/UserTypeApi.md#createusertype) | **POST** /api/v1/meta/types/user | Create a User Type +*UserTypeApi* | [**DeleteUserType**](docs/UserTypeApi.md#deleteusertype) | **DELETE** /api/v1/meta/types/user/{typeId} | Delete a User Type +*UserTypeApi* | [**GetUserType**](docs/UserTypeApi.md#getusertype) | **GET** /api/v1/meta/types/user/{typeId} | Retrieve a User Type +*UserTypeApi* | [**ListUserTypes**](docs/UserTypeApi.md#listusertypes) | **GET** /api/v1/meta/types/user | List all User Types +*UserTypeApi* | [**ReplaceUserType**](docs/UserTypeApi.md#replaceusertype) | **PUT** /api/v1/meta/types/user/{typeId} | Replace a User Type +*UserTypeApi* | [**UpdateUserType**](docs/UserTypeApi.md#updateusertype) | **POST** /api/v1/meta/types/user/{typeId} | Update a User Type + + + +## Documentation for Models + + - [Model.APNSConfiguration](docs/APNSConfiguration.md) + - [Model.APNSPushProvider](docs/APNSPushProvider.md) + - [Model.APNSPushProviderAllOf](docs/APNSPushProviderAllOf.md) + - [Model.AccessPolicy](docs/AccessPolicy.md) + - [Model.AccessPolicyAllOf](docs/AccessPolicyAllOf.md) + - [Model.AccessPolicyConstraint](docs/AccessPolicyConstraint.md) + - [Model.AccessPolicyConstraints](docs/AccessPolicyConstraints.md) + - [Model.AccessPolicyRule](docs/AccessPolicyRule.md) + - [Model.AccessPolicyRuleActions](docs/AccessPolicyRuleActions.md) + - [Model.AccessPolicyRuleActionsAllOf](docs/AccessPolicyRuleActionsAllOf.md) + - [Model.AccessPolicyRuleAllOf](docs/AccessPolicyRuleAllOf.md) + - [Model.AccessPolicyRuleApplicationSignOn](docs/AccessPolicyRuleApplicationSignOn.md) + - [Model.AccessPolicyRuleConditions](docs/AccessPolicyRuleConditions.md) + - [Model.AccessPolicyRuleConditionsAllOf](docs/AccessPolicyRuleConditionsAllOf.md) + - [Model.AccessPolicyRuleCustomCondition](docs/AccessPolicyRuleCustomCondition.md) + - [Model.AcsEndpoint](docs/AcsEndpoint.md) + - [Model.ActivateFactorRequest](docs/ActivateFactorRequest.md) + - [Model.Agent](docs/Agent.md) + - [Model.AgentPool](docs/AgentPool.md) + - [Model.AgentPoolUpdate](docs/AgentPoolUpdate.md) + - [Model.AgentPoolUpdateSetting](docs/AgentPoolUpdateSetting.md) + - [Model.ApiToken](docs/ApiToken.md) + - [Model.ApiTokenLink](docs/ApiTokenLink.md) + - [Model.AppAndInstanceConditionEvaluatorAppOrInstance](docs/AppAndInstanceConditionEvaluatorAppOrInstance.md) + - [Model.AppAndInstancePolicyRuleCondition](docs/AppAndInstancePolicyRuleCondition.md) + - [Model.AppInstancePolicyRuleCondition](docs/AppInstancePolicyRuleCondition.md) + - [Model.AppLink](docs/AppLink.md) + - [Model.AppUser](docs/AppUser.md) + - [Model.AppUserCredentials](docs/AppUserCredentials.md) + - [Model.AppUserPasswordCredential](docs/AppUserPasswordCredential.md) + - [Model.Application](docs/Application.md) + - [Model.ApplicationAccessibility](docs/ApplicationAccessibility.md) + - [Model.ApplicationCredentials](docs/ApplicationCredentials.md) + - [Model.ApplicationCredentialsOAuthClient](docs/ApplicationCredentialsOAuthClient.md) + - [Model.ApplicationCredentialsSigning](docs/ApplicationCredentialsSigning.md) + - [Model.ApplicationCredentialsUsernameTemplate](docs/ApplicationCredentialsUsernameTemplate.md) + - [Model.ApplicationFeature](docs/ApplicationFeature.md) + - [Model.ApplicationGroupAssignment](docs/ApplicationGroupAssignment.md) + - [Model.ApplicationLayout](docs/ApplicationLayout.md) + - [Model.ApplicationLayoutRule](docs/ApplicationLayoutRule.md) + - [Model.ApplicationLayoutRuleCondition](docs/ApplicationLayoutRuleCondition.md) + - [Model.ApplicationLicensing](docs/ApplicationLicensing.md) + - [Model.ApplicationSettings](docs/ApplicationSettings.md) + - [Model.ApplicationSettingsNotes](docs/ApplicationSettingsNotes.md) + - [Model.ApplicationSettingsNotifications](docs/ApplicationSettingsNotifications.md) + - [Model.ApplicationSettingsNotificationsVpn](docs/ApplicationSettingsNotificationsVpn.md) + - [Model.ApplicationSettingsNotificationsVpnNetwork](docs/ApplicationSettingsNotificationsVpnNetwork.md) + - [Model.ApplicationVisibility](docs/ApplicationVisibility.md) + - [Model.ApplicationVisibilityHide](docs/ApplicationVisibilityHide.md) + - [Model.AssignRoleRequest](docs/AssignRoleRequest.md) + - [Model.AuthenticationProvider](docs/AuthenticationProvider.md) + - [Model.Authenticator](docs/Authenticator.md) + - [Model.AuthenticatorProvider](docs/AuthenticatorProvider.md) + - [Model.AuthenticatorProviderConfiguration](docs/AuthenticatorProviderConfiguration.md) + - [Model.AuthenticatorProviderConfigurationUserNameTemplate](docs/AuthenticatorProviderConfigurationUserNameTemplate.md) + - [Model.AuthenticatorSettings](docs/AuthenticatorSettings.md) + - [Model.AuthorizationServer](docs/AuthorizationServer.md) + - [Model.AuthorizationServerCredentials](docs/AuthorizationServerCredentials.md) + - [Model.AuthorizationServerCredentialsSigningConfig](docs/AuthorizationServerCredentialsSigningConfig.md) + - [Model.AuthorizationServerPolicy](docs/AuthorizationServerPolicy.md) + - [Model.AuthorizationServerPolicyRule](docs/AuthorizationServerPolicyRule.md) + - [Model.AuthorizationServerPolicyRuleActions](docs/AuthorizationServerPolicyRuleActions.md) + - [Model.AuthorizationServerPolicyRuleActionsAllOf](docs/AuthorizationServerPolicyRuleActionsAllOf.md) + - [Model.AuthorizationServerPolicyRuleAllOf](docs/AuthorizationServerPolicyRuleAllOf.md) + - [Model.AuthorizationServerPolicyRuleConditions](docs/AuthorizationServerPolicyRuleConditions.md) + - [Model.AuthorizationServerPolicyRuleConditionsAllOf](docs/AuthorizationServerPolicyRuleConditionsAllOf.md) + - [Model.AutoLoginApplication](docs/AutoLoginApplication.md) + - [Model.AutoLoginApplicationAllOf](docs/AutoLoginApplicationAllOf.md) + - [Model.AutoLoginApplicationSettings](docs/AutoLoginApplicationSettings.md) + - [Model.AutoLoginApplicationSettingsAllOf](docs/AutoLoginApplicationSettingsAllOf.md) + - [Model.AutoLoginApplicationSettingsSignOn](docs/AutoLoginApplicationSettingsSignOn.md) + - [Model.AutoUpdateSchedule](docs/AutoUpdateSchedule.md) + - [Model.BaseEmailDomain](docs/BaseEmailDomain.md) + - [Model.BasicApplicationSettings](docs/BasicApplicationSettings.md) + - [Model.BasicApplicationSettingsAllOf](docs/BasicApplicationSettingsAllOf.md) + - [Model.BasicApplicationSettingsApplication](docs/BasicApplicationSettingsApplication.md) + - [Model.BasicAuthApplication](docs/BasicAuthApplication.md) + - [Model.BasicAuthApplicationAllOf](docs/BasicAuthApplicationAllOf.md) + - [Model.BeforeScheduledActionPolicyRuleCondition](docs/BeforeScheduledActionPolicyRuleCondition.md) + - [Model.BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour](docs/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.md) + - [Model.BehaviorDetectionRuleSettingsBasedOnEventHistory](docs/BehaviorDetectionRuleSettingsBasedOnEventHistory.md) + - [Model.BehaviorRule](docs/BehaviorRule.md) + - [Model.BehaviorRuleAnomalousDevice](docs/BehaviorRuleAnomalousDevice.md) + - [Model.BehaviorRuleAnomalousDeviceAllOf](docs/BehaviorRuleAnomalousDeviceAllOf.md) + - [Model.BehaviorRuleAnomalousIP](docs/BehaviorRuleAnomalousIP.md) + - [Model.BehaviorRuleAnomalousIPAllOf](docs/BehaviorRuleAnomalousIPAllOf.md) + - [Model.BehaviorRuleAnomalousLocation](docs/BehaviorRuleAnomalousLocation.md) + - [Model.BehaviorRuleAnomalousLocationAllOf](docs/BehaviorRuleAnomalousLocationAllOf.md) + - [Model.BehaviorRuleSettingsAnomalousDevice](docs/BehaviorRuleSettingsAnomalousDevice.md) + - [Model.BehaviorRuleSettingsAnomalousIP](docs/BehaviorRuleSettingsAnomalousIP.md) + - [Model.BehaviorRuleSettingsAnomalousIPAllOf](docs/BehaviorRuleSettingsAnomalousIPAllOf.md) + - [Model.BehaviorRuleSettingsAnomalousLocation](docs/BehaviorRuleSettingsAnomalousLocation.md) + - [Model.BehaviorRuleSettingsAnomalousLocationAllOf](docs/BehaviorRuleSettingsAnomalousLocationAllOf.md) + - [Model.BehaviorRuleSettingsHistoryBased](docs/BehaviorRuleSettingsHistoryBased.md) + - [Model.BehaviorRuleSettingsVelocity](docs/BehaviorRuleSettingsVelocity.md) + - [Model.BehaviorRuleVelocity](docs/BehaviorRuleVelocity.md) + - [Model.BehaviorRuleVelocityAllOf](docs/BehaviorRuleVelocityAllOf.md) + - [Model.BookmarkApplication](docs/BookmarkApplication.md) + - [Model.BookmarkApplicationAllOf](docs/BookmarkApplicationAllOf.md) + - [Model.BookmarkApplicationSettings](docs/BookmarkApplicationSettings.md) + - [Model.BookmarkApplicationSettingsAllOf](docs/BookmarkApplicationSettingsAllOf.md) + - [Model.BookmarkApplicationSettingsApplication](docs/BookmarkApplicationSettingsApplication.md) + - [Model.BouncesRemoveListError](docs/BouncesRemoveListError.md) + - [Model.BouncesRemoveListObj](docs/BouncesRemoveListObj.md) + - [Model.BouncesRemoveListResult](docs/BouncesRemoveListResult.md) + - [Model.Brand](docs/Brand.md) + - [Model.BrandDefaultApp](docs/BrandDefaultApp.md) + - [Model.BrowserPluginApplication](docs/BrowserPluginApplication.md) + - [Model.BrowserPluginApplicationAllOf](docs/BrowserPluginApplicationAllOf.md) + - [Model.CAPTCHAInstance](docs/CAPTCHAInstance.md) + - [Model.CallUserFactor](docs/CallUserFactor.md) + - [Model.CallUserFactorAllOf](docs/CallUserFactorAllOf.md) + - [Model.CallUserFactorProfile](docs/CallUserFactorProfile.md) + - [Model.CapabilitiesCreateObject](docs/CapabilitiesCreateObject.md) + - [Model.CapabilitiesObject](docs/CapabilitiesObject.md) + - [Model.CapabilitiesUpdateObject](docs/CapabilitiesUpdateObject.md) + - [Model.CatalogApplication](docs/CatalogApplication.md) + - [Model.ChangePasswordRequest](docs/ChangePasswordRequest.md) + - [Model.ChannelBinding](docs/ChannelBinding.md) + - [Model.ClientPolicyCondition](docs/ClientPolicyCondition.md) + - [Model.Compliance](docs/Compliance.md) + - [Model.ContextPolicyRuleCondition](docs/ContextPolicyRuleCondition.md) + - [Model.ContextPolicyRuleConditionAllOf](docs/ContextPolicyRuleConditionAllOf.md) + - [Model.CreateSessionRequest](docs/CreateSessionRequest.md) + - [Model.CreateUserRequest](docs/CreateUserRequest.md) + - [Model.Csr](docs/Csr.md) + - [Model.CsrMetadata](docs/CsrMetadata.md) + - [Model.CsrMetadataSubject](docs/CsrMetadataSubject.md) + - [Model.CsrMetadataSubjectAltNames](docs/CsrMetadataSubjectAltNames.md) + - [Model.CustomHotpUserFactor](docs/CustomHotpUserFactor.md) + - [Model.CustomHotpUserFactorAllOf](docs/CustomHotpUserFactorAllOf.md) + - [Model.CustomHotpUserFactorProfile](docs/CustomHotpUserFactorProfile.md) + - [Model.CustomizablePage](docs/CustomizablePage.md) + - [Model.DNSRecord](docs/DNSRecord.md) + - [Model.DeviceAccessPolicyRuleCondition](docs/DeviceAccessPolicyRuleCondition.md) + - [Model.DeviceAccessPolicyRuleConditionAllOf](docs/DeviceAccessPolicyRuleConditionAllOf.md) + - [Model.DeviceAssurance](docs/DeviceAssurance.md) + - [Model.DeviceAssuranceDiskEncryptionType](docs/DeviceAssuranceDiskEncryptionType.md) + - [Model.DeviceAssuranceScreenLockType](docs/DeviceAssuranceScreenLockType.md) + - [Model.DevicePolicyRuleCondition](docs/DevicePolicyRuleCondition.md) + - [Model.DevicePolicyRuleConditionPlatform](docs/DevicePolicyRuleConditionPlatform.md) + - [Model.Domain](docs/Domain.md) + - [Model.DomainCertificate](docs/DomainCertificate.md) + - [Model.DomainCertificateMetadata](docs/DomainCertificateMetadata.md) + - [Model.DomainLinks](docs/DomainLinks.md) + - [Model.DomainListResponse](docs/DomainListResponse.md) + - [Model.DomainResponse](docs/DomainResponse.md) + - [Model.Duration](docs/Duration.md) + - [Model.EmailContent](docs/EmailContent.md) + - [Model.EmailCustomization](docs/EmailCustomization.md) + - [Model.EmailCustomizationAllOf](docs/EmailCustomizationAllOf.md) + - [Model.EmailCustomizationAllOfLinks](docs/EmailCustomizationAllOfLinks.md) + - [Model.EmailDefaultContent](docs/EmailDefaultContent.md) + - [Model.EmailDefaultContentAllOf](docs/EmailDefaultContentAllOf.md) + - [Model.EmailDefaultContentAllOfLinks](docs/EmailDefaultContentAllOfLinks.md) + - [Model.EmailDomain](docs/EmailDomain.md) + - [Model.EmailDomainListResponse](docs/EmailDomainListResponse.md) + - [Model.EmailDomainResponse](docs/EmailDomainResponse.md) + - [Model.EmailPreview](docs/EmailPreview.md) + - [Model.EmailPreviewLinks](docs/EmailPreviewLinks.md) + - [Model.EmailSettings](docs/EmailSettings.md) + - [Model.EmailTemplate](docs/EmailTemplate.md) + - [Model.EmailTemplateEmbedded](docs/EmailTemplateEmbedded.md) + - [Model.EmailTemplateLinks](docs/EmailTemplateLinks.md) + - [Model.EmailUserFactor](docs/EmailUserFactor.md) + - [Model.EmailUserFactorAllOf](docs/EmailUserFactorAllOf.md) + - [Model.EmailUserFactorProfile](docs/EmailUserFactorProfile.md) + - [Model.Error](docs/Error.md) + - [Model.ErrorErrorCauses](docs/ErrorErrorCauses.md) + - [Model.EventHook](docs/EventHook.md) + - [Model.EventHookChannel](docs/EventHookChannel.md) + - [Model.EventHookChannelConfig](docs/EventHookChannelConfig.md) + - [Model.EventHookChannelConfigAuthScheme](docs/EventHookChannelConfigAuthScheme.md) + - [Model.EventHookChannelConfigHeader](docs/EventHookChannelConfigHeader.md) + - [Model.EventSubscriptions](docs/EventSubscriptions.md) + - [Model.FCMConfiguration](docs/FCMConfiguration.md) + - [Model.FCMPushProvider](docs/FCMPushProvider.md) + - [Model.FCMPushProviderAllOf](docs/FCMPushProviderAllOf.md) + - [Model.Feature](docs/Feature.md) + - [Model.FeatureStage](docs/FeatureStage.md) + - [Model.ForgotPasswordResponse](docs/ForgotPasswordResponse.md) + - [Model.GrantTypePolicyRuleCondition](docs/GrantTypePolicyRuleCondition.md) + - [Model.Group](docs/Group.md) + - [Model.GroupCondition](docs/GroupCondition.md) + - [Model.GroupPolicyRuleCondition](docs/GroupPolicyRuleCondition.md) + - [Model.GroupProfile](docs/GroupProfile.md) + - [Model.GroupRule](docs/GroupRule.md) + - [Model.GroupRuleAction](docs/GroupRuleAction.md) + - [Model.GroupRuleConditions](docs/GroupRuleConditions.md) + - [Model.GroupRuleExpression](docs/GroupRuleExpression.md) + - [Model.GroupRuleGroupAssignment](docs/GroupRuleGroupAssignment.md) + - [Model.GroupRuleGroupCondition](docs/GroupRuleGroupCondition.md) + - [Model.GroupRulePeopleCondition](docs/GroupRulePeopleCondition.md) + - [Model.GroupRuleUserCondition](docs/GroupRuleUserCondition.md) + - [Model.GroupSchema](docs/GroupSchema.md) + - [Model.GroupSchemaAttribute](docs/GroupSchemaAttribute.md) + - [Model.GroupSchemaBase](docs/GroupSchemaBase.md) + - [Model.GroupSchemaBaseProperties](docs/GroupSchemaBaseProperties.md) + - [Model.GroupSchemaCustom](docs/GroupSchemaCustom.md) + - [Model.GroupSchemaDefinitions](docs/GroupSchemaDefinitions.md) + - [Model.HardwareUserFactor](docs/HardwareUserFactor.md) + - [Model.HardwareUserFactorAllOf](docs/HardwareUserFactorAllOf.md) + - [Model.HardwareUserFactorProfile](docs/HardwareUserFactorProfile.md) + - [Model.HostedPage](docs/HostedPage.md) + - [Model.HrefObject](docs/HrefObject.md) + - [Model.HrefObjectHints](docs/HrefObjectHints.md) + - [Model.IdentityProvider](docs/IdentityProvider.md) + - [Model.IdentityProviderApplicationUser](docs/IdentityProviderApplicationUser.md) + - [Model.IdentityProviderCredentials](docs/IdentityProviderCredentials.md) + - [Model.IdentityProviderCredentialsClient](docs/IdentityProviderCredentialsClient.md) + - [Model.IdentityProviderCredentialsSigning](docs/IdentityProviderCredentialsSigning.md) + - [Model.IdentityProviderCredentialsTrust](docs/IdentityProviderCredentialsTrust.md) + - [Model.IdentityProviderPolicy](docs/IdentityProviderPolicy.md) + - [Model.IdentityProviderPolicyAllOf](docs/IdentityProviderPolicyAllOf.md) + - [Model.IdentityProviderPolicyRuleCondition](docs/IdentityProviderPolicyRuleCondition.md) + - [Model.IdpPolicyRuleAction](docs/IdpPolicyRuleAction.md) + - [Model.IdpPolicyRuleActionProvider](docs/IdpPolicyRuleActionProvider.md) + - [Model.ImageUploadResponse](docs/ImageUploadResponse.md) + - [Model.InactivityPolicyRuleCondition](docs/InactivityPolicyRuleCondition.md) + - [Model.InlineHook](docs/InlineHook.md) + - [Model.InlineHookChannel](docs/InlineHookChannel.md) + - [Model.InlineHookChannelConfig](docs/InlineHookChannelConfig.md) + - [Model.InlineHookChannelConfigAuthScheme](docs/InlineHookChannelConfigAuthScheme.md) + - [Model.InlineHookChannelConfigHeaders](docs/InlineHookChannelConfigHeaders.md) + - [Model.InlineHookResponse](docs/InlineHookResponse.md) + - [Model.InlineHookResponseCommandValue](docs/InlineHookResponseCommandValue.md) + - [Model.InlineHookResponseCommands](docs/InlineHookResponseCommands.md) + - [Model.JsonWebKey](docs/JsonWebKey.md) + - [Model.JwkUse](docs/JwkUse.md) + - [Model.KnowledgeConstraint](docs/KnowledgeConstraint.md) + - [Model.LifecycleCreateSettingObject](docs/LifecycleCreateSettingObject.md) + - [Model.LifecycleDeactivateSettingObject](docs/LifecycleDeactivateSettingObject.md) + - [Model.LifecycleExpirationPolicyRuleCondition](docs/LifecycleExpirationPolicyRuleCondition.md) + - [Model.LinkedObject](docs/LinkedObject.md) + - [Model.LinkedObjectDetails](docs/LinkedObjectDetails.md) + - [Model.LogActor](docs/LogActor.md) + - [Model.LogAuthenticationContext](docs/LogAuthenticationContext.md) + - [Model.LogClient](docs/LogClient.md) + - [Model.LogDebugContext](docs/LogDebugContext.md) + - [Model.LogEvent](docs/LogEvent.md) + - [Model.LogGeographicalContext](docs/LogGeographicalContext.md) + - [Model.LogGeolocation](docs/LogGeolocation.md) + - [Model.LogIpAddress](docs/LogIpAddress.md) + - [Model.LogIssuer](docs/LogIssuer.md) + - [Model.LogOutcome](docs/LogOutcome.md) + - [Model.LogRequest](docs/LogRequest.md) + - [Model.LogSecurityContext](docs/LogSecurityContext.md) + - [Model.LogTarget](docs/LogTarget.md) + - [Model.LogTransaction](docs/LogTransaction.md) + - [Model.LogUserAgent](docs/LogUserAgent.md) + - [Model.MDMEnrollmentPolicyRuleCondition](docs/MDMEnrollmentPolicyRuleCondition.md) + - [Model.MultifactorEnrollmentPolicy](docs/MultifactorEnrollmentPolicy.md) + - [Model.MultifactorEnrollmentPolicyAllOf](docs/MultifactorEnrollmentPolicyAllOf.md) + - [Model.MultifactorEnrollmentPolicyAuthenticatorSettings](docs/MultifactorEnrollmentPolicyAuthenticatorSettings.md) + - [Model.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll](docs/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md) + - [Model.MultifactorEnrollmentPolicySettings](docs/MultifactorEnrollmentPolicySettings.md) + - [Model.NetworkZone](docs/NetworkZone.md) + - [Model.NetworkZoneAddress](docs/NetworkZoneAddress.md) + - [Model.NetworkZoneLocation](docs/NetworkZoneLocation.md) + - [Model.OAuth2Actor](docs/OAuth2Actor.md) + - [Model.OAuth2Claim](docs/OAuth2Claim.md) + - [Model.OAuth2ClaimConditions](docs/OAuth2ClaimConditions.md) + - [Model.OAuth2Client](docs/OAuth2Client.md) + - [Model.OAuth2RefreshToken](docs/OAuth2RefreshToken.md) + - [Model.OAuth2Scope](docs/OAuth2Scope.md) + - [Model.OAuth2ScopeConsentGrant](docs/OAuth2ScopeConsentGrant.md) + - [Model.OAuth2ScopesMediationPolicyRuleCondition](docs/OAuth2ScopesMediationPolicyRuleCondition.md) + - [Model.OAuth2Token](docs/OAuth2Token.md) + - [Model.OAuthApplicationCredentials](docs/OAuthApplicationCredentials.md) + - [Model.OAuthApplicationCredentialsAllOf](docs/OAuthApplicationCredentialsAllOf.md) + - [Model.OktaSignOnPolicy](docs/OktaSignOnPolicy.md) + - [Model.OktaSignOnPolicyAllOf](docs/OktaSignOnPolicyAllOf.md) + - [Model.OktaSignOnPolicyConditions](docs/OktaSignOnPolicyConditions.md) + - [Model.OktaSignOnPolicyConditionsAllOf](docs/OktaSignOnPolicyConditionsAllOf.md) + - [Model.OktaSignOnPolicyRule](docs/OktaSignOnPolicyRule.md) + - [Model.OktaSignOnPolicyRuleActions](docs/OktaSignOnPolicyRuleActions.md) + - [Model.OktaSignOnPolicyRuleActionsAllOf](docs/OktaSignOnPolicyRuleActionsAllOf.md) + - [Model.OktaSignOnPolicyRuleAllOf](docs/OktaSignOnPolicyRuleAllOf.md) + - [Model.OktaSignOnPolicyRuleConditions](docs/OktaSignOnPolicyRuleConditions.md) + - [Model.OktaSignOnPolicyRuleConditionsAllOf](docs/OktaSignOnPolicyRuleConditionsAllOf.md) + - [Model.OktaSignOnPolicyRuleSignonActions](docs/OktaSignOnPolicyRuleSignonActions.md) + - [Model.OktaSignOnPolicyRuleSignonSessionActions](docs/OktaSignOnPolicyRuleSignonSessionActions.md) + - [Model.OpenIdConnectApplication](docs/OpenIdConnectApplication.md) + - [Model.OpenIdConnectApplicationAllOf](docs/OpenIdConnectApplicationAllOf.md) + - [Model.OpenIdConnectApplicationIdpInitiatedLogin](docs/OpenIdConnectApplicationIdpInitiatedLogin.md) + - [Model.OpenIdConnectApplicationSettings](docs/OpenIdConnectApplicationSettings.md) + - [Model.OpenIdConnectApplicationSettingsAllOf](docs/OpenIdConnectApplicationSettingsAllOf.md) + - [Model.OpenIdConnectApplicationSettingsClient](docs/OpenIdConnectApplicationSettingsClient.md) + - [Model.OpenIdConnectApplicationSettingsClientKeys](docs/OpenIdConnectApplicationSettingsClientKeys.md) + - [Model.OpenIdConnectApplicationSettingsRefreshToken](docs/OpenIdConnectApplicationSettingsRefreshToken.md) + - [Model.OrgContactTypeObj](docs/OrgContactTypeObj.md) + - [Model.OrgContactUser](docs/OrgContactUser.md) + - [Model.OrgOktaCommunicationSetting](docs/OrgOktaCommunicationSetting.md) + - [Model.OrgOktaSupportSettingsObj](docs/OrgOktaSupportSettingsObj.md) + - [Model.OrgPreferences](docs/OrgPreferences.md) + - [Model.OrgSetting](docs/OrgSetting.md) + - [Model.PasswordCredential](docs/PasswordCredential.md) + - [Model.PasswordCredentialHash](docs/PasswordCredentialHash.md) + - [Model.PasswordCredentialHook](docs/PasswordCredentialHook.md) + - [Model.PasswordDictionary](docs/PasswordDictionary.md) + - [Model.PasswordDictionaryCommon](docs/PasswordDictionaryCommon.md) + - [Model.PasswordExpirationPolicyRuleCondition](docs/PasswordExpirationPolicyRuleCondition.md) + - [Model.PasswordPolicy](docs/PasswordPolicy.md) + - [Model.PasswordPolicyAllOf](docs/PasswordPolicyAllOf.md) + - [Model.PasswordPolicyAuthenticationProviderCondition](docs/PasswordPolicyAuthenticationProviderCondition.md) + - [Model.PasswordPolicyConditions](docs/PasswordPolicyConditions.md) + - [Model.PasswordPolicyConditionsAllOf](docs/PasswordPolicyConditionsAllOf.md) + - [Model.PasswordPolicyDelegationSettings](docs/PasswordPolicyDelegationSettings.md) + - [Model.PasswordPolicyDelegationSettingsOptions](docs/PasswordPolicyDelegationSettingsOptions.md) + - [Model.PasswordPolicyPasswordSettings](docs/PasswordPolicyPasswordSettings.md) + - [Model.PasswordPolicyPasswordSettingsAge](docs/PasswordPolicyPasswordSettingsAge.md) + - [Model.PasswordPolicyPasswordSettingsComplexity](docs/PasswordPolicyPasswordSettingsComplexity.md) + - [Model.PasswordPolicyPasswordSettingsLockout](docs/PasswordPolicyPasswordSettingsLockout.md) + - [Model.PasswordPolicyRecoveryEmail](docs/PasswordPolicyRecoveryEmail.md) + - [Model.PasswordPolicyRecoveryEmailProperties](docs/PasswordPolicyRecoveryEmailProperties.md) + - [Model.PasswordPolicyRecoveryEmailRecoveryToken](docs/PasswordPolicyRecoveryEmailRecoveryToken.md) + - [Model.PasswordPolicyRecoveryFactorSettings](docs/PasswordPolicyRecoveryFactorSettings.md) + - [Model.PasswordPolicyRecoveryFactors](docs/PasswordPolicyRecoveryFactors.md) + - [Model.PasswordPolicyRecoveryQuestion](docs/PasswordPolicyRecoveryQuestion.md) + - [Model.PasswordPolicyRecoveryQuestionComplexity](docs/PasswordPolicyRecoveryQuestionComplexity.md) + - [Model.PasswordPolicyRecoveryQuestionProperties](docs/PasswordPolicyRecoveryQuestionProperties.md) + - [Model.PasswordPolicyRecoverySettings](docs/PasswordPolicyRecoverySettings.md) + - [Model.PasswordPolicyRule](docs/PasswordPolicyRule.md) + - [Model.PasswordPolicyRuleAction](docs/PasswordPolicyRuleAction.md) + - [Model.PasswordPolicyRuleActions](docs/PasswordPolicyRuleActions.md) + - [Model.PasswordPolicyRuleActionsAllOf](docs/PasswordPolicyRuleActionsAllOf.md) + - [Model.PasswordPolicyRuleAllOf](docs/PasswordPolicyRuleAllOf.md) + - [Model.PasswordPolicyRuleConditions](docs/PasswordPolicyRuleConditions.md) + - [Model.PasswordPolicyRuleConditionsAllOf](docs/PasswordPolicyRuleConditionsAllOf.md) + - [Model.PasswordPolicySettings](docs/PasswordPolicySettings.md) + - [Model.PasswordSettingObject](docs/PasswordSettingObject.md) + - [Model.PlatformConditionEvaluatorPlatform](docs/PlatformConditionEvaluatorPlatform.md) + - [Model.PlatformConditionEvaluatorPlatformOperatingSystem](docs/PlatformConditionEvaluatorPlatformOperatingSystem.md) + - [Model.PlatformConditionEvaluatorPlatformOperatingSystemVersion](docs/PlatformConditionEvaluatorPlatformOperatingSystemVersion.md) + - [Model.PlatformPolicyRuleCondition](docs/PlatformPolicyRuleCondition.md) + - [Model.Policy](docs/Policy.md) + - [Model.PolicyAccountLink](docs/PolicyAccountLink.md) + - [Model.PolicyAccountLinkFilter](docs/PolicyAccountLinkFilter.md) + - [Model.PolicyAccountLinkFilterGroups](docs/PolicyAccountLinkFilterGroups.md) + - [Model.PolicyNetworkCondition](docs/PolicyNetworkCondition.md) + - [Model.PolicyPeopleCondition](docs/PolicyPeopleCondition.md) + - [Model.PolicyRule](docs/PolicyRule.md) + - [Model.PolicyRuleActions](docs/PolicyRuleActions.md) + - [Model.PolicyRuleActionsEnroll](docs/PolicyRuleActionsEnroll.md) + - [Model.PolicyRuleAuthContextCondition](docs/PolicyRuleAuthContextCondition.md) + - [Model.PolicyRuleConditions](docs/PolicyRuleConditions.md) + - [Model.PolicySubject](docs/PolicySubject.md) + - [Model.PolicyUserNameTemplate](docs/PolicyUserNameTemplate.md) + - [Model.PossessionConstraint](docs/PossessionConstraint.md) + - [Model.PossessionConstraintAllOf](docs/PossessionConstraintAllOf.md) + - [Model.PreRegistrationInlineHook](docs/PreRegistrationInlineHook.md) + - [Model.PrincipalRateLimitEntity](docs/PrincipalRateLimitEntity.md) + - [Model.ProfileEnrollmentPolicy](docs/ProfileEnrollmentPolicy.md) + - [Model.ProfileEnrollmentPolicyRule](docs/ProfileEnrollmentPolicyRule.md) + - [Model.ProfileEnrollmentPolicyRuleAction](docs/ProfileEnrollmentPolicyRuleAction.md) + - [Model.ProfileEnrollmentPolicyRuleActions](docs/ProfileEnrollmentPolicyRuleActions.md) + - [Model.ProfileEnrollmentPolicyRuleActionsAllOf](docs/ProfileEnrollmentPolicyRuleActionsAllOf.md) + - [Model.ProfileEnrollmentPolicyRuleActivationRequirement](docs/ProfileEnrollmentPolicyRuleActivationRequirement.md) + - [Model.ProfileEnrollmentPolicyRuleAllOf](docs/ProfileEnrollmentPolicyRuleAllOf.md) + - [Model.ProfileEnrollmentPolicyRuleProfileAttribute](docs/ProfileEnrollmentPolicyRuleProfileAttribute.md) + - [Model.ProfileMapping](docs/ProfileMapping.md) + - [Model.ProfileMappingProperty](docs/ProfileMappingProperty.md) + - [Model.ProfileMappingSource](docs/ProfileMappingSource.md) + - [Model.ProfileSettingObject](docs/ProfileSettingObject.md) + - [Model.Protocol](docs/Protocol.md) + - [Model.ProtocolAlgorithmType](docs/ProtocolAlgorithmType.md) + - [Model.ProtocolAlgorithmTypeSignature](docs/ProtocolAlgorithmTypeSignature.md) + - [Model.ProtocolAlgorithms](docs/ProtocolAlgorithms.md) + - [Model.ProtocolEndpoint](docs/ProtocolEndpoint.md) + - [Model.ProtocolEndpoints](docs/ProtocolEndpoints.md) + - [Model.ProtocolRelayState](docs/ProtocolRelayState.md) + - [Model.ProtocolSettings](docs/ProtocolSettings.md) + - [Model.Provisioning](docs/Provisioning.md) + - [Model.ProvisioningConditions](docs/ProvisioningConditions.md) + - [Model.ProvisioningConnection](docs/ProvisioningConnection.md) + - [Model.ProvisioningConnectionProfile](docs/ProvisioningConnectionProfile.md) + - [Model.ProvisioningConnectionRequest](docs/ProvisioningConnectionRequest.md) + - [Model.ProvisioningDeprovisionedCondition](docs/ProvisioningDeprovisionedCondition.md) + - [Model.ProvisioningGroups](docs/ProvisioningGroups.md) + - [Model.ProvisioningSuspendedCondition](docs/ProvisioningSuspendedCondition.md) + - [Model.PushProvider](docs/PushProvider.md) + - [Model.PushUserFactor](docs/PushUserFactor.md) + - [Model.PushUserFactorAllOf](docs/PushUserFactorAllOf.md) + - [Model.PushUserFactorProfile](docs/PushUserFactorProfile.md) + - [Model.RecoveryQuestionCredential](docs/RecoveryQuestionCredential.md) + - [Model.ResetPasswordToken](docs/ResetPasswordToken.md) + - [Model.RiskPolicyRuleCondition](docs/RiskPolicyRuleCondition.md) + - [Model.RiskScorePolicyRuleCondition](docs/RiskScorePolicyRuleCondition.md) + - [Model.Role](docs/Role.md) + - [Model.SamlApplication](docs/SamlApplication.md) + - [Model.SamlApplicationAllOf](docs/SamlApplicationAllOf.md) + - [Model.SamlApplicationSettings](docs/SamlApplicationSettings.md) + - [Model.SamlApplicationSettingsAllOf](docs/SamlApplicationSettingsAllOf.md) + - [Model.SamlApplicationSettingsApplication](docs/SamlApplicationSettingsApplication.md) + - [Model.SamlApplicationSettingsSignOn](docs/SamlApplicationSettingsSignOn.md) + - [Model.SamlAttributeStatement](docs/SamlAttributeStatement.md) + - [Model.ScheduledUserLifecycleAction](docs/ScheduledUserLifecycleAction.md) + - [Model.SchemeApplicationCredentials](docs/SchemeApplicationCredentials.md) + - [Model.SchemeApplicationCredentialsAllOf](docs/SchemeApplicationCredentialsAllOf.md) + - [Model.SecurePasswordStoreApplication](docs/SecurePasswordStoreApplication.md) + - [Model.SecurePasswordStoreApplicationAllOf](docs/SecurePasswordStoreApplicationAllOf.md) + - [Model.SecurePasswordStoreApplicationSettings](docs/SecurePasswordStoreApplicationSettings.md) + - [Model.SecurePasswordStoreApplicationSettingsAllOf](docs/SecurePasswordStoreApplicationSettingsAllOf.md) + - [Model.SecurePasswordStoreApplicationSettingsApplication](docs/SecurePasswordStoreApplicationSettingsApplication.md) + - [Model.SecurityQuestion](docs/SecurityQuestion.md) + - [Model.SecurityQuestionUserFactor](docs/SecurityQuestionUserFactor.md) + - [Model.SecurityQuestionUserFactorAllOf](docs/SecurityQuestionUserFactorAllOf.md) + - [Model.SecurityQuestionUserFactorProfile](docs/SecurityQuestionUserFactorProfile.md) + - [Model.Session](docs/Session.md) + - [Model.SessionIdentityProvider](docs/SessionIdentityProvider.md) + - [Model.SignInPage](docs/SignInPage.md) + - [Model.SignInPageAllOf](docs/SignInPageAllOf.md) + - [Model.SignInPageAllOfWidgetCustomizations](docs/SignInPageAllOfWidgetCustomizations.md) + - [Model.SignOnInlineHook](docs/SignOnInlineHook.md) + - [Model.SingleLogout](docs/SingleLogout.md) + - [Model.SmsTemplate](docs/SmsTemplate.md) + - [Model.SmsUserFactor](docs/SmsUserFactor.md) + - [Model.SmsUserFactorAllOf](docs/SmsUserFactorAllOf.md) + - [Model.SmsUserFactorProfile](docs/SmsUserFactorProfile.md) + - [Model.SocialAuthToken](docs/SocialAuthToken.md) + - [Model.SpCertificate](docs/SpCertificate.md) + - [Model.Subscription](docs/Subscription.md) + - [Model.SwaApplicationSettings](docs/SwaApplicationSettings.md) + - [Model.SwaApplicationSettingsAllOf](docs/SwaApplicationSettingsAllOf.md) + - [Model.SwaApplicationSettingsApplication](docs/SwaApplicationSettingsApplication.md) + - [Model.TempPassword](docs/TempPassword.md) + - [Model.Theme](docs/Theme.md) + - [Model.ThemeResponse](docs/ThemeResponse.md) + - [Model.ThreatInsightConfiguration](docs/ThreatInsightConfiguration.md) + - [Model.TokenAuthorizationServerPolicyRuleAction](docs/TokenAuthorizationServerPolicyRuleAction.md) + - [Model.TokenAuthorizationServerPolicyRuleActionInlineHook](docs/TokenAuthorizationServerPolicyRuleActionInlineHook.md) + - [Model.TokenUserFactor](docs/TokenUserFactor.md) + - [Model.TokenUserFactorAllOf](docs/TokenUserFactorAllOf.md) + - [Model.TokenUserFactorProfile](docs/TokenUserFactorProfile.md) + - [Model.TotpUserFactor](docs/TotpUserFactor.md) + - [Model.TotpUserFactorAllOf](docs/TotpUserFactorAllOf.md) + - [Model.TotpUserFactorProfile](docs/TotpUserFactorProfile.md) + - [Model.TrustedOrigin](docs/TrustedOrigin.md) + - [Model.TrustedOriginScope](docs/TrustedOriginScope.md) + - [Model.U2fUserFactor](docs/U2fUserFactor.md) + - [Model.U2fUserFactorAllOf](docs/U2fUserFactorAllOf.md) + - [Model.U2fUserFactorProfile](docs/U2fUserFactorProfile.md) + - [Model.UpdateEmailDomain](docs/UpdateEmailDomain.md) + - [Model.UpdateUserRequest](docs/UpdateUserRequest.md) + - [Model.User](docs/User.md) + - [Model.UserActivationToken](docs/UserActivationToken.md) + - [Model.UserCondition](docs/UserCondition.md) + - [Model.UserCredentials](docs/UserCredentials.md) + - [Model.UserFactor](docs/UserFactor.md) + - [Model.UserIdentifierConditionEvaluatorPattern](docs/UserIdentifierConditionEvaluatorPattern.md) + - [Model.UserIdentifierPolicyRuleCondition](docs/UserIdentifierPolicyRuleCondition.md) + - [Model.UserIdentityProviderLinkRequest](docs/UserIdentityProviderLinkRequest.md) + - [Model.UserLifecycleAttributePolicyRuleCondition](docs/UserLifecycleAttributePolicyRuleCondition.md) + - [Model.UserPolicyRuleCondition](docs/UserPolicyRuleCondition.md) + - [Model.UserProfile](docs/UserProfile.md) + - [Model.UserSchema](docs/UserSchema.md) + - [Model.UserSchemaAttribute](docs/UserSchemaAttribute.md) + - [Model.UserSchemaAttributeEnum](docs/UserSchemaAttributeEnum.md) + - [Model.UserSchemaAttributeItems](docs/UserSchemaAttributeItems.md) + - [Model.UserSchemaAttributeMaster](docs/UserSchemaAttributeMaster.md) + - [Model.UserSchemaAttributeMasterPriority](docs/UserSchemaAttributeMasterPriority.md) + - [Model.UserSchemaAttributePermission](docs/UserSchemaAttributePermission.md) + - [Model.UserSchemaBase](docs/UserSchemaBase.md) + - [Model.UserSchemaBaseProperties](docs/UserSchemaBaseProperties.md) + - [Model.UserSchemaDefinitions](docs/UserSchemaDefinitions.md) + - [Model.UserSchemaProperties](docs/UserSchemaProperties.md) + - [Model.UserSchemaPropertiesProfile](docs/UserSchemaPropertiesProfile.md) + - [Model.UserSchemaPropertiesProfileItem](docs/UserSchemaPropertiesProfileItem.md) + - [Model.UserSchemaPublic](docs/UserSchemaPublic.md) + - [Model.UserStatusPolicyRuleCondition](docs/UserStatusPolicyRuleCondition.md) + - [Model.UserType](docs/UserType.md) + - [Model.UserTypeCondition](docs/UserTypeCondition.md) + - [Model.VerificationMethod](docs/VerificationMethod.md) + - [Model.VerifyFactorRequest](docs/VerifyFactorRequest.md) + - [Model.VerifyUserFactorResponse](docs/VerifyUserFactorResponse.md) + - [Model.VersionObject](docs/VersionObject.md) + - [Model.WebAuthnUserFactor](docs/WebAuthnUserFactor.md) + - [Model.WebAuthnUserFactorAllOf](docs/WebAuthnUserFactorAllOf.md) + - [Model.WebAuthnUserFactorProfile](docs/WebAuthnUserFactorProfile.md) + - [Model.WebUserFactor](docs/WebUserFactor.md) + - [Model.WebUserFactorAllOf](docs/WebUserFactorAllOf.md) + - [Model.WebUserFactorProfile](docs/WebUserFactorProfile.md) + - [Model.WsFederationApplication](docs/WsFederationApplication.md) + - [Model.WsFederationApplicationAllOf](docs/WsFederationApplicationAllOf.md) + - [Model.WsFederationApplicationSettings](docs/WsFederationApplicationSettings.md) + - [Model.WsFederationApplicationSettingsAllOf](docs/WsFederationApplicationSettingsAllOf.md) + - [Model.WsFederationApplicationSettingsApplication](docs/WsFederationApplicationSettingsApplication.md) + + + +## Documentation for Authorization + + +### API_Token + +- **Type**: API key +- **API key parameter name**: Authorization +- **Location**: HTTP header + + +### OAuth_2.0 + +- **Type**: OAuth +- **Flow**: accessCode +- **Authorization URL**: /oauth2/v1/authorize +- **Scopes**: + - okta.agentPools.manage: Read or modify Agent Pools + - okta.agentPools.read: Read Agent Pools + - okta.apiToken.read: Read API Tokens. + - okta.apiToken.manage: Read or modify API Tokens. + - okta.apps.read: Read Apps. + - okta.apps.manage: Read or modify Apps. + - okta.authenticators.read: Read Authenticators. + - okta.authenticators.manage: Read or modify Authenticators. + - okta.authorizationServers.read: Read Authorization Servers. + - okta.authorizationServers.manage: Read or modify Authorization Servers. + - okta.behaviors.read: Read Behavior Detection Rules. + - okta.behaviors.manage: Read or modify Behavior Detection Rules. + - okta.brands.read: Read Brands. + - okta.brands.manage: Read or modify Brands. + - okta.captchas.manage: Read or modify CAPTCHA instances in your org. + - okta.captchas.read: Read CAPTCHA instances in your org. + - okta.domains.read: Read Domains. + - okta.domains.manage: Read or modify Domains. + - okta.eventHooks.read: Read Event Hooks. + - okta.eventHooks.manage: Read or modify Event Hooks. + - okta.groups.read: Read Groups. + - okta.groups.manage: Read or modify Groups. + - okta.roles.read: Read Roles. + - okta.roles.manage: Read or modify Roles. + - okta.idps.read: Read Identity Providers. + - okta.idps.manage: Read or modify Identity Providers. + - okta.users.read: Read Users. + - okta.users.manage: Read or modify Users. + - okta.inlineHooks.read: Read Inline Hooks. + - okta.inlineHooks.manage: Read or modify Inline Hooks. + - okta.logs.read: Read Logs. + - okta.profileMappings.read: Read Profile Mappings. + - okta.profileMappings.manage: Read or modify Profile Mappings. + - okta.schemas.read: Read Schemas. + - okta.schemas.manage: Read or modify Schemas. + - okta.linkedObjects.read: Read Linked Objects. + - okta.linkedObjects.manage: Read or modify Linked Objects. + - okta.userTypes.read: Read Usertypes. + - okta.userTypes.manage: Read or modify Usertypes. + - okta.orgs.read: Read Org Settings. + - okta.orgs.manage: Read or modify Org Settings. + - okta.policies.read: Read Policies. + - okta.policies.manage: Read or modify Policies. + - okta.principalRateLimits.read: Read Principal Rate Limits. + - okta.principalRateLimits.manage: Read or modify Principal Rate Limits. + - okta.pushProviders.read: Read Push Providers such as APNs and FCM. + - okta.pushProviders.manage: Read or modify Push Providers such as APNs and FCM. + - okta.sessions.read: Read Sessions. + - okta.sessions.manage: Read or modify Sessions. + - okta.templates.read: Read Templates. + - okta.templates.manage: Read or modify Templates. + - okta.trustedOrigins.read: Read Trusted Origins. + - okta.trustedOrigins.manage: Read or modify Trusted Origins. + - okta.deviceAssurance.read: Read device assurance policies. + - okta.deviceAssurance.manage: Read or modify device assurance policies. + diff --git a/docs/SchemaApi.md b/docs/SchemaApi.md index 8648b24ff..c596b3ec1 100644 --- a/docs/SchemaApi.md +++ b/docs/SchemaApi.md @@ -36,11 +36,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -115,11 +113,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -196,11 +192,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -272,11 +266,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -353,11 +345,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -437,11 +427,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -518,11 +506,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/SessionApi.md b/docs/SessionApi.md index e49f38a18..fc0dfb472 100644 --- a/docs/SessionApi.md +++ b/docs/SessionApi.md @@ -33,11 +33,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; var apiInstance = new SessionApi(config); var createSessionRequest = new CreateSessionRequest(); // CreateSessionRequest | @@ -112,11 +110,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -192,11 +188,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -274,11 +268,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/SignInPage.md b/docs/SignInPage.md index 0febb4bc9..50468c739 100644 --- a/docs/SignInPage.md +++ b/docs/SignInPage.md @@ -5,7 +5,6 @@ Name | Type | Description | Notes ------------ | ------------- | ------------- | ------------- **PageContent** | **string** | | -**DefaultApp** | [**SignInPageAllOfDefaultApp**](SignInPageAllOfDefaultApp.md) | | [optional] **Type** | **string** | | **Url** | **string** | | [optional] **WidgetCustomizations** | [**SignInPageAllOfWidgetCustomizations**](SignInPageAllOfWidgetCustomizations.md) | | [optional] diff --git a/docs/SubscriptionApi.md b/docs/SubscriptionApi.md index 3d199774e..47e6d2100 100644 --- a/docs/SubscriptionApi.md +++ b/docs/SubscriptionApi.md @@ -37,11 +37,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -120,11 +118,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -203,11 +199,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -217,7 +211,7 @@ namespace Example try { // List all Subscriptions of a Custom Role - List result = apiInstance.ListRoleSubscriptions(roleTypeOrRoleId); + List result = apiInstance.ListRoleSubscriptions(roleTypeOrRoleId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -284,11 +278,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -298,7 +290,7 @@ namespace Example try { // List all Subscriptions - List result = apiInstance.ListUserSubscriptions(userId); + List result = apiInstance.ListUserSubscriptions(userId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -365,11 +357,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -447,11 +437,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -529,11 +517,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -611,11 +597,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/SystemLogApi.md b/docs/SystemLogApi.md index e6c737448..6e5e5f8bb 100644 --- a/docs/SystemLogApi.md +++ b/docs/SystemLogApi.md @@ -30,11 +30,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -50,7 +48,7 @@ namespace Example try { // List all System Log Events - List result = apiInstance.GetLogs(since, until, filter, q, limit, sortOrder, after); + List result = apiInstance.GetLogs(since, until, filter, q, limit, sortOrder, after).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) diff --git a/docs/TemplateApi.md b/docs/TemplateApi.md index de1036268..7c9b5e598 100644 --- a/docs/TemplateApi.md +++ b/docs/TemplateApi.md @@ -35,11 +35,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -116,11 +114,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -196,11 +192,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -277,11 +271,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -291,7 +283,7 @@ namespace Example try { // List all SMS Templates - List result = apiInstance.ListSmsTemplates(templateType); + List result = apiInstance.ListSmsTemplates(templateType).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -357,11 +349,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -441,11 +431,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/ThreatInsightApi.md b/docs/ThreatInsightApi.md index f67291d25..886048e7f 100644 --- a/docs/ThreatInsightApi.md +++ b/docs/ThreatInsightApi.md @@ -31,11 +31,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -107,11 +105,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/TrustedOriginApi.md b/docs/TrustedOriginApi.md index 00182c8d6..f04f2aa2e 100644 --- a/docs/TrustedOriginApi.md +++ b/docs/TrustedOriginApi.md @@ -36,11 +36,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -117,11 +115,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -198,11 +194,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -279,11 +273,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -359,11 +351,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -440,11 +430,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -457,7 +445,7 @@ namespace Example try { // List all Trusted Origins - List result = apiInstance.ListOrigins(q, filter, after, limit); + List result = apiInstance.ListOrigins(q, filter, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -526,11 +514,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/UserApi.md b/docs/UserApi.md index 6d40c63e7..b3f8929fa 100644 --- a/docs/UserApi.md +++ b/docs/UserApi.md @@ -80,11 +80,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -163,11 +161,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -245,11 +241,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -329,11 +323,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -415,11 +407,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -499,11 +489,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -585,11 +573,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -671,11 +657,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -755,11 +739,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -837,11 +819,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -924,11 +904,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1007,11 +985,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1089,11 +1065,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1170,11 +1144,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1251,11 +1223,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1334,11 +1304,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1420,11 +1388,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1437,7 +1403,7 @@ namespace Example try { // List all Linked Objects - List result = apiInstance.GetLinkedObjectsForUser(userId, relationshipName, after, limit); + List result = apiInstance.GetLinkedObjectsForUser(userId, relationshipName, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1507,11 +1473,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1598,11 +1562,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1679,11 +1641,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1764,11 +1724,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1847,11 +1805,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1861,7 +1817,7 @@ namespace Example try { // List all Assigned Application Links - List result = apiInstance.ListAppLinks(userId); + List result = apiInstance.ListAppLinks(userId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -1928,11 +1884,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -1945,7 +1899,7 @@ namespace Example try { // List all Application Targets for Application Administrator Role - List result = apiInstance.ListApplicationTargetsForApplicationAdministratorRoleForUser(userId, roleId, after, limit); + List result = apiInstance.ListApplicationTargetsForApplicationAdministratorRoleForUser(userId, roleId, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2015,11 +1969,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2030,7 +1982,7 @@ namespace Example try { // List all Assigned Roles - List result = apiInstance.ListAssignedRolesForUser(userId, expand); + List result = apiInstance.ListAssignedRolesForUser(userId, expand).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2098,11 +2050,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2116,7 +2066,7 @@ namespace Example try { // List all Grants for a Client - List result = apiInstance.ListGrantsForUserAndClient(userId, clientId, expand, after, limit); + List result = apiInstance.ListGrantsForUserAndClient(userId, clientId, expand, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2187,11 +2137,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2204,7 +2152,7 @@ namespace Example try { // List all Group Targets for Role - List result = apiInstance.ListGroupTargetsForRole(userId, roleId, after, limit); + List result = apiInstance.ListGroupTargetsForRole(userId, roleId, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2274,11 +2222,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2292,7 +2238,7 @@ namespace Example try { // List all Refresh Tokens for a Client - List result = apiInstance.ListRefreshTokensForUserAndClient(userId, clientId, expand, after, limit); + List result = apiInstance.ListRefreshTokensForUserAndClient(userId, clientId, expand, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2363,11 +2309,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2377,7 +2321,7 @@ namespace Example try { // List all Clients - List result = apiInstance.ListUserClients(userId); + List result = apiInstance.ListUserClients(userId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2444,11 +2388,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2462,7 +2404,7 @@ namespace Example try { // List all User Grants - List result = apiInstance.ListUserGrants(userId, scopeId, expand, after, limit); + List result = apiInstance.ListUserGrants(userId, scopeId, expand, after, limit).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2533,11 +2475,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2547,7 +2487,7 @@ namespace Example try { // List all Groups - List result = apiInstance.ListUserGroups(userId); + List result = apiInstance.ListUserGroups(userId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2614,11 +2554,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2628,7 +2566,7 @@ namespace Example try { // List all Identity Providers - List result = apiInstance.ListUserIdentityProviders(userId); + List result = apiInstance.ListUserIdentityProviders(userId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2695,11 +2633,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2715,7 +2651,7 @@ namespace Example try { // List all Users - List result = apiInstance.ListUsers(after, q, limit, filter, search, sortBy, sortOrder); + List result = apiInstance.ListUsers(after, q, limit, filter, search, sortBy, sortOrder).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -2787,11 +2723,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2873,11 +2807,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -2956,11 +2888,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3042,11 +2972,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3126,11 +3054,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3210,11 +3136,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3292,11 +3216,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3374,11 +3296,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3454,11 +3374,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3537,11 +3455,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3619,11 +3535,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3703,11 +3617,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3785,11 +3697,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3867,11 +3777,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -3947,7 +3855,7 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -4027,11 +3935,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -4107,11 +4013,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -4187,11 +4091,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -4267,11 +4169,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/UserFactorApi.md b/docs/UserFactorApi.md index 7af31bda3..0dbe25e80 100644 --- a/docs/UserFactorApi.md +++ b/docs/UserFactorApi.md @@ -38,11 +38,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -124,11 +122,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -208,11 +204,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -300,11 +294,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -383,11 +375,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -468,11 +458,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -482,7 +470,7 @@ namespace Example try { // List all Factors - List result = apiInstance.ListFactors(userId); + List result = apiInstance.ListFactors(userId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -549,11 +537,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -563,7 +549,7 @@ namespace Example try { // List all Supported Factors - List result = apiInstance.ListSupportedFactors(userId); + List result = apiInstance.ListSupportedFactors(userId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -630,11 +616,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; var apiInstance = new UserFactorApi(config); var userId = "userId_example"; // string | @@ -642,7 +626,7 @@ namespace Example try { // List all Supported Security Questions - List result = apiInstance.ListSupportedSecurityQuestions(userId); + List result = apiInstance.ListSupportedSecurityQuestions(userId).ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -709,11 +693,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/UserTypeApi.md b/docs/UserTypeApi.md index 95a1fcfa1..cea19b490 100644 --- a/docs/UserTypeApi.md +++ b/docs/UserTypeApi.md @@ -35,11 +35,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -116,11 +114,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -196,11 +192,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -277,11 +271,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -290,7 +282,7 @@ namespace Example try { // List all User Types - List result = apiInstance.ListUserTypes(); + List result = apiInstance.ListUserTypes().ToListAsync(); Debug.WriteLine(result); } catch (ApiException e) @@ -353,11 +345,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; @@ -437,11 +427,9 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "https://your-subdomain.okta.com"; + config.OktaDomain = "https://your-subdomain.okta.com"; // Configure API key authorization: API_Token - config.AddApiKey("Authorization", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("Authorization", "Bearer"); + config.Token ="YOUR_API_KEY"; // Configure OAuth2 access token for authorization: OAuth_2.0 config.AccessToken = "YOUR_ACCESS_TOKEN"; diff --git a/docs/VersionObject.md b/docs/VersionObject.md new file mode 100644 index 000000000..081074b95 --- /dev/null +++ b/docs/VersionObject.md @@ -0,0 +1,10 @@ +# Okta.Sdk.Model.VersionObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Minimum** | **string** | | [optional] + +[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md) + diff --git a/openapi3/config.json b/openapi3/config.json index b03f39fb7..fc6732513 100644 --- a/openapi3/config.json +++ b/openapi3/config.json @@ -5,7 +5,7 @@ "templateDir" : "./templates", "packageName" : "Okta.Sdk", "outputDir" : "../", - "inputSpec" : "C:/source/okta-oas3/dist/codegen/management-noEnums.yaml", + "inputSpec" : "./management-noEnums.yaml", "packageVersion" : "6.0.0-beta01", "packageDescription" : "Official .NET SDK for the Okta API", "packageTitle" : "Official .NET SDK for the Okta API", @@ -18,7 +18,9 @@ "gitRepoId" : "okta-sdk-dotnet", "globalProperties": { "apiTests": false, - "modelTests": false + "modelTests": false, + "isOAuth": false + }, "files": { "WebLink.mustache":{ @@ -45,6 +47,11 @@ "destinationFilename": "OktaCollectionAsyncEnumerator.cs", "templateType": "SupportingFiles", "folder": "/src/Okta.Sdk/Client" + }, + "api_README.mustache":{ + "destinationFilename":"API_README.md", + "templateType": "SupportingFiles", + "folder": "/" } } } diff --git a/openapi3/management-noEnums.yaml b/openapi3/management-noEnums.yaml new file mode 100644 index 000000000..4352e2b92 --- /dev/null +++ b/openapi3/management-noEnums.yaml @@ -0,0 +1,21264 @@ +openapi: 3.0.3 +info: + title: Okta API + description: Allows customers to easily access the Okta API + termsOfService: https://developer.okta.com/terms/ + contact: + name: Okta Developer Team + url: https://developer.okta.com/ + email: devex-public@okta.com + license: + name: Apache-2.0 + url: https://www.apache.org/licenses/LICENSE-2.0.html + version: 3.0.0 + x-logo: + url: logo.svg + backgroundColor: transparent + altText: Okta Developer +externalDocs: + description: Find more info here + url: https://developer.okta.com/docs/api/getting_started/design_principles.html +servers: + - url: https://{subdomain}.{domain} + variables: + subdomain: + default: your-subdomain + description: The subdomain of your organization + domain: + enum: + - okta.com + - oktapreview.com + - okta-emea.com + default: okta.com + description: The okta domain of your organization. + - url: https://{customDomain} + variables: + customDomain: + default: auth.your-custom-domain.com + description: The custom domain configured for your organization +tags: + - name: AgentPools + x-displayName: Agent Pools + - name: ApiToken + x-displayName: API Tokens + - name: Application + x-displayName: Applications + - name: Authenticator + x-displayName: Authenticators + - name: AuthorizationServer + x-displayName: Authorization Servers + - name: Behavior + x-displayName: Behavior Rules + - name: Customization + x-displayName: Customizations + - name: CAPTCHA + x-displayName: CAPTCHAs + - name: Domain + x-displayName: Domains + - name: EventHook + x-displayName: Event Hooks + - name: Feature + x-displayName: Features + - name: Group + x-displayName: Groups + - name: IdentityProvider + x-displayName: Identity Providers + - name: InlineHook + x-displayName: Inline Hooks + - name: SystemLog + x-displayName: System Log + - name: ProfileMapping + x-displayName: Profile Mappings + - name: UserType + x-displayName: User Types + - name: Schema + x-displayName: Schemas + - name: LinkedObject + x-displayName: Linked Objects + - name: OrgSetting + x-displayName: Org Settings + - name: Policy + x-displayName: Policies + - name: PrincipalRateLimit + x-displayName: Principal Rate Limits + - name: PushProvider + x-displayName: Push Providers + - name: Session + x-displayName: Sessions + - name: Subscription + x-displayName: Subscriptions + - name: Template + x-displayName: SMS Templates + - name: ThreatInsight + x-displayName: ThreatInsight + - name: TrustedOrigin + x-displayName: Trusted Origins + - name: User + x-displayName: Users + - name: UserFactor + x-displayName: Factors + - name: NetworkZone + x-displayName: Network Zones + - name: DeviceAssurance + x-displayName: Device Assurance Policies +x-tagGroups: + - name: User Directory + tags: + - User + - Group + - UserType + - Schema + - LinkedObject + - ProfileMapping + - name: Security + tags: + - ApiToken + - Application + - Authenticator + - AuthorizationServer + - Behavior + - CAPTCHA + - DeviceAssurance + - IdentityProvider + - Policy + - PushProvider + - Session + - ThreatInsight + - TrustedOrigin + - UserFactor + - NetworkZone + - name: Customization + tags: + - Customization + - Domain + - Template + - name: Rate Limits + tags: + - PrincipalRateLimit + - name: Other + tags: + - AgentPools + - EventHook + - Feature + - InlineHook + - OrgSetting + - SystemLog + - Subscription +paths: + /api/v1/agentPools: + get: + summary: List all Agent Pools + description: Fetches AgentPools based on request parameters for a given org + operationId: getAgentPools + parameters: + - $ref: '#/components/parameters/queryLimitPerPoolType' + - $ref: '#/components/parameters/queryPoolType' + - $ref: '#/components/parameters/queryAfter' + responses: + '200': + description: OK + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/AgentPool' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.read + tags: + - AgentPools + /api/v1/agentPools/{poolId}/updates: + get: + summary: List all Agent Pool updates + description: Gets List of Agent pool updates + operationId: getAgentPoolsUpdates + parameters: + - $ref: '#/components/parameters/pathPoolId' + - $ref: '#/components/parameters/queryScheduled' + responses: + '200': + description: OK + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/AgentPoolUpdate' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.read + tags: + - AgentPools + post: + summary: Create an Agent Pool update + description: Creates an Agent pool update \n For user flow 2 manual update, starts the update immediately. \n For user flow 3, schedules the update based on the configured update window and delay. + operationId: createAgentPoolsUpdate + parameters: + - $ref: '#/components/parameters/pathPoolId' + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdate' + required: true + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdate' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.manage + tags: + - AgentPools + /api/v1/agentPools/{poolId}/updates/settings: + parameters: + - $ref: '#/components/parameters/pathPoolId' + get: + summary: Retrieve an Agent Pool update's settings + description: Gets the current state of the agent pool update instance settings + operationId: getAgentPoolsUpdateSettings + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdateSetting' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.read + tags: + - AgentPools + post: + summary: Update an Agent pool update settings + description: Updates Agent pool update settings + operationId: setAgentPoolsUpdateSettings + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdateSetting' + required: true + responses: + '201': + description: Updated + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdateSetting' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.manage + tags: + - AgentPools + /api/v1/agentPools/{poolId}/updates/{updateId}: + parameters: + - $ref: '#/components/parameters/pathPoolId' + - $ref: '#/components/parameters/pathUpdateId' + get: + summary: Retrieve an Agent Pool update by id + description: Gets Agent pool update from updateId + operationId: getAgentPoolsUpdateInstance + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdate' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.read + tags: + - AgentPools + post: + summary: Update an Agent Pool update by id + description: Updates Agent pool update and return latest agent pool update + operationId: updateAgentPoolsUpdate + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdate' + required: true + responses: + '201': + description: Updated + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdate' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.manage + tags: + - AgentPools + delete: + summary: Delete an Agent Pool update + description: Deletes Agent pool update + operationId: deleteAgentPoolsUpdate + responses: + '204': + description: Deleted + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.manage + tags: + - AgentPools + /api/v1/agentPools/{poolId}/updates/{updateId}/activate: + parameters: + - $ref: '#/components/parameters/pathPoolId' + - $ref: '#/components/parameters/pathUpdateId' + post: + summary: Activate an Agent Pool update + description: Activates scheduled Agent pool update + operationId: activateAgentPoolsUpdate + responses: + '201': + description: Activated + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdate' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.manage + tags: + - AgentPools + /api/v1/agentPools/{poolId}/updates/{updateId}/deactivate: + parameters: + - $ref: '#/components/parameters/pathPoolId' + - $ref: '#/components/parameters/pathUpdateId' + post: + summary: Deactivate an Agent Pool update + description: Deactivates scheduled Agent pool update + operationId: deactivateAgentPoolsUpdate + responses: + '201': + description: Deactivated + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdate' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.manage + tags: + - AgentPools + /api/v1/agentPools/{poolId}/updates/{updateId}/pause: + parameters: + - $ref: '#/components/parameters/pathPoolId' + - $ref: '#/components/parameters/pathUpdateId' + post: + summary: Pause an Agent Pool update + description: Pauses running or queued Agent pool update + operationId: pauseAgentPoolsUpdate + responses: + '201': + description: Paused + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdate' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.manage + tags: + - AgentPools + /api/v1/agentPools/{poolId}/updates/{updateId}/resume: + parameters: + - $ref: '#/components/parameters/pathPoolId' + - $ref: '#/components/parameters/pathUpdateId' + post: + summary: Resume an Agent Pool update + description: Resumes running or queued Agent pool update + operationId: resumeAgentPoolsUpdate + responses: + '201': + description: Resumed + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdate' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.manage + tags: + - AgentPools + /api/v1/agentPools/{poolId}/updates/{updateId}/retry: + parameters: + - $ref: '#/components/parameters/pathPoolId' + - $ref: '#/components/parameters/pathUpdateId' + post: + summary: Retry an Agent Pool update + description: Retries Agent pool update + operationId: retryAgentPoolsUpdate + responses: + '201': + description: Retried + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdate' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.manage + tags: + - AgentPools + /api/v1/agentPools/{poolId}/updates/{updateId}/stop: + parameters: + - $ref: '#/components/parameters/pathPoolId' + - $ref: '#/components/parameters/pathUpdateId' + post: + summary: Stop an Agent Pool update + description: Stops Agent pool update + operationId: stopAgentPoolsUpdate + responses: + '201': + description: Stopped + content: + application/json: + schema: + $ref: '#/components/schemas/AgentPoolUpdate' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.agentPools.manage + tags: + - AgentPools + /api/v1/api-tokens: + get: + summary: List all API Token Metadata + description: Enumerates the metadata of the active API tokens in your organization. + operationId: listApiTokens + parameters: + - $ref: '#/components/parameters/queryAfter' + - $ref: '#/components/parameters/queryLimit' + - name: q + in: query + description: Finds a token that matches the name or clientName. + schema: + type: string + responses: + '200': + description: OK + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/ApiToken' + examples: + List Tokens: + $ref: '#/components/examples/ApiTokenListMetadataResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apiTokens.read + tags: + - ApiToken + /api/v1/api-tokens/current: + delete: + summary: Revoke the Current API Token + description: Revokes the API token provided in the Authorization header. + operationId: revokeCurrentApiToken + responses: + '204': + description: No Content + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + tags: + - ApiToken + /api/v1/api-tokens/{apiTokenId}: + parameters: + - $ref: '#/components/parameters/pathApiTokenId' + get: + summary: Retrieve an API Token's Metadata + description: Get the metadata for an active API token by id. + operationId: getApiToken + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/ApiToken' + examples: + HCaptcha: + $ref: '#/components/examples/ApiTokenMetadataResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apiTokens.read + tags: + - ApiToken + delete: + summary: Revoke an API Token + description: Revoke an API token by id. + operationId: revokeApiToken + responses: + '204': + description: No Content + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apiTokens.manage + tags: + - ApiToken + /api/v1/apps: + get: + summary: List all Applications + description: Enumerates apps added to your organization with pagination. A subset of apps can be returned that match a supported filter expression or query. + operationId: listApplications + parameters: + - name: q + in: query + schema: + type: string + - name: after + in: query + description: Specifies the pagination cursor for the next page of apps + schema: + type: string + - name: limit + in: query + description: Specifies the number of results for a page + schema: + type: integer + format: int32 + default: -1 + - name: filter + in: query + description: Filters apps by status, user.id, group.id or credentials.signing.kid expression + schema: + type: string + - name: expand + in: query + description: Traverses users link relationship and optionally embeds Application User resource + schema: + type: string + - name: includeNonDeleted + in: query + schema: + type: boolean + default: false + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Application' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + post: + summary: Create an Application + description: Adds a new application to your Okta organization. + operationId: createApplication + parameters: + - name: activate + in: query + description: Executes activation lifecycle operation when creating the app + schema: + type: boolean + default: true + - name: OktaAccessGateway-Agent + in: header + schema: + type: string + x-codegen-request-body-name: application + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/Application' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Application' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}: + get: + summary: Retrieve an Application + description: Fetches an application from your Okta organization by `id`. + operationId: getApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Application' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + put: + summary: Replace an Application + description: Updates an application in your organization. + operationId: updateApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: application + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/Application' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Application' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + delete: + summary: Delete an Application + description: Removes an inactive application. + operationId: deleteApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/connections/default: + get: + summary: Retrieve the default Provisioning Connection + description: Get default Provisioning Connection for application + operationId: getDefaultProvisioningConnectionForApplication + parameters: + - in: path + name: appId + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/ProvisioningConnection' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + post: + summary: Update the default Provisioning Connection + description: Set default Provisioning Connection for application + operationId: setDefaultProvisioningConnectionForApplication + parameters: + - in: path + name: appId + required: true + schema: + type: string + - in: query + name: activate + schema: + type: boolean + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/ProvisioningConnectionRequest' + required: true + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/ProvisioningConnection' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/connections/default/lifecycle/activate: + post: + summary: Activate the default Provisioning Connection + description: Activates the default Provisioning Connection for an application. + operationId: activateDefaultProvisioningConnectionForApplication + parameters: + - in: path + name: appId + required: true + schema: + type: string + responses: + '204': + description: No Content + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/connections/default/lifecycle/deactivate: + post: + summary: Deactivate the default Provisioning Connection for an Application + description: Deactivates the default Provisioning Connection for an application. + operationId: deactivateDefaultProvisioningConnectionForApplication + parameters: + - in: path + name: appId + required: true + schema: + type: string + responses: + '204': + description: No Content + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/credentials/csrs: + get: + summary: List all Certificate Signing Requests + description: Enumerates Certificate Signing Requests for an application + operationId: listCsrsForApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Csr' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + post: + summary: Generate a Certificate Signing Request + description: Generates a new key pair and returns the Certificate Signing Request for it. + operationId: generateCsrForApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: metadata + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/CsrMetadata' + required: true + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/Csr' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/credentials/csrs/{csrId}: + get: + summary: Retrieve a Certificate Signing Request + description: Fetches a certificate signing request for the app by `id`. + operationId: getCsrForApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: csrId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Csr' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + delete: + summary: Revoke a Certificate Signing Request + description: Revokes a certificate signing request and deletes the key pair from the application. + operationId: revokeCsrFromApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: csrId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish: + post: + summary: Publish a Certificate Signing Request + description: Updates a certificate signing request for the app with a signed X.509 certificate and adds it into the application key credentials + operationId: publishCsrFromApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: csrId + in: path + required: true + schema: + type: string + requestBody: + required: true + content: + application/x-x509-ca-cert: + schema: + type: string + format: binary + x-okta-operationId: publishBinaryCerCert + application/pkix-cert: + schema: + type: string + format: binary + x-okta-operationId: publishBinaryDerCert + application/x-pem-file: + schema: + type: string + format: binary + x-okta-operationId: publishBinaryPemCert + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/JsonWebKey' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/credentials/keys: + get: + summary: List all Key Credentials + description: Enumerates key credentials for an application + operationId: listApplicationKeys + parameters: + - name: appId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/JsonWebKey' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + /api/v1/apps/{appId}/credentials/keys/generate: + post: + summary: Generate a Key Credential + description: Generates a new X.509 certificate for an application key credential + operationId: generateApplicationKey + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: validityYears + in: query + schema: + type: integer + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/JsonWebKey' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/credentials/keys/{keyId}: + get: + summary: Retrieve a Key Credential + description: Gets a specific application key credential by kid + operationId: getApplicationKey + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: keyId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/JsonWebKey' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + /api/v1/apps/{appId}/credentials/keys/{keyId}/clone: + post: + summary: Clone a Key Credential + description: Clones a X.509 certificate for an application key credential from a source application to target application. + operationId: cloneApplicationKey + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: keyId + in: path + required: true + schema: + type: string + - name: targetAid + in: query + description: Unique key of the target Application + required: true + schema: + type: string + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/JsonWebKey' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/features: + get: + summary: List all Features + description: List Features for application + operationId: listFeaturesForApplication + parameters: + - in: path + name: appId + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + items: + $ref: '#/components/schemas/ApplicationFeature' + type: array + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + /api/v1/apps/{appId}/features/{name}: + get: + summary: Retrieve a Feature + description: Fetches a Feature object for an application. + operationId: getFeatureForApplication + parameters: + - in: path + name: appId + required: true + schema: + type: string + - in: path + name: name + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/ApplicationFeature' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + put: + summary: Update a Feature + description: Updates a Feature object for an application. + operationId: updateFeatureForApplication + parameters: + - in: path + name: appId + required: true + schema: + type: string + - in: path + name: name + required: true + schema: + type: string + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/CapabilitiesObject' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/ApplicationFeature' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/grants: + get: + summary: List all Scope Consent Grants + description: Lists all scope consent grants for the application + operationId: listScopeConsentGrants + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/OAuth2ScopeConsentGrant' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + tags: + - Application + post: + summary: Grant Consent to Scope + description: Grants consent for the application to request an OAuth 2.0 Okta scope + operationId: grantConsentToScope + parameters: + - name: appId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: oAuth2ScopeConsentGrant + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2ScopeConsentGrant' + required: true + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2ScopeConsentGrant' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + tags: + - Application + /api/v1/apps/{appId}/grants/{grantId}: + get: + summary: Retrieve a Scope Consent Grant + description: Fetches a single scope consent grant for the application + operationId: getScopeConsentGrant + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: grantId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2ScopeConsentGrant' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + tags: + - Application + delete: + summary: Revoke a Scope Consent Grant + description: Revokes permission for the application to request the given scope + operationId: revokeScopeConsentGrant + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: grantId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + tags: + - Application + /api/v1/apps/{appId}/groups: + get: + summary: List all Assigned Groups + description: Enumerates group assignments for an application. + operationId: listApplicationGroupAssignments + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: q + in: query + schema: + type: string + - name: after + in: query + description: Specifies the pagination cursor for the next page of assignments + schema: + type: string + - name: limit + in: query + description: Specifies the number of results for a page + schema: + type: integer + format: int32 + default: -1 + - name: expand + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/ApplicationGroupAssignment' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + /api/v1/apps/{appId}/groups/{groupId}: + get: + summary: Retrieve an Assigned Group + description: Fetches an application group assignment + operationId: getApplicationGroupAssignment + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: groupId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/ApplicationGroupAssignment' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + put: + summary: Assign a Group + description: Assigns a group to an application + operationId: createApplicationGroupAssignment + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: groupId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: applicationGroupAssignment + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/ApplicationGroupAssignment' + required: false + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/ApplicationGroupAssignment' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + delete: + summary: Unassign a Group + description: Removes a group assignment from an application. + operationId: deleteApplicationGroupAssignment + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: groupId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/lifecycle/activate: + post: + summary: Activate an Application + description: Activates an inactive application. + operationId: activateApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/lifecycle/deactivate: + post: + summary: Deactivate an Application + description: Deactivates an active application. + operationId: deactivateApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/logo: + post: + summary: Upload a Logo + description: The file must be in PNG, JPG, or GIF format, and less than 1 MB in size. For best results use landscape orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling. + operationId: uploadApplicationLogo + parameters: + - in: path + name: appId + required: true + schema: + type: string + requestBody: + content: + multipart/form-data: + schema: + type: object + properties: + file: + type: string + format: binary + required: + - file + responses: + '201': + description: Created + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/tokens: + get: + summary: List all OAuth 2.0 Tokens + description: Lists all tokens for the application + operationId: listOAuth2TokensForApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + - name: after + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: 20 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/OAuth2Token' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + delete: + summary: Revoke all OAuth 2.0 Tokens + description: Revokes all tokens for the specified application + operationId: revokeOAuth2TokensForApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/tokens/{tokenId}: + get: + summary: Retrieve an OAuth 2.0 Token + description: Gets a token for the specified application + operationId: getOAuth2TokenForApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: tokenId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2Token' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + delete: + summary: Revoke an OAuth 2.0 Token + description: Revokes the specified token for the specified application + operationId: revokeOAuth2TokenForApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: tokenId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/users: + get: + summary: List all Assigned Users + description: Enumerates all assigned [application users](#application-user-model) for an application. + operationId: listApplicationUsers + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: q + in: query + schema: + type: string + - name: query_scope + in: query + schema: + type: string + - name: after + in: query + description: specifies the pagination cursor for the next page of assignments + schema: + type: string + - name: limit + in: query + description: specifies the number of results for a page + schema: + type: integer + format: int32 + default: -1 + - name: filter + in: query + schema: + type: string + - name: expand + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/AppUser' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + post: + summary: Assign a User + description: Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. + operationId: assignUserToApplication + parameters: + - name: appId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: appUser + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/AppUser' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/AppUser' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/apps/{appId}/users/{userId}: + get: + summary: Retrieve an Assigned User + description: Fetches a specific user assignment for application by `id`. + operationId: getApplicationUser + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: userId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/AppUser' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.read + tags: + - Application + post: + summary: Update an Application Profile for Assigned User + description: Updates a user's profile for an application + operationId: updateApplicationUser + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: userId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: appUser + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/AppUser' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/AppUser' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + delete: + summary: Unassign a User + description: Removes an assignment for a user from an application. + operationId: deleteApplicationUser + parameters: + - name: appId + in: path + required: true + schema: + type: string + - name: userId + in: path + required: true + schema: + type: string + - name: sendEmail + in: query + schema: + type: boolean + default: false + x-okta-added-version: 1.5.0 + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - Application + /api/v1/authenticators: + get: + summary: List all Authenticators + description: Enumerates authenticators in your organization. + operationId: listAuthenticators + responses: + '200': + description: Success + content: + application/json: + schema: + items: + $ref: '#/components/schemas/Authenticator' + type: array + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authenticators.read + tags: + - Authenticator + /api/v1/authenticators/{authenticatorId}: + get: + summary: Retrieve an Authenticator + description: Fetches an authenticator from your Okta organization by `authenticatorId`. + operationId: getAuthenticator + parameters: + - in: path + name: authenticatorId + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Authenticator' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authenticators.read + tags: + - Authenticator + put: + summary: Replace an Authenticator + description: Updates an authenticator + operationId: updateAuthenticator + parameters: + - in: path + name: authenticatorId + required: true + schema: + type: string + x-codegen-request-body-name: authenticator + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/Authenticator' + required: true + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/Authenticator' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authenticators.manage + tags: + - Authenticator + /api/v1/authenticators/{authenticatorId}/lifecycle/activate: + post: + summary: Activate an Authenticator + description: Activates an authenticator by `authenticatorId`. + operationId: activateAuthenticator + parameters: + - in: path + name: authenticatorId + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Authenticator' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authenticators.manage + tags: + - Authenticator + /api/v1/authenticators/{authenticatorId}/lifecycle/deactivate: + post: + summary: Deactivate an Authenticator + description: Deactivates an authenticator by `authenticatorId`. + operationId: deactivateAuthenticator + parameters: + - in: path + name: authenticatorId + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Authenticator' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authenticators.manage + tags: + - Authenticator + /api/v1/authorizationServers: + get: + summary: List all Authorization Servers + description: Success + operationId: listAuthorizationServers + parameters: + - name: q + in: query + schema: + type: string + - name: limit + in: query + schema: + type: string + - name: after + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/AuthorizationServer' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + post: + summary: Create an Authorization Server + description: Success + operationId: createAuthorizationServer + x-codegen-request-body-name: authorizationServer + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServer' + required: true + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServer' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}: + get: + summary: Retrieve an Authorization Server + description: Success + operationId: getAuthorizationServer + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServer' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + put: + summary: Replace an Authorization Server + description: Success + operationId: updateAuthorizationServer + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: authorizationServer + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServer' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServer' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + delete: + summary: Delete an Authorization Server + description: Success + operationId: deleteAuthorizationServer + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/claims: + get: + summary: List all Custom Token Claims + description: Success + operationId: listOAuth2Claims + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/OAuth2Claim' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + post: + summary: Create a Custom Token Claim + description: Success + operationId: createOAuth2Claim + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: oAuth2Claim + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2Claim' + required: true + responses: + '201': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2Claim' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/claims/{claimId}: + get: + summary: Retrieve a Custom Token Claim + description: Success + operationId: getOAuth2Claim + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: claimId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2Claim' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + put: + summary: Replace a Custom Token Claim + description: Success + operationId: updateOAuth2Claim + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: claimId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: oAuth2Claim + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2Claim' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2Claim' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + delete: + summary: Delete a Custom Token Claim + description: Success + operationId: deleteOAuth2Claim + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: claimId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/clients: + get: + summary: List all Clients + description: Success + operationId: listOAuth2ClientsForAuthorizationServer + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/OAuth2Client' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens: + get: + summary: List all Refresh Tokens for a Client + description: Success + operationId: listRefreshTokensForAuthorizationServerAndClient + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: clientId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + - name: after + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: -1 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/OAuth2RefreshToken' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + delete: + summary: Revoke all Refresh Tokens for a Client + description: Success + operationId: revokeRefreshTokensForAuthorizationServerAndClient + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: clientId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId}: + get: + summary: Retrieve a Refresh Token for a Client + description: Success + operationId: getRefreshTokenForAuthorizationServerAndClient + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: clientId + in: path + required: true + schema: + type: string + - name: tokenId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2RefreshToken' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + delete: + summary: Revoke a Refresh Token for a Client + description: Success + operationId: revokeRefreshTokenForAuthorizationServerAndClient + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: clientId + in: path + required: true + schema: + type: string + - name: tokenId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/credentials/keys: + get: + summary: List all Credential Keys + description: Success + operationId: listAuthorizationServerKeys + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/JsonWebKey' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/credentials/lifecycle/keyRotate: + post: + summary: Rotate all Credential Keys + description: Success + operationId: rotateAuthorizationServerKeys + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: use + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/JwkUse' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/JsonWebKey' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/lifecycle/activate: + post: + summary: Activate an Authorization Server + description: Success + operationId: activateAuthorizationServer + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/lifecycle/deactivate: + post: + summary: Deactivate an Authorization Server + description: Success + operationId: deactivateAuthorizationServer + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/policies: + get: + summary: List all Policies + description: Success + operationId: listAuthorizationServerPolicies + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/AuthorizationServerPolicy' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + post: + summary: Create a Policy + description: Success + operationId: createAuthorizationServerPolicy + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: policy + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServerPolicy' + required: true + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServerPolicy' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/policies/{policyId}: + get: + summary: Retrieve a Policy + description: Success + operationId: getAuthorizationServerPolicy + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: policyId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServerPolicy' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + put: + summary: Replace a Policy + description: Success + operationId: updateAuthorizationServerPolicy + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: policyId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: policy + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServerPolicy' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServerPolicy' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + delete: + summary: Delete a Policy + description: Success + operationId: deleteAuthorizationServerPolicy + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: policyId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/activate: + post: + summary: Activate a Policy + description: Activate Authorization Server Policy + operationId: activateAuthorizationServerPolicy + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: policyId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/deactivate: + post: + summary: Deactivate a Policy + description: Deactivate Authorization Server Policy + operationId: deactivateAuthorizationServerPolicy + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: policyId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules: + get: + summary: List all Policy Rules + description: Enumerates all policy rules for the specified Custom Authorization Server and Policy. + operationId: listAuthorizationServerPolicyRules + parameters: + - name: policyId + in: path + required: true + schema: + type: string + - name: authServerId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/AuthorizationServerPolicyRule' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + post: + summary: Create a Policy Rule + description: Creates a policy rule for the specified Custom Authorization Server and Policy. + operationId: createAuthorizationServerPolicyRule + parameters: + - name: policyId + in: path + required: true + schema: + type: string + - name: authServerId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: policyRule + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServerPolicyRule' + required: true + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServerPolicyRule' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}: + get: + summary: Retrieve a Policy Rule + description: Returns a Policy Rule by ID that is defined in the specified Custom Authorization Server and Policy. + operationId: getAuthorizationServerPolicyRule + parameters: + - name: policyId + in: path + required: true + schema: + type: string + - name: authServerId + in: path + required: true + schema: + type: string + - name: ruleId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServerPolicyRule' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + put: + summary: Replace a Policy Rule + description: Updates the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy. + operationId: updateAuthorizationServerPolicyRule + parameters: + - name: policyId + in: path + required: true + schema: + type: string + - name: authServerId + in: path + required: true + schema: + type: string + - name: ruleId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: policyRule + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServerPolicyRule' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/AuthorizationServerPolicyRule' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + delete: + summary: Delete a Policy Rule + description: Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy. + operationId: deleteAuthorizationServerPolicyRule + parameters: + - name: policyId + in: path + required: true + schema: + type: string + - name: authServerId + in: path + required: true + schema: + type: string + - name: ruleId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/activate: + post: + summary: Activate a Policy Rule + description: Activate Authorization Server Policy Rule + operationId: activateAuthorizationServerPolicyRule + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: policyId + in: path + required: true + schema: + type: string + - name: ruleId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate: + post: + summary: Deactivate a Policy Rule + description: Deactivate Authorization Server Policy Rule + operationId: deactivateAuthorizationServerPolicyRule + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: policyId + in: path + required: true + schema: + type: string + - name: ruleId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/scopes: + get: + summary: List all Custom Token Scopes + description: Success + operationId: listOAuth2Scopes + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: q + in: query + schema: + type: string + - name: filter + in: query + schema: + type: string + - name: cursor + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: -1 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/OAuth2Scope' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + post: + summary: Create a Custom Token Scope + description: Success + operationId: createOAuth2Scope + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: oAuth2Scope + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2Scope' + required: true + responses: + '201': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2Scope' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/authorizationServers/{authServerId}/scopes/{scopeId}: + get: + summary: Retrieve a Custom Token Scope + description: Success + operationId: getOAuth2Scope + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: scopeId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2Scope' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.read + tags: + - AuthorizationServer + put: + summary: Replace a Custom Token Scope + description: Success + operationId: updateOAuth2Scope + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: scopeId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: oAuth2Scope + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2Scope' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2Scope' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + delete: + summary: Delete a Custom Token Scope + description: Success + operationId: deleteOAuth2Scope + parameters: + - name: authServerId + in: path + required: true + schema: + type: string + - name: scopeId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.authorizationServers.manage + tags: + - AuthorizationServer + /api/v1/behaviors: + get: + summary: List all Behavior Detection Rules + description: Enumerates Behavior Detection Rules in your organization with pagination. + operationId: listBehaviorDetectionRules + responses: + '200': + description: OK + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/BehaviorRule' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.behaviors.read + tags: + - Behavior + post: + summary: Create a Behavior Detection Rule + description: Adds a new Behavior Detection Rule to your organization. + operationId: createBehaviorDetectionRule + x-codegen-request-body-name: rule + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/BehaviorRule' + examples: + BehaviorRuleRequest: + $ref: '#/components/examples/BehaviorRuleRequest' + required: true + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/BehaviorRule' + examples: + BehaviorRuleReSponse: + $ref: '#/components/examples/BehaviorRuleResponse' + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + API Validation Failed: + $ref: '#/components/examples/ErrorApiValidationFailed' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.behaviors.manage + tags: + - Behavior + /api/v1/behaviors/{behaviorId}: + parameters: + - $ref: '#/components/parameters/pathBehaviorId' + get: + summary: Retrieve a Behavior Detection Rule + description: Fetches a Behavior Detection Rule by `behaviorId`. + operationId: getBehaviorDetectionRule + responses: + '200': + description: OK + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/BehaviorRule' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Resource Not Found: + $ref: '#/components/examples/ErrorResourceNotFound' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.behaviors.read + tags: + - Behavior + put: + summary: Replace a Behavior Detection Rule + description: Update a Behavior Detection Rule by `behaviorId`. + operationId: updateBehaviorDetectionRule + x-codegen-request-body-name: rule + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/BehaviorRule' + examples: + BehaviorRuleRequest: + $ref: '#/components/examples/BehaviorRuleRequest' + required: true + responses: + '200': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/BehaviorRule' + examples: + BehaviorRuleReSponse: + $ref: '#/components/examples/BehaviorRuleResponse' + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + API Validation Failed: + $ref: '#/components/examples/ErrorApiValidationFailed' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Resource Not Found: + $ref: '#/components/examples/ErrorResourceNotFound' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.behaviors.manage + tags: + - Behavior + delete: + summary: Delete a Behavior Detection Rule + description: Delete a Behavior Detection Rule by `behaviorId`. + operationId: deleteBehaviorDetectionRule + responses: + '204': + description: No Content + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Resource Not Found: + $ref: '#/components/examples/ErrorResourceNotFound' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.behaviors.manage + tags: + - Behavior + /api/v1/behaviors/{behaviorId}/lifecycle/activate: + post: + summary: Activate a Behavior Detection Rule + description: Activate Behavior Detection Rule + operationId: activateBehaviorDetectionRule + parameters: + - $ref: '#/components/parameters/pathBehaviorId' + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/BehaviorRule' + examples: + BehaviorRuleReSponse: + $ref: '#/components/examples/BehaviorRuleResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.behaviors.manage + tags: + - Behavior + /api/v1/behaviors/{behaviorId}/lifecycle/deactivate: + post: + summary: Deactivate a Behavior Detection Rule + description: Deactivate Behavior Detection Rule + operationId: deactivateBehaviorDetectionRule + parameters: + - $ref: '#/components/parameters/pathBehaviorId' + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/BehaviorRule' + examples: + BehaviorRuleReSponse: + $ref: '#/components/examples/BehaviorRuleResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.behaviors.manage + tags: + - Behavior + /api/v1/brands: + get: + summary: List all Brands + description: List all the brands in your org. + operationId: listBrands + responses: + '200': + description: OK + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Brand' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.read + tags: + - Customization + /api/v1/brands/{brandId}: + parameters: + - in: path + name: brandId + required: true + schema: + type: string + get: + summary: Retrieve a Brand + description: Fetches a brand by `brandId` + operationId: getBrand + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/Brand' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.read + tags: + - Customization + put: + summary: Replace a Brand + description: Updates a brand by `brandId` + operationId: updateBrand + x-codegen-request-body-name: brand + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/Brand' + required: true + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/Brand' + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.manage + tags: + - Customization + /api/v1/brands/{brandId}/pages/error: + parameters: + - $ref: '#/components/parameters/pathBrandId' + get: + summary: Retrieve the Error Page + description: Retrieves the error page. + operationId: retrieveErrorPage + responses: + '200': + description: Successfully retrieved the error page. + content: + application/json: + schema: + $ref: '#/components/schemas/CustomizablePage' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.read + tags: + - Customization + put: + summary: Replace the Error Page + description: Replaces the error page. + operationId: replaceErrorPage + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/CustomizablePage' + required: true + responses: + '200': + description: Successfully replaced the error page. + content: + application/json: + schema: + $ref: '#/components/schemas/CustomizablePage' + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.manage + tags: + - Customization + delete: + summary: Reset the Error Page + description: Resets the error page. + operationId: resetErrorPage + responses: + '204': + description: Successfully reset the error page. + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.manage + tags: + - Customization + /api/v1/brands/{brandId}/pages/error/preview: + parameters: + - $ref: '#/components/parameters/pathBrandId' + post: + summary: Preview the Error Page + description: Previews the error page. + operationId: previewErrorPage + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/CustomizablePage' + required: true + responses: + '200': + description: Successfully previewed the error page. + content: + text/html: + schema: + type: string + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.read + tags: + - Customization + /api/v1/brands/{brandId}/pages/sign-in: + parameters: + - $ref: '#/components/parameters/pathBrandId' + get: + summary: Retrieve the Sign-in Page + description: Retrieves the sign-in page. + operationId: retrieveSignInPage + responses: + '200': + description: Successfully retrieved the sign-in page. + content: + application/json: + schema: + $ref: '#/components/schemas/SignInPage' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.read + tags: + - Customization + put: + summary: Replace the Sign-in Page + description: Replaces the sign-in page. + operationId: replaceSignInPage + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/SignInPage' + required: true + responses: + '200': + description: Successfully replaced the sign-in page. + content: + application/json: + schema: + $ref: '#/components/schemas/SignInPage' + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.manage + tags: + - Customization + delete: + summary: Reset the Sign-in Page + description: Reset the sign-in page. + operationId: resetSignInPage + responses: + '204': + description: Successfully reset the sign-in page. + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.manage + tags: + - Customization + /api/v1/brands/{brandId}/pages/sign-in/preview: + parameters: + - $ref: '#/components/parameters/pathBrandId' + post: + summary: Preview the Sign-in Page. + description: Preview the sign-in page. + operationId: previewSignInPage + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/SignInPage' + required: true + responses: + '200': + description: Successfully previewed the sign-in page. + content: + text/html: + schema: + type: string + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.read + tags: + - Customization + /api/v1/brands/{brandId}/pages/sign-in/widget-versions: + parameters: + - $ref: '#/components/parameters/pathBrandId' + get: + summary: List all Sign-in Widget Versions + description: List all sign-in widget versions. + operationId: listAllSignInWidgetVersions + responses: + '200': + description: Successfully listed the sign-in widget versions. + content: + application/json: + schema: + type: array + items: + type: string + pattern: ^\d+\.\d+$ + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.read + tags: + - Customization + /api/v1/brands/{brandId}/pages/sign-out: + parameters: + - $ref: '#/components/parameters/pathBrandId' + get: + summary: Retrieve the Sign-out Page Settings + description: Retrieves the sign-out page settings. + operationId: retrieveSignOutPageSettings + responses: + '200': + description: Successfully retrieved the sign-out page settings. + content: + application/json: + schema: + $ref: '#/components/schemas/HostedPage' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.read + tags: + - Customization + put: + summary: Replace the Sign-out Page Settings + description: Replaces the sign-out page settings. + operationId: replaceSignOutPageSettings + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/HostedPage' + required: true + responses: + '200': + description: Successfully replaced the sign-out page settings. + content: + application/json: + schema: + $ref: '#/components/schemas/HostedPage' + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.manage + tags: + - Customization + /api/v1/brands/{brandId}/templates/email: + parameters: + - $ref: '#/components/parameters/pathBrandId' + get: + summary: List all Email Templates + description: Lists all email templates. + operationId: listEmailTemplates + parameters: + - $ref: '#/components/parameters/queryAfter' + - $ref: '#/components/parameters/queryLimit' + - $ref: '#/components/parameters/queryExpandEmailTemplate' + responses: + '200': + description: Successfully returned the list of email templates. + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/EmailTemplate' + examples: + List email templates response: + $ref: '#/components/examples/ListEmailTemplateResponse' + headers: + Link: + schema: + type: string + description: The pagination header containing links to the current and next page of results. See [Pagination](https://developer.okta.com/docs/reference/core-okta-api/#pagination) for more information. + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.read + tags: + - Customization + /api/v1/brands/{brandId}/templates/email/{templateName}: + parameters: + - $ref: '#/components/parameters/pathBrandId' + - $ref: '#/components/parameters/pathTemplateName' + get: + summary: Retrieve an Email Template + description: Gets the details of an email template by name. + operationId: getEmailTemplate + parameters: + - $ref: '#/components/parameters/queryExpandEmailTemplate' + responses: + '200': + description: Successfully retrieved the email template. + content: + application/json: + schema: + $ref: '#/components/schemas/EmailTemplate' + examples: + Get email template response: + $ref: '#/components/examples/GetEmailTemplateResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.read + tags: + - Customization + /api/v1/brands/{brandId}/templates/email/{templateName}/customizations: + parameters: + - $ref: '#/components/parameters/pathBrandId' + - $ref: '#/components/parameters/pathTemplateName' + get: + summary: List all Email Customizations + description: Lists all customizations of an email template. + operationId: listEmailCustomizations + parameters: + - $ref: '#/components/parameters/queryAfter' + - $ref: '#/components/parameters/queryLimit' + responses: + '200': + description: Successfully retrieved all email customizations for the specified email template. + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/EmailCustomization' + examples: + List Email customizations response: + $ref: '#/components/examples/ListEmailCustomizationResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.read + tags: + - Customization + post: + summary: Create an Email Customization + description: Creates a new email customization. + operationId: createEmailCustomization + x-codegen-request-body-name: instance + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/EmailCustomization' + examples: + Create email customization request: + $ref: '#/components/examples/CreateUpdateEmailCustomizationRequest' + responses: + '201': + description: Successfully created the email customization. + content: + application/json: + schema: + $ref: '#/components/schemas/EmailCustomization' + examples: + Create email customization response: + $ref: '#/components/examples/CreateUpdateEmailCustomizationResponse' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '409': + description: Could not create the email customization because it conflicts with an existing email customization. + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Default email customization already exists: + $ref: '#/components/examples/ErrorEmailCustomizationDefaultAlreadyExists' + Email customization already exists for the specified language: + $ref: '#/components/examples/ErrorEmailCustomizationLanguageAlreadyExists' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.manage + tags: + - Customization + delete: + summary: Delete all Email Customizations + description: Deletes all customizations for an email template. + operationId: deleteAllCustomizations + responses: + '204': + description: Successfully deleted all customizations for the email template. + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.manage + tags: + - Customization + /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId}: + parameters: + - $ref: '#/components/parameters/pathBrandId' + - $ref: '#/components/parameters/pathTemplateName' + - $ref: '#/components/parameters/pathCustomizationId' + get: + summary: Retrieve an Email Customization + description: Gets an email customization by its unique identifier. + operationId: getEmailCustomization + responses: + '200': + description: Successfully retrieved the email customization. + content: + application/json: + schema: + $ref: '#/components/schemas/EmailCustomization' + examples: + Get email customization response: + $ref: '#/components/examples/EmailCustomizationResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.read + tags: + - Customization + put: + summary: Replace an Email Customization + description: Updates an existing email customization using the property values provided. + operationId: updateEmailCustomization + x-codegen-request-body-name: instance + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/EmailCustomization' + examples: + Update email customization request: + $ref: '#/components/examples/CreateUpdateEmailCustomizationRequest' + description: Request + responses: + '200': + description: Successfully updated the email customization. + content: + application/json: + schema: + $ref: '#/components/schemas/EmailCustomization' + examples: + Update email customization response: + $ref: '#/components/examples/CreateUpdateEmailCustomizationResponse' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '409': + description: Could not update the email customization because the update would cause a conflict with an existing email customization. + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Default email customization already exists: + $ref: '#/components/examples/ErrorEmailCustomizationDefaultAlreadyExists' + Email customization already exists for the specified language: + $ref: '#/components/examples/ErrorEmailCustomizationLanguageAlreadyExists' + Cannot set the default email customization's isDefault to false: + $ref: '#/components/examples/ErrorEmailCustomizationCannotClearDefault' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.manage + tags: + - Customization + delete: + summary: Delete an Email Customization + description: Deletes an email customization by its unique identifier. + operationId: deleteEmailCustomization + responses: + '204': + description: Successfully deleted the email customization. + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '409': + description: Could not delete the email customization deleted because it is the default email customization. + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Cannot delete default email customization: + $ref: '#/components/examples/ErrorEmailCustomizationCannotDeleteDefault' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.manage + tags: + - Customization + /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId}/preview: + parameters: + - $ref: '#/components/parameters/pathBrandId' + - $ref: '#/components/parameters/pathTemplateName' + - $ref: '#/components/parameters/pathCustomizationId' + get: + summary: Preview an Email Customization + description: Generates a preview of an email customization. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + operationId: getCustomizationPreview + responses: + '200': + description: Successfully generated a preview of the email customization. + content: + application/json: + schema: + $ref: '#/components/schemas/EmailPreview' + examples: + Preview email customization response: + $ref: '#/components/examples/PreviewEmailCustomizationResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.read + tags: + - Customization + /api/v1/brands/{brandId}/templates/email/{templateName}/default-content: + parameters: + - $ref: '#/components/parameters/pathBrandId' + - $ref: '#/components/parameters/pathTemplateName' + get: + summary: Retrieve an Email Template Default Content + description: Gets an email template's default content. + operationId: getEmailDefaultContent + parameters: + - $ref: '#/components/parameters/queryLanguage' + responses: + '200': + description: Successfully retrieved the email template's default content. + content: + application/json: + schema: + $ref: '#/components/schemas/EmailDefaultContent' + examples: + Get email template default content response: + $ref: '#/components/examples/EmailTemplateDefaultContentResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.read + tags: + - Customization + /api/v1/brands/{brandId}/templates/email/{templateName}/default-content/preview: + parameters: + - $ref: '#/components/parameters/pathBrandId' + - $ref: '#/components/parameters/pathTemplateName' + get: + summary: Preview the Email Template Default Content + description: Generates a preview of an email template's default content. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + operationId: getEmailDefaultPreview + parameters: + - $ref: '#/components/parameters/queryLanguage' + responses: + '200': + description: Successfully generated a preview of the email template's default content. + content: + application/json: + schema: + $ref: '#/components/schemas/EmailPreview' + examples: + Preview email template default content response: + $ref: '#/components/examples/PreviewEmailTemplateDefaultContentResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.read + tags: + - Customization + /api/v1/brands/{brandId}/templates/email/{templateName}/settings: + parameters: + - $ref: '#/components/parameters/pathBrandId' + - $ref: '#/components/parameters/pathTemplateName' + get: + summary: Retrieve the Email Template Settings + description: Gets an email template's settings. + operationId: getEmailSettings + responses: + '200': + description: Successfully retrieved the email template's settings. + content: + application/json: + schema: + $ref: '#/components/schemas/EmailSettings' + examples: + Get email template settings response: + $ref: '#/components/examples/EmailSettingsResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.read + tags: + - Customization + put: + summary: Replace the Email Template Settings + description: Updates an email template's settings. + operationId: updateEmailSettings + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/EmailSettings' + responses: + '204': + description: Successfully updated the email template's settings. + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '422': + description: Could not update the email template's settings due to an invalid setting value. + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Invalid email template recipients: + $ref: '#/components/examples/ErrorInvalidEmailTemplateRecipients' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.manage + tags: + - Customization + /api/v1/brands/{brandId}/templates/email/{templateName}/test: + parameters: + - $ref: '#/components/parameters/pathBrandId' + - $ref: '#/components/parameters/pathTemplateName' + post: + summary: Send a Test Email + description: |- + Sends a test email to the current user’s primary and secondary email addresses. The email content is selected based on the following priority: + 1. The email customization for the language specified in the `language` query parameter. + 2. The email template's default customization. + 3. The email template’s default content, translated to the current user's language. + operationId: sendTestEmail + parameters: + - $ref: '#/components/parameters/queryLanguage' + responses: + '204': + description: Successfully sent a test email. + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.read + tags: + - Customization + /api/v1/brands/{brandId}/themes: + parameters: + - in: path + name: brandId + required: true + schema: + type: string + get: + summary: List all Themes + description: List all the themes in your brand + operationId: listBrandThemes + responses: + '200': + description: OK + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/ThemeResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.read + tags: + - Customization + /api/v1/brands/{brandId}/themes/{themeId}: + parameters: + - in: path + name: brandId + required: true + schema: + type: string + - in: path + name: themeId + required: true + schema: + type: string + get: + summary: Retrieve a Theme + description: Fetches a theme for a brand + operationId: getBrandTheme + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/ThemeResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.read + tags: + - Customization + put: + summary: Replace a Theme + description: Updates a theme for a brand + operationId: updateBrandTheme + x-codegen-request-body-name: theme + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/Theme' + required: true + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/ThemeResponse' + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.manage + tags: + - Customization + /api/v1/brands/{brandId}/themes/{themeId}/background-image: + parameters: + - in: path + name: brandId + required: true + schema: + type: string + - in: path + name: themeId + required: true + schema: + type: string + post: + summary: Upload the Background Image + description: Updates the background image for your Theme + operationId: uploadBrandThemeBackgroundImage + requestBody: + content: + multipart/form-data: + schema: + type: object + description: The file must be in PNG, JPG, or GIF format and less than 2 MB in size. + properties: + file: + type: string + format: binary + required: + - file + description: background image file + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/ImageUploadResponse' + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.manage + tags: + - Customization + delete: + summary: Delete the Background Image + description: Deletes a Theme background image. + operationId: deleteBrandThemeBackgroundImage + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.manage + tags: + - Customization + /api/v1/brands/{brandId}/themes/{themeId}/favicon: + parameters: + - in: path + name: brandId + required: true + schema: + type: string + - in: path + name: themeId + required: true + schema: + type: string + post: + summary: Upload the Favicon + description: Updates the favicon for your theme + operationId: uploadBrandThemeFavicon + requestBody: + content: + multipart/form-data: + schema: + type: object + description: The file must be in PNG, or ico format and less than ?? in size and 128 x 128 dimensions + properties: + file: + type: string + format: binary + required: + - file + description: favicon file + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/ImageUploadResponse' + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.manage + tags: + - Customization + delete: + summary: Delete the Favicon + description: Deletes a Theme favicon. The theme will use the default Okta favicon. + operationId: deleteBrandThemeFavicon + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.manage + tags: + - Customization + /api/v1/brands/{brandId}/themes/{themeId}/logo: + parameters: + - in: path + name: brandId + required: true + schema: + type: string + - in: path + name: themeId + required: true + schema: + type: string + post: + summary: Upload the Logo + description: Updates the logo for your Theme + operationId: uploadBrandThemeLogo + requestBody: + content: + multipart/form-data: + schema: + description: The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + type: object + properties: + file: + type: string + format: binary + required: + - file + description: logo file + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/ImageUploadResponse' + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.manage + tags: + - Customization + delete: + summary: Delete the Logo + description: Deletes a Theme logo. The theme will use the default Okta logo. + operationId: deleteBrandThemeLogo + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.brands.manage + tags: + - Customization + /api/v1/captchas: + get: + summary: List all CAPTCHA instances + description: Enumerates CAPTCHA instances in your organization with pagination. A subset of CAPTCHA instances can be returned that match a supported filter expression or query. + operationId: listCaptchaInstances + responses: + '200': + description: OK + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/CAPTCHAInstance' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.captchas.read + tags: + - CAPTCHA + post: + summary: Create a CAPTCHA instance + description: Adds a new CAPTCHA instance to your organization. In the current release, we only allow one CAPTCHA instance per org. + operationId: createCaptchaInstance + x-codegen-request-body-name: instance + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/CAPTCHAInstance' + examples: + HCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceRequestHCaptcha' + ReCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceRequestReCaptcha' + required: true + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/CAPTCHAInstance' + examples: + HCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceResponseHCaptcha' + ReCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceResponseReCaptcha' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + description: Forbidden + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Access Denied: + $ref: '#/components/examples/ErrorAccessDenied' + Error Limit of One CAPTCHA instance per org: + $ref: '#/components/examples/ErrorCAPTCHALimitOfOne' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.captchas.manage + tags: + - CAPTCHA + /api/v1/captchas/{captchaId}: + parameters: + - $ref: '#/components/parameters/pathCaptchaId' + get: + summary: Retrieve a CAPTCHA Instance + description: Fetches a CAPTCHA instance by `captchaId`. + operationId: getCaptchaInstance + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/CAPTCHAInstance' + examples: + HCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceResponseHCaptcha' + ReCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceResponseReCaptcha' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.captchas.read + tags: + - CAPTCHA + post: + summary: Update a CAPTCHA instance + description: Partially update a CAPTCHA instance by `captchaId`. + operationId: partialUpdateCaptchaInstance + x-codegen-request-body-name: instance + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/CAPTCHAInstance' + examples: + HCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceRequestHCaptcha' + ReCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceRequestReCaptcha' + required: true + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/CAPTCHAInstance' + examples: + HCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceResponseHCaptcha' + ReCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceResponseReCaptcha' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.captchas.manage + tags: + - CAPTCHA + put: + summary: Replace a CAPTCHA instance + description: Update a CAPTCHA instance by `captchaId`. + operationId: updateCaptchaInstance + x-codegen-request-body-name: instance + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/CAPTCHAInstance' + examples: + HCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceRequestHCaptcha' + ReCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceRequestReCaptcha' + required: true + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/CAPTCHAInstance' + examples: + HCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceResponseHCaptcha' + ReCaptcha: + $ref: '#/components/examples/CAPTCHAInstanceResponseReCaptcha' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.captchas.manage + tags: + - CAPTCHA + delete: + summary: Delete a CAPTCHA Instance + description: Delete a CAPTCHA instance by `captchaId`. If the CAPTCHA instance is currently being used in the org, the delete will not be allowed. + operationId: deleteCaptchaInstance + responses: + '204': + description: No Content + '403': + description: Forbidden + headers: {} + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Access Denied: + $ref: '#/components/examples/ErrorAccessDenied' + Cannot remove CAPTCHA in use: + $ref: '#/components/examples/ErrorCAPTCHAOrgWideSetting' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.captchas.manage + tags: + - CAPTCHA + /api/v1/device-assurances: + get: + summary: List all Device Assurance Policies + description: Enumerates Device Assurance Policies in your organization. + operationId: listDeviceAssurancePolicies + responses: + '200': + description: OK + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/DeviceAssurance' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.deviceAssurance.read + tags: + - DeviceAssurance + post: + summary: Create a Device Assurance Policy + description: Adds a new Device Assurance Policy. + operationId: createDeviceAssurancePolicy + x-codegen-request-body-name: deviceAssurance + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/DeviceAssurance' + examples: + ANDROID: + $ref: '#/components/examples/DeviceAssuranceAndroidRequest' + MACOS: + $ref: '#/components/examples/DeviceAssuranceMacOSRequest' + WINDOWS: + $ref: '#/components/examples/DeviceAssuranceWindowsRequest' + IOS: + $ref: '#/components/examples/DeviceAssuranceIosRequest' + required: true + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/DeviceAssurance' + examples: + DeviceAssuranceResponse: + $ref: '#/components/examples/DeviceAssuranceResponse' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.deviceAssurance.manage + tags: + - DeviceAssurance + /api/v1/device-assurances/{deviceAssuranceId}: + get: + summary: Retrieve a Device Assurance Policy + description: Fetches a Device Assurance Policy by `deviceAssuranceId`. + operationId: getDeviceAssurancePolicy + parameters: + - $ref: '#/components/parameters/pathDeviceAssuranceId' + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/DeviceAssurance' + examples: + DeviceAssuranceResponse: + $ref: '#/components/examples/DeviceAssuranceResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.deviceAssurance.read + tags: + - DeviceAssurance + put: + summary: Replace a Device Assurance Policy + description: Updates a Device Assurance Policy by `deviceAssuranceId`. + operationId: updateDeviceAssurancePolicy + parameters: + - $ref: '#/components/parameters/pathDeviceAssuranceId' + x-codegen-request-body-name: deviceAssurance + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/DeviceAssurance' + examples: + DeviceAssuranceResponse: + $ref: '#/components/examples/DeviceAssuranceResponse' + required: true + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/DeviceAssurance' + examples: + DeviceAssuranceResponse: + $ref: '#/components/examples/DeviceAssuranceResponse' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.deviceAssurance.manage + tags: + - DeviceAssurance + delete: + summary: Delete a Device Assurance Policy + description: Delete a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + operationId: deleteDeviceAssurancePolicy + parameters: + - $ref: '#/components/parameters/pathDeviceAssuranceId' + responses: + '204': + description: No Content + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '409': + description: Conflict + headers: {} + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Cannot delete device assurance policy in use by authentication policies: + $ref: '#/components/examples/ErrorDeviceAssuranceInUse' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.deviceAssurance.manage + tags: + - DeviceAssurance + /api/v1/domains: + get: + summary: List all Domains + description: List all verified custom Domains for the org. + operationId: listDomains + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/DomainListResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.domains.read + tags: + - Domain + post: + summary: Create a Domain + description: Creates your domain. + operationId: createDomain + x-codegen-request-body-name: domain + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/Domain' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/DomainResponse' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.domains.manage + tags: + - Domain + /api/v1/domains/{domainId}: + get: + summary: Retrieve a Domain + description: Fetches a Domain by `id`. + operationId: getDomain + parameters: + - name: domainId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/DomainResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.domains.read + tags: + - Domain + delete: + summary: Delete a Domain + description: Deletes a Domain by `id`. + operationId: deleteDomain + parameters: + - name: domainId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.domains.manage + tags: + - Domain + /api/v1/domains/{domainId}/certificate: + put: + summary: Replace the Certificate + description: Creates the Certificate for the Domain. + operationId: createCertificate + parameters: + - name: domainId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: certificate + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/DomainCertificate' + required: true + responses: + '204': + description: No Content + content: {} + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.domains.manage + tags: + - Domain + /api/v1/domains/{domainId}/verify: + post: + summary: Verify a Domain + description: Verifies the Domain by `id`. + operationId: verifyDomain + parameters: + - name: domainId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/DomainResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.domains.manage + tags: + - Domain + /api/v1/email-domains: + get: + summary: List all email domains + description: List all the email domains in your org. + operationId: listEmailDomains + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/EmailDomainListResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.email-domains.read + tags: + - EmailDomain + post: + summary: Create an Email Domain + description: Creates a custom email domain. + operationId: createEmailDomain + x-codegen-request-body-name: emailDomain + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/EmailDomain' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/EmailDomainResponse' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.email-domains.manage + tags: + - EmailDomain + /api/v1/email-domains/{emailDomainId}: + get: + summary: Retrieve a Email Domain + description: Fetches an Email Domain by `emailDomainId`. + operationId: getEmailDomain + parameters: + - $ref: '#/components/parameters/pathEmailDomainId' + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/EmailDomainResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.email-domains.read + tags: + - EmailDomain + put: + summary: Update an Email Domain + description: Updates an email domain by `emailDomainId` + operationId: updateEmailDomain + parameters: + - $ref: '#/components/parameters/pathEmailDomainId' + x-codegen-request-body-name: updateEmailDomain + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/UpdateEmailDomain' + required: true + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/EmailDomainResponse' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.email-domains.manage + tags: + - EmailDomain + delete: + summary: Delete an Email Domain + description: Deletes an Email Domain by `emailDomainId`. + operationId: deleteEmailDomain + parameters: + - $ref: '#/components/parameters/pathEmailDomainId' + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.email-domains.manage + tags: + - EmailDomain + /api/v1/email-domains/{emailDomainId}/brands: + get: + summary: List all brands linked to an email domain + description: List all brands linked to an email domain. + operationId: listEmailDomainBrands + parameters: + - $ref: '#/components/parameters/pathEmailDomainId' + responses: + '200': + description: OK + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Brand' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.email-domains.read + tags: + - EmailDomain + /api/v1/email-domains/{emailDomainId}/verify: + post: + summary: Verify Email Domain + description: Verifies the Email Domain by `id`. + operationId: verifyEmailDomain + parameters: + - $ref: '#/components/parameters/pathEmailDomainId' + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/EmailDomainResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.email-domains.manage + tags: + - EmailDomain + /api/v1/eventHooks: + get: + summary: List all Event Hooks + description: Success + operationId: listEventHooks + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/EventHook' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.eventHooks.read + tags: + - EventHook + post: + summary: Create an Event Hook + description: Success + operationId: createEventHook + x-codegen-request-body-name: eventHook + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/EventHook' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/EventHook' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.eventHooks.manage + tags: + - EventHook + /api/v1/eventHooks/{eventHookId}: + get: + summary: Retrieve an Event Hook + description: Success + operationId: getEventHook + parameters: + - name: eventHookId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/EventHook' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.eventHooks.read + tags: + - EventHook + put: + summary: Replace an Event Hook + description: Success + operationId: updateEventHook + parameters: + - name: eventHookId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: eventHook + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/EventHook' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/EventHook' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.eventHooks.manage + tags: + - EventHook + delete: + summary: Delete an Event Hook + description: Success + operationId: deleteEventHook + parameters: + - name: eventHookId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.eventHooks.manage + tags: + - EventHook + /api/v1/eventHooks/{eventHookId}/lifecycle/activate: + post: + summary: Activate an Event Hook + description: Success + operationId: activateEventHook + parameters: + - name: eventHookId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/EventHook' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.eventHooks.manage + tags: + - EventHook + /api/v1/eventHooks/{eventHookId}/lifecycle/deactivate: + post: + summary: Deactivate an Event Hook + description: Success + operationId: deactivateEventHook + parameters: + - name: eventHookId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/EventHook' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.eventHooks.manage + tags: + - EventHook + /api/v1/eventHooks/{eventHookId}/lifecycle/verify: + post: + summary: Verify an Event Hook + description: Success + operationId: verifyEventHook + parameters: + - name: eventHookId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/EventHook' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.eventHooks.manage + tags: + - EventHook + /api/v1/features: + get: + summary: List all Features + description: Success + operationId: listFeatures + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Feature' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.features.read + tags: + - Feature + /api/v1/features/{featureId}: + get: + summary: Retrieve a Feature + description: Success + operationId: getFeature + parameters: + - name: featureId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Feature' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.features.read + tags: + - Feature + /api/v1/features/{featureId}/dependencies: + get: + summary: List all Dependencies + description: Success + operationId: listFeatureDependencies + parameters: + - name: featureId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Feature' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.features.read + tags: + - Feature + /api/v1/features/{featureId}/dependents: + get: + summary: List all Dependents + description: Success + operationId: listFeatureDependents + parameters: + - name: featureId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Feature' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.features.read + tags: + - Feature + /api/v1/features/{featureId}/{lifecycle}: + post: + summary: Update a Feature Lifecycle + description: Success + operationId: updateFeatureLifecycle + parameters: + - name: featureId + in: path + required: true + schema: + type: string + - name: lifecycle + in: path + required: true + schema: + type: string + - name: mode + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Feature' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.features.manage + tags: + - Feature + /api/v1/groups: + get: + summary: List all Groups + description: Enumerates groups in your organization with pagination. A subset of groups can be returned that match a supported filter expression or query. + operationId: listGroups + parameters: + - name: q + in: query + description: Searches the name property of groups for matching value + schema: + type: string + - name: search + in: query + description: Filter expression for groups + schema: + type: string + - name: after + in: query + description: Specifies the pagination cursor for the next page of groups + schema: + type: string + - name: limit + in: query + description: Specifies the number of group results in a page + schema: + type: integer + format: int32 + default: 10000 + - name: expand + in: query + description: If specified, it causes additional metadata to be included in the response. + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Group' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.read + tags: + - Group + post: + summary: Create a Group + description: Adds a new group with `OKTA_GROUP` type to your organization. + operationId: createGroup + x-codegen-request-body-name: group + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/Group' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Group' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.manage + tags: + - Group + /api/v1/groups/rules: + get: + summary: List all Group Rules + description: Lists all group rules for your organization. + operationId: listGroupRules + parameters: + - name: limit + in: query + description: Specifies the number of rule results in a page + schema: + type: integer + format: int32 + default: 50 + - name: after + in: query + description: Specifies the pagination cursor for the next page of rules + schema: + type: string + - name: search + in: query + description: Specifies the keyword to search fules for + schema: + type: string + - name: expand + in: query + description: If specified as `groupIdToGroupNameMap`, then show group names + schema: + type: string + x-okta-added-version: 1.3.0 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/GroupRule' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.read + tags: + - Group + post: + summary: Create a Group Rule + description: Creates a group rule to dynamically add users to the specified group if they match the condition + operationId: createGroupRule + x-codegen-request-body-name: groupRule + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/GroupRule' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/GroupRule' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.manage + tags: + - Group + /api/v1/groups/rules/{ruleId}: + get: + summary: Retrieve a Group Rule + description: Fetches a specific group rule by id from your organization + operationId: getGroupRule + parameters: + - name: ruleId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/GroupRule' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.read + tags: + - Group + put: + summary: Replace a Group Rule + description: Updates a group rule. Only `INACTIVE` rules can be updated. + operationId: updateGroupRule + parameters: + - name: ruleId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: groupRule + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/GroupRule' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/GroupRule' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.manage + tags: + - Group + delete: + summary: Delete a group Rule + description: Removes a specific group rule by id from your organization + operationId: deleteGroupRule + parameters: + - name: ruleId + in: path + required: true + schema: + type: string + - name: removeUsers + in: query + description: Indicates whether to keep or remove users from groups assigned by this rule. + schema: + type: boolean + responses: + '202': + description: Accepted + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.manage + tags: + - Group + /api/v1/groups/rules/{ruleId}/lifecycle/activate: + post: + summary: Activate a Group Rule + description: Activates a specific group rule by id from your organization + operationId: activateGroupRule + parameters: + - name: ruleId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.manage + tags: + - Group + /api/v1/groups/rules/{ruleId}/lifecycle/deactivate: + post: + summary: Deactivate a Group Rule + description: Deactivates a specific group rule by id from your organization + operationId: deactivateGroupRule + parameters: + - name: ruleId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.manage + tags: + - Group + /api/v1/groups/{groupId}: + get: + summary: List all Group Rules + description: Fetches a group from your organization. + operationId: getGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Group' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.read + tags: + - Group + put: + summary: Replace a Group + description: Updates the profile for a group with `OKTA_GROUP` type from your organization. + operationId: updateGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: group + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/Group' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Group' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.manage + tags: + - Group + delete: + summary: Delete a Group + description: Removes a group with `OKTA_GROUP` type from your organization. + operationId: deleteGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.manage + tags: + - Group + /api/v1/groups/{groupId}/apps: + get: + summary: List all Assigned Applications + description: Enumerates all applications that are assigned to a group. + operationId: listAssignedApplicationsForGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: after + in: query + description: Specifies the pagination cursor for the next page of apps + schema: + type: string + - name: limit + in: query + description: Specifies the number of app results for a page + schema: + type: integer + format: int32 + default: 20 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Application' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.read + tags: + - Group + /api/v1/groups/{groupId}/roles: + get: + summary: List all Assigned Roles + description: Success + operationId: listGroupAssignedRoles + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Role' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.read + tags: + - Group + post: + summary: Assign a Role + description: Assigns a Role to a Group + operationId: assignRoleToGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: disableNotifications + in: query + schema: + type: boolean + x-codegen-request-body-name: assignRoleRequest + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/AssignRoleRequest' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Role' + '201': + description: Success + content: {} + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - Group + /api/v1/groups/{groupId}/roles/{roleId}: + get: + summary: Retrieve a Role + description: Success + operationId: getRole + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Role' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.read + tags: + - Group + delete: + summary: Delete a Role + description: Unassigns a Role from a Group + operationId: removeRoleFromGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - Group + /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps: + get: + summary: List all Application Targets for an Application Administrator Role + description: Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + operationId: listApplicationTargetsForApplicationAdministratorRoleForGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: after + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: 20 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/CatalogApplication' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.read + tags: + - Group + /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}: + put: + summary: Assign an Application Target to Administrator Role + description: Success + operationId: addApplicationTargetToAdminRoleGivenToGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: appName + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - Group + delete: + summary: Delete an Application Target from Application Administrator Role + description: Success + operationId: removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: appName + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - Group + /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId}: + put: + summary: Assign an Application Instance Target to Application Administrator Role + description: Add App Instance Target to App Administrator Role given to a Group + operationId: addApplicationInstanceTargetToAppAdminRoleGivenToGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: appName + in: path + required: true + schema: + type: string + - name: applicationId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - Group + delete: + summary: Delete an Application Instance Target to Application Administrator Role + description: Remove App Instance Target to App Administrator Role given to a Group + operationId: removeApplicationTargetFromAdministratorRoleGivenToGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: appName + in: path + required: true + schema: + type: string + - name: applicationId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - Group + /api/v1/groups/{groupId}/roles/{roleId}/targets/groups: + get: + summary: List all Group Targets for a Group Role + description: Enumerates group targets for a group role. + operationId: listGroupTargetsForGroupRole + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: after + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: 20 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Group' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.read + tags: + - Group + /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId}: + put: + summary: Assign a Group Target for Group Role + description: Enumerates group targets for a group role. + operationId: addGroupTargetToGroupAdministratorRoleForGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: targetGroupId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - OAuth_2.0: + - okta.roles.manage + tags: + - Group + delete: + summary: Delete a Group Target for Group Role + description: remove group target for a group role. + operationId: removeGroupTargetFromGroupAdministratorRoleGivenToGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: targetGroupId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - OAuth_2.0: + - okta.roles.manage + tags: + - Group + /api/v1/groups/{groupId}/users: + get: + summary: List all Member Users + description: Enumerates all users that are a member of a group. + operationId: listGroupUsers + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: after + in: query + description: Specifies the pagination cursor for the next page of users + schema: + type: string + - name: limit + in: query + description: Specifies the number of user results in a page + schema: + type: integer + format: int32 + default: 1000 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/User' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.read + tags: + - Group + /api/v1/groups/{groupId}/users/{userId}: + put: + summary: Assign a User + description: Adds a user to a group with 'OKTA_GROUP' type. + operationId: addUserToGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: userId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.manage + tags: + - Group + delete: + summary: Unassign a User + description: Removes a user from a group with 'OKTA_GROUP' type. + operationId: removeUserFromGroup + parameters: + - name: groupId + in: path + required: true + schema: + type: string + - name: userId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.groups.manage + tags: + - Group + /api/v1/idps: + get: + summary: List all Identity Providers + description: Enumerates IdPs in your organization with pagination. A subset of IdPs can be returned that match a supported filter expression or query. + operationId: listIdentityProviders + parameters: + - name: q + in: query + description: Searches the name property of IdPs for matching value + schema: + type: string + - name: after + in: query + description: Specifies the pagination cursor for the next page of IdPs + schema: + type: string + - name: limit + in: query + description: Specifies the number of IdP results in a page + schema: + type: integer + format: int32 + default: 20 + - name: type + in: query + description: Filters IdPs by type + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/IdentityProvider' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.read + tags: + - IdentityProvider + post: + summary: Create an Identity Provider + description: Adds a new IdP to your organization. + operationId: createIdentityProvider + x-codegen-request-body-name: identityProvider + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/IdentityProvider' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/IdentityProvider' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.manage + tags: + - IdentityProvider + /api/v1/idps/credentials/keys: + get: + summary: List all Credential Keys + description: Enumerates IdP key credentials. + operationId: listIdentityProviderKeys + parameters: + - name: after + in: query + description: Specifies the pagination cursor for the next page of keys + schema: + type: string + - name: limit + in: query + description: Specifies the number of key results in a page + schema: + type: integer + format: int32 + default: 20 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/JsonWebKey' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.read + tags: + - IdentityProvider + post: + summary: Create an X.509 Certificate Public Key + description: Adds a new X.509 certificate credential to the IdP key store. + operationId: createIdentityProviderKey + x-codegen-request-body-name: jsonWebKey + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/JsonWebKey' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/JsonWebKey' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.manage + tags: + - IdentityProvider + /api/v1/idps/credentials/keys/{keyId}: + get: + summary: Retrieve an Credential Key + description: Gets a specific IdP Key Credential by `kid` + operationId: getIdentityProviderKey + parameters: + - name: keyId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/JsonWebKey' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.read + tags: + - IdentityProvider + delete: + summary: Delete a Signing Credential Key + description: Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP. + operationId: deleteIdentityProviderKey + parameters: + - name: keyId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.manage + tags: + - IdentityProvider + /api/v1/idps/{idpId}: + get: + summary: Retrieve an Identity Provider + description: Fetches an IdP by `id`. + operationId: getIdentityProvider + parameters: + - name: idpId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/IdentityProvider' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.read + tags: + - IdentityProvider + put: + summary: Replace an Identity Provider + description: Updates the configuration for an IdP. + operationId: updateIdentityProvider + parameters: + - name: idpId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: identityProvider + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/IdentityProvider' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/IdentityProvider' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.manage + tags: + - IdentityProvider + delete: + summary: Delete an Identity Provider + description: Removes an IdP from your organization. + operationId: deleteIdentityProvider + parameters: + - name: idpId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.manage + tags: + - IdentityProvider + /api/v1/idps/{idpId}/credentials/csrs: + get: + summary: List all Certificate Signing Requests + description: Enumerates Certificate Signing Requests for an IdP + operationId: listCsrsForIdentityProvider + parameters: + - name: idpId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Csr' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.read + tags: + - IdentityProvider + post: + summary: Generate a Certificate Signing Request + description: Generates a new key pair and returns a Certificate Signing Request for it. + operationId: generateCsrForIdentityProvider + parameters: + - name: idpId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: metadata + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/CsrMetadata' + required: true + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/Csr' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.manage + tags: + - IdentityProvider + /api/v1/idps/{idpId}/credentials/csrs/{csrId}: + get: + summary: Retrieve a Certificate Signing Request + description: Gets a specific Certificate Signing Request model by id + operationId: getCsrForIdentityProvider + parameters: + - name: idpId + in: path + required: true + schema: + type: string + - name: csrId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Csr' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.read + tags: + - IdentityProvider + delete: + summary: Revoke a Certificate Signing Request + description: Revoke a Certificate Signing Request and delete the key pair from the IdP + operationId: revokeCsrForIdentityProvider + parameters: + - name: idpId + in: path + required: true + schema: + type: string + - name: csrId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.manage + tags: + - IdentityProvider + /api/v1/idps/{idpId}/credentials/csrs/{csrId}/lifecycle/publish: + post: + summary: Publish a Certificate Signing Request + description: Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. + operationId: publishCsrForIdentityProvider + parameters: + - name: idpId + in: path + required: true + schema: + type: string + - name: csrId + in: path + required: true + schema: + type: string + requestBody: + required: true + content: + application/x-x509-ca-cert: + schema: + type: string + format: binary + x-okta-operationId: publishBinaryCerCertForIdentityProvider + application/pkix-cert: + schema: + type: string + format: binary + x-okta-operationId: publishBinaryDerCertForIdentityProvider + application/x-pem-file: + schema: + type: string + format: binary + x-okta-operationId: publishBinaryPemCertForIdentityProvider + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/JsonWebKey' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.manage + tags: + - IdentityProvider + /api/v1/idps/{idpId}/credentials/keys: + get: + summary: List all Signing Credential Keys + description: Enumerates signing key credentials for an IdP + operationId: listIdentityProviderSigningKeys + parameters: + - name: idpId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/JsonWebKey' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.read + tags: + - IdentityProvider + /api/v1/idps/{idpId}/credentials/keys/generate: + post: + summary: Generate a new Signing Credential Key + description: Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP + operationId: generateIdentityProviderSigningKey + parameters: + - name: idpId + in: path + required: true + schema: + type: string + - name: validityYears + in: query + description: expiry of the IdP Key Credential + required: true + schema: + type: integer + format: int32 + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/JsonWebKey' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.manage + tags: + - IdentityProvider + /api/v1/idps/{idpId}/credentials/keys/{keyId}: + get: + summary: Retrieve a Signing Credential Key + description: Gets a specific IdP Key Credential by `kid` + operationId: getIdentityProviderSigningKey + parameters: + - name: idpId + in: path + required: true + schema: + type: string + - name: keyId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/JsonWebKey' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.read + tags: + - IdentityProvider + /api/v1/idps/{idpId}/credentials/keys/{keyId}/clone: + post: + summary: Clone a Signing Credential Key + description: Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP + operationId: cloneIdentityProviderKey + parameters: + - name: idpId + in: path + required: true + schema: + type: string + - name: keyId + in: path + required: true + schema: + type: string + - name: targetIdpId + in: query + required: true + schema: + type: string + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/JsonWebKey' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.manage + tags: + - IdentityProvider + /api/v1/idps/{idpId}/lifecycle/activate: + post: + summary: Activate an Identity Provider + description: Activates an inactive IdP. + operationId: activateIdentityProvider + parameters: + - name: idpId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/IdentityProvider' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.manage + tags: + - IdentityProvider + /api/v1/idps/{idpId}/lifecycle/deactivate: + post: + summary: Deactivate an Identity Provider + description: Deactivates an active IdP. + operationId: deactivateIdentityProvider + parameters: + - name: idpId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/IdentityProvider' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.manage + tags: + - IdentityProvider + /api/v1/idps/{idpId}/users: + get: + summary: List all Users + description: Find all the users linked to an identity provider + operationId: listIdentityProviderApplicationUsers + parameters: + - name: idpId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/IdentityProviderApplicationUser' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.read + tags: + - IdentityProvider + /api/v1/idps/{idpId}/users/{userId}: + get: + summary: Retrieve a User + description: Fetches a linked IdP user by ID + operationId: getIdentityProviderApplicationUser + parameters: + - name: idpId + in: path + required: true + schema: + type: string + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/IdentityProviderApplicationUser' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.read + tags: + - IdentityProvider + post: + summary: Link a User to a Social IdP + description: Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type + operationId: linkUserToIdentityProvider + parameters: + - name: idpId + in: path + required: true + schema: + type: string + - name: userId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: userIdentityProviderLinkRequest + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/UserIdentityProviderLinkRequest' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/IdentityProviderApplicationUser' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - IdentityProvider + delete: + summary: Unlink a User from IdP + description: Removes the link between the Okta user and the IdP user. + operationId: unlinkUserFromIdentityProvider + parameters: + - name: idpId + in: path + required: true + schema: + type: string + - name: userId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.manage + tags: + - IdentityProvider + /api/v1/idps/{idpId}/users/{userId}/credentials/tokens: + get: + summary: List all Tokens from a OIDC Identity Provider + description: Fetches the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth. + operationId: listSocialAuthTokens + parameters: + - name: idpId + in: path + required: true + schema: + type: string + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/SocialAuthToken' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.idps.read + tags: + - IdentityProvider + /api/v1/inlineHooks: + get: + summary: List all Inline Hooks + description: Success + operationId: listInlineHooks + parameters: + - name: type + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/InlineHook' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.inlineHooks.read + tags: + - InlineHook + post: + summary: Create an Inline Hook + description: Success + operationId: createInlineHook + x-codegen-request-body-name: inlineHook + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/InlineHook' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/InlineHook' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.inlineHooks.manage + tags: + - InlineHook + /api/v1/inlineHooks/{inlineHookId}: + get: + summary: Retrieve an Inline Hook + description: Gets an inline hook by ID + operationId: getInlineHook + parameters: + - name: inlineHookId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/InlineHook' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.inlineHooks.read + tags: + - InlineHook + put: + summary: Replace an Inline Hook + description: Updates an inline hook by ID + operationId: updateInlineHook + parameters: + - name: inlineHookId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: inlineHook + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/InlineHook' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/InlineHook' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.inlineHooks.manage + tags: + - InlineHook + delete: + summary: Delete an Inline Hook + description: Deletes the Inline Hook matching the provided id. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. + operationId: deleteInlineHook + parameters: + - name: inlineHookId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.inlineHooks.manage + tags: + - InlineHook + /api/v1/inlineHooks/{inlineHookId}/execute: + post: + summary: Execute an Inline Hook + description: Executes the Inline Hook matching the provided inlineHookId using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. + operationId: executeInlineHook + parameters: + - name: inlineHookId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: payloadData + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/InlineHookPayload' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/InlineHookResponse' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.inlineHooks.manage + tags: + - InlineHook + /api/v1/inlineHooks/{inlineHookId}/lifecycle/activate: + post: + summary: Activate an Inline Hook + description: Activates the Inline Hook matching the provided id + operationId: activateInlineHook + parameters: + - name: inlineHookId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/InlineHook' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.inlineHooks.manage + tags: + - InlineHook + /api/v1/inlineHooks/{inlineHookId}/lifecycle/deactivate: + post: + summary: Deactivate an Inline Hook + description: Deactivates the Inline Hook matching the provided id + operationId: deactivateInlineHook + parameters: + - name: inlineHookId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/InlineHook' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.inlineHooks.manage + tags: + - InlineHook + /api/v1/logs: + get: + summary: List all System Log Events + description: The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API + operationId: getLogs + parameters: + - name: since + in: query + schema: + type: string + format: date-time + - name: until + in: query + schema: + type: string + format: date-time + - name: filter + in: query + schema: + type: string + - name: q + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + default: 100 + - name: sortOrder + in: query + schema: + type: string + default: ASCENDING + - name: after + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/LogEvent' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.logs.read + tags: + - SystemLog + /api/v1/mappings: + get: + summary: List all Profile Mappings + description: Enumerates Profile Mappings in your organization with pagination. + operationId: listProfileMappings + parameters: + - name: after + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: -1 + - name: sourceId + in: query + schema: + type: string + - name: targetId + in: query + schema: + type: string + default: '' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/ProfileMapping' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.profileMappings.read + tags: + - ProfileMapping + /api/v1/mappings/{mappingId}: + get: + summary: Retrieve a Profile Mapping + description: Fetches a single Profile Mapping referenced by its ID. + operationId: getProfileMapping + parameters: + - name: mappingId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/ProfileMapping' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.profileMappings.read + tags: + - ProfileMapping + post: + summary: Update a Profile Mapping + description: Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings. + operationId: updateProfileMapping + parameters: + - name: mappingId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: profileMapping + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/ProfileMapping' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/ProfileMapping' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.profileMappings.manage + tags: + - ProfileMapping + /api/v1/meta/layouts/apps/{appName}: + get: + summary: Retrieve the UI Layout for an Application + description: Takes an Application name as an input parameter and retrieves the App Instance page Layout for that Application. + operationId: getApplicationLayout + parameters: + - name: appName + in: path + required: true + schema: + type: string + responses: + '200': + description: successful operation + content: + application/json: + schema: + $ref: '#/components/schemas/ApplicationLayout' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + security: + - API_Token: [] + - OAuth_2.0: + - okta.schemas.read + tags: + - Schema + /api/v1/meta/schemas/apps/{appInstanceId}/default: + get: + summary: Retrieve the default Application User Schema for an Application + description: Fetches the Schema for an App User + operationId: getApplicationUserSchema + parameters: + - name: appInstanceId + in: path + required: true + schema: + type: string + responses: + '200': + description: successful operation + content: + application/json: + schema: + $ref: '#/components/schemas/UserSchema' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.schemas.read + tags: + - Schema + post: + summary: Update the default Application User Schema for an Application + description: Partial updates on the User Profile properties of the Application User Schema. + operationId: updateApplicationUserProfile + parameters: + - name: appInstanceId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: body + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/UserSchema' + required: false + responses: + '200': + description: successful operation + content: + application/json: + schema: + $ref: '#/components/schemas/UserSchema' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.schemas.manage + tags: + - Schema + /api/v1/meta/schemas/group/default: + get: + summary: Retrieve the default Group Schema + description: Fetches the group schema + operationId: getGroupSchema + parameters: [] + responses: + '200': + description: successful operation + content: + application/json: + schema: + $ref: '#/components/schemas/GroupSchema' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.schemas.read + tags: + - Schema + post: + summary: Update the default Group Schema + description: Updates, adds or removes one or more custom Group Profile properties in the schema + operationId: updateGroupSchema + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/GroupSchema' + responses: + '200': + description: successful operation + content: + application/json: + schema: + $ref: '#/components/schemas/GroupSchema' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.schemas.manage + tags: + - Schema + /api/v1/meta/schemas/user/linkedObjects: + get: + summary: List all Linked Object Definitions + description: Success + operationId: listLinkedObjectDefinitions + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/LinkedObject' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.linkedObjects.read + tags: + - LinkedObject + post: + summary: Create a Linked Object Definition + description: Success + operationId: addLinkedObjectDefinition + x-codegen-request-body-name: linkedObject + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/LinkedObject' + required: true + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/LinkedObject' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.linkedObjects.manage + tags: + - LinkedObject + /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName}: + get: + summary: Retrieve a Linked Object Definition + description: Success + operationId: getLinkedObjectDefinition + parameters: + - name: linkedObjectName + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/LinkedObject' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.linkedObjects.read + tags: + - LinkedObject + delete: + summary: Delete a Linked Object Definition + description: Success + operationId: deleteLinkedObjectDefinition + parameters: + - name: linkedObjectName + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.linkedObjects.manage + tags: + - LinkedObject + /api/v1/meta/schemas/user/{schemaId}: + get: + summary: Retrieve a User Schema + description: Fetches the schema for a Schema Id. + operationId: getUserSchema + parameters: + - name: schemaId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/UserSchema' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.schemas.read + tags: + - Schema + post: + summary: Update a User Schema + description: Partial updates on the User Profile properties of the user schema. + operationId: updateUserProfile + parameters: + - name: schemaId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: userSchema + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/UserSchema' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/UserSchema' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.schemas.manage + tags: + - Schema + /api/v1/meta/types/user: + get: + summary: List all User Types + description: Fetches all User Types in your org + operationId: listUserTypes + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/UserType' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.userTypes.read + tags: + - UserType + post: + summary: Create a User Type + description: Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. + operationId: createUserType + x-codegen-request-body-name: userType + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/UserType' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/UserType' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.userTypes.manage + tags: + - UserType + /api/v1/meta/types/user/{typeId}: + get: + summary: Retrieve a User Type + description: Fetches a User Type by ID. The special identifier `default` may be used to fetch the default User Type. + operationId: getUserType + parameters: + - name: typeId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/UserType' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.userTypes.read + tags: + - UserType + post: + summary: Update a User Type + description: Updates an existing User Type + operationId: updateUserType + parameters: + - name: typeId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: userType + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/UserType' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/UserType' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.userTypes.manage + tags: + - UserType + put: + summary: Replace a User Type + description: Replace an existing User Type + operationId: replaceUserType + parameters: + - name: typeId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: userType + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/UserType' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/UserType' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.userTypes.manage + tags: + - UserType + delete: + summary: Delete a User Type + description: Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users + operationId: deleteUserType + parameters: + - name: typeId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.userTypes.manage + tags: + - UserType + /api/v1/org: + get: + summary: Retrieve the Org Settings + description: Get settings of your organization. + operationId: getOrgSettings + parameters: [] + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgSetting' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.read + tags: + - OrgSetting + post: + summary: Update the Org Settings + description: Partial update settings of your organization. + operationId: partialUpdateOrgSetting + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/OrgSetting' + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgSetting' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.manage + tags: + - OrgSetting + put: + summary: Replace the Org Settings + description: Update settings of your organization. + operationId: updateOrgSetting + x-codegen-request-body-name: orgSetting + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/OrgSetting' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgSetting' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.manage + tags: + - OrgSetting + /api/v1/org/contacts: + get: + summary: Retrieve the Org Contact Types + description: Gets Contact Types of your organization. + operationId: getOrgContactTypes + parameters: [] + responses: + '200': + description: Success + content: + application/json: + schema: + items: + $ref: '#/components/schemas/OrgContactTypeObj' + type: array + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.read + tags: + - OrgSetting + /api/v1/org/contacts/{contactType}: + get: + summary: Retrieve the User of the Contact Type + description: Retrieves the URL of the User associated with the specified Contact Type. + operationId: getOrgContactUser + parameters: + - in: path + name: contactType + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgContactUser' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.read + tags: + - OrgSetting + put: + summary: Replace the User of the Contact Type + description: Updates the User associated with the specified Contact Type. + operationId: updateOrgContactUser + parameters: + - in: path + name: contactType + required: true + schema: + type: string + x-codegen-request-body-name: orgContactUser + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/OrgContactUser' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgContactUser' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.manage + tags: + - OrgSetting + /api/v1/org/email/bounces/remove-list: + post: + summary: Remove Emails from Email Provider Bounce List + description: A list of email addresses to be removed from the set of email addresses that are bounced. + operationId: bulkRemoveEmailAddressBounces + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/BouncesRemoveListObj' + examples: + example-1: + value: + emailAddresses: + - name@company.com + - unknown.email@okta.com + - name@okta@com + responses: + '200': + description: Removes the provided list of emails from the set of email addresses that are bounced so that the provider resumes sending emails to those addresses. + content: + application/json: + schema: + $ref: '#/components/schemas/BouncesRemoveListResult' + examples: + example-1: + value: + errors: + - emailAddress: unknown.email@okta.com + reason: This email address does not belong to any user in your organization. + - emailAddress: name@okta@com + reason: Invalid email address. The provided email address failed validation against RFC 3696. + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.manage + tags: + - OrgSetting + /api/v1/org/logo: + post: + summary: Upload the Org Logo + description: Updates the logo for your organization. + operationId: updateOrgLogo + requestBody: + content: + multipart/form-data: + schema: + description: The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling. + type: object + properties: + file: + type: string + format: binary + required: + - file + description: logo file + responses: + '201': + description: Created + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.apps.manage + tags: + - OrgSetting + /api/v1/org/preferences: + get: + summary: Retrieve the Org Preferences + description: Gets preferences of your organization. + operationId: getOrgPreferences + parameters: [] + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgPreferences' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.read + tags: + - OrgSetting + /api/v1/org/preferences/hideEndUserFooter: + post: + summary: Update the Preference to Hide the Okta Dashboard Footer + description: Hide the Okta UI footer for all end users of your organization. + operationId: hideOktaUIFooter + parameters: [] + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgPreferences' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.manage + tags: + - OrgSetting + /api/v1/org/preferences/showEndUserFooter: + post: + summary: Update the Preference to Show the Okta Dashboard Footer + description: Makes the Okta UI footer visible for all end users of your organization. + operationId: showOktaUIFooter + parameters: [] + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgPreferences' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.manage + tags: + - OrgSetting + /api/v1/org/privacy/oktaCommunication: + get: + summary: Retreive the Okta Communication Settings + description: Gets Okta Communication Settings of your organization. + operationId: getOktaCommunicationSettings + parameters: [] + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgOktaCommunicationSetting' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.read + tags: + - OrgSetting + /api/v1/org/privacy/oktaCommunication/optIn: + post: + summary: Opt in all Users to Okta Communication emails + description: Opts in all users of this org to Okta Communication emails. + operationId: optInUsersToOktaCommunicationEmails + parameters: [] + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgOktaCommunicationSetting' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.manage + tags: + - OrgSetting + /api/v1/org/privacy/oktaCommunication/optOut: + post: + summary: Opt out all Users from Okta Communication emails + description: Opts out all users of this org from Okta Communication emails. + operationId: optOutUsersFromOktaCommunicationEmails + parameters: [] + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgOktaCommunicationSetting' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.manage + tags: + - OrgSetting + /api/v1/org/privacy/oktaSupport: + get: + summary: Retrieve the Okta Support Settings + description: Gets Okta Support Settings of your organization. + operationId: getOrgOktaSupportSettings + parameters: [] + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgOktaSupportSettingsObj' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.read + tags: + - OrgSetting + /api/v1/org/privacy/oktaSupport/extend: + post: + summary: Extend Okta Support Access + description: Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. + operationId: extendOktaSupport + parameters: [] + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgOktaSupportSettingsObj' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.manage + tags: + - OrgSetting + /api/v1/org/privacy/oktaSupport/grant: + post: + summary: Grant Okta Support Access to your Org + description: Enables you to temporarily allow Okta Support to access your org as an administrator for eight hours. + operationId: grantOktaSupport + parameters: [] + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgOktaSupportSettingsObj' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.manage + tags: + - OrgSetting + /api/v1/org/privacy/oktaSupport/revoke: + post: + summary: Revoke Okta Support Access + description: Revokes Okta Support access to your organization. + operationId: revokeOktaSupport + parameters: [] + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OrgOktaSupportSettingsObj' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.orgs.manage + tags: + - OrgSetting + /api/v1/policies: + get: + summary: List all Policies + description: Gets all policies with the specified type. + operationId: listPolicies + parameters: + - name: type + in: query + required: true + schema: + type: string + - name: status + in: query + schema: + type: string + - name: expand + in: query + schema: + type: string + default: '' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Policy' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.read + tags: + - Policy + post: + summary: Create a Policy + description: Creates a policy. + operationId: createPolicy + parameters: + - name: activate + in: query + schema: + type: boolean + default: true + x-codegen-request-body-name: policy + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/Policy' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Policy' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.manage + tags: + - Policy + /api/v1/policies/{policyId}: + get: + summary: Retrieve a Policy + description: Gets a policy. + operationId: getPolicy + parameters: + - name: policyId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + default: '' + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Policy' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.read + tags: + - Policy + put: + summary: Replace a Policy + description: Updates a policy. + operationId: updatePolicy + parameters: + - name: policyId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: policy + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/Policy' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Policy' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.manage + tags: + - Policy + delete: + summary: Delete a Policy + description: Removes a policy. + operationId: deletePolicy + parameters: + - name: policyId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.manage + tags: + - Policy + /api/v1/policies/{policyId}/clone: + post: + summary: Clone an existing policy + description: Clones an existing policy. + operationId: clonePolicy + parameters: + - name: policyId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Policy' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.manage + tags: + - Policy + /api/v1/policies/{policyId}/lifecycle/activate: + post: + summary: Activate a Policy + description: Activates a policy. + operationId: activatePolicy + parameters: + - name: policyId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.manage + tags: + - Policy + /api/v1/policies/{policyId}/lifecycle/deactivate: + post: + summary: Deactivate a Policy + description: Deactivates a policy. + operationId: deactivatePolicy + parameters: + - name: policyId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.manage + tags: + - Policy + /api/v1/policies/{policyId}/rules: + get: + summary: List all Policy Rules + description: Enumerates all policy rules. + operationId: listPolicyRules + parameters: + - name: policyId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/PolicyRule' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.read + tags: + - Policy + post: + summary: Create a Policy Rule + description: Creates a policy rule. + operationId: createPolicyRule + parameters: + - name: policyId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: policyRule + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/PolicyRule' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/PolicyRule' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.manage + tags: + - Policy + /api/v1/policies/{policyId}/rules/{ruleId}: + get: + summary: Retrieve a Policy Rule + description: Gets a policy rule. + operationId: getPolicyRule + parameters: + - name: policyId + in: path + required: true + schema: + type: string + - name: ruleId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/PolicyRule' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.read + tags: + - Policy + put: + summary: Replace a Policy Rule + description: Updates a policy rule. + operationId: updatePolicyRule + parameters: + - name: policyId + in: path + required: true + schema: + type: string + - name: ruleId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: policyRule + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/PolicyRule' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/PolicyRule' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.manage + tags: + - Policy + delete: + summary: Delete a Policy Rule + description: Removes a policy rule. + operationId: deletePolicyRule + parameters: + - name: policyId + in: path + required: true + schema: + type: string + - name: ruleId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.manage + tags: + - Policy + /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/activate: + post: + summary: Activate a Policy Rule + description: Activates a policy rule. + operationId: activatePolicyRule + parameters: + - name: policyId + in: path + required: true + schema: + type: string + - name: ruleId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.manage + tags: + - Policy + /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate: + post: + summary: Deactivate a Policy Rule + description: Deactivates a policy rule. + operationId: deactivatePolicyRule + parameters: + - name: policyId + in: path + required: true + schema: + type: string + - name: ruleId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.policies.manage + tags: + - Policy + /api/v1/principal-rate-limits: + get: + summary: List all Principal Rate Limits + description: Lists all Principal Rate Limit entities considering the provided parameters. + operationId: listPrincipalRateLimitEntities + parameters: + - name: filter + in: query + schema: + type: string + - name: after + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: 20 + maximum: 50 + responses: + '200': + description: OK + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/PrincipalRateLimitEntity' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.principalRateLimits.read + tags: + - PrincipalRateLimit + post: + summary: Create a Principal Rate Limit + description: Adds a new Principal Rate Limit entity to your organization. In the current release, we only allow one Principal Rate Limit entity per org and principal. + operationId: createPrincipalRateLimitEntity + x-codegen-request-body-name: entity + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/PrincipalRateLimitEntity' + examples: + SSWSToken: + $ref: '#/components/examples/PrincipalRateLimitEntityRequestSSWSToken' + EmptyPercentages: + $ref: '#/components/examples/PrincipalRateLimitEntityRequestEmptyPercentages' + required: true + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/PrincipalRateLimitEntity' + examples: + SSWSToken: + $ref: '#/components/examples/PrincipalRateLimitEntityResponseSSWSToken' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.principalRateLimits.manage + tags: + - PrincipalRateLimit + /api/v1/principal-rate-limits/{principalRateLimitId}: + parameters: + - $ref: '#/components/parameters/pathPrincipalRateLimitId' + get: + summary: Retrieve a Principal Rate Limit + description: Fetches a Principal Rate Limit entity by `principalRateLimitId`. + operationId: getPrincipalRateLimitEntity + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/PrincipalRateLimitEntity' + examples: + SSWSToken: + $ref: '#/components/examples/PrincipalRateLimitEntityResponseSSWSToken' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.principalRateLimits.read + tags: + - PrincipalRateLimit + put: + summary: Replace a Principal Rate Limit + description: Update a Principal Rate Limit entity by `principalRateLimitId`. + operationId: updatePrincipalRateLimitEntity + x-codegen-request-body-name: entity + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/PrincipalRateLimitEntity' + examples: + SSWSToken: + $ref: '#/components/examples/PrincipalRateLimitEntityRequestSSWSToken' + EmptyPercentages: + $ref: '#/components/examples/PrincipalRateLimitEntityRequestEmptyPercentages' + required: true + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/PrincipalRateLimitEntity' + examples: + SSWSToken: + $ref: '#/components/examples/PrincipalRateLimitEntityResponseSSWSToken' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.principalRateLimits.manage + tags: + - PrincipalRateLimit + /api/v1/push-providers: + get: + summary: List all Push Providers + description: Enumerates push providers in your organization. + operationId: listPushProviders + parameters: + - name: type + in: query + description: Filters push providers by `providerType` + schema: + $ref: '#/components/schemas/ProviderType' + responses: + '200': + description: OK + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/PushProvider' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.pushProviders.read + tags: + - PushProvider + post: + summary: Create a Push Provider + description: Adds a new push provider to your organization. + operationId: createPushProvider + x-codegen-request-body-name: pushProvider + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/PushProvider' + examples: + APNs: + $ref: '#/components/examples/PushProviderAPNsRequest' + FCM: + $ref: '#/components/examples/PushProviderFCMRequest' + required: true + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/PushProvider' + examples: + APNs: + $ref: '#/components/examples/PushProviderAPNsResponse' + FCM: + $ref: '#/components/examples/PushProviderFCMResponse' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.pushProviders.manage + tags: + - PushProvider + /api/v1/push-providers/{pushProviderId}: + get: + summary: Retrieve a Push Provider + description: Fetches a push provider by `pushProviderId`. + operationId: getPushProvider + parameters: + - $ref: '#/components/parameters/pathPushProviderId' + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/PushProvider' + examples: + APNs: + $ref: '#/components/examples/PushProviderAPNsResponse' + FCM: + $ref: '#/components/examples/PushProviderFCMResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.pushProviders.read + tags: + - PushProvider + put: + summary: Replace a Push Provider + description: Updates a push provider by `pushProviderId`. + operationId: updatePushProvider + parameters: + - $ref: '#/components/parameters/pathPushProviderId' + x-codegen-request-body-name: pushProvider + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/PushProvider' + examples: + APNs: + $ref: '#/components/examples/PushProviderAPNsRequest' + FCM: + $ref: '#/components/examples/PushProviderFCMRequest' + required: true + responses: + '200': + description: OK + content: + application/json: + schema: + $ref: '#/components/schemas/PushProvider' + examples: + APNs: + $ref: '#/components/examples/PushProviderAPNsResponse' + FCM: + $ref: '#/components/examples/PushProviderFCMResponse' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.pushProviders.manage + tags: + - PushProvider + delete: + summary: Delete a Push Provider + description: Delete a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + operationId: deletePushProvider + parameters: + - $ref: '#/components/parameters/pathPushProviderId' + responses: + '204': + description: No Content + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '409': + description: Conflict + headers: {} + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Cannot remove push provider in use by a custom app authenticator: + $ref: '#/components/examples/ErrorPushProviderUsedByCustomAppAuthenticator' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.pushProviders.manage + tags: + - PushProvider + /api/v1/roles/{roleTypeOrRoleId}/subscriptions: + get: + summary: List all Subscriptions of a Custom Role + description: When roleType List all subscriptions of a Role. Else when roleId List subscriptions of a Custom Role + operationId: listRoleSubscriptions + parameters: + - in: path + name: roleTypeOrRoleId + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + items: + $ref: '#/components/schemas/Subscription' + type: array + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.read + tags: + - Subscription + /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}: + get: + summary: List all Subscriptions of a Custom Role with a specific notification type + description: When roleType Get subscriptions of a Role with a specific notification type. Else when roleId Get subscription of a Custom Role with a specific notification type. + operationId: getRoleSubscriptionByNotificationType + parameters: + - in: path + name: roleTypeOrRoleId + required: true + schema: + type: string + - in: path + name: notificationType + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Subscription' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.read + tags: + - Subscription + /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/subscribe: + post: + summary: Subscribe a Custom Role to a specific notification type + description: When roleType Subscribes a Role to a specific notification type. When you change the subscription status of a Role, it overrides the subscription of any individual user of that Role. Else when roleId Subscribes a Custom Role to a specific notification type. When you change the subscription status of a Custom Role, it overrides the subscription of any individual user of that Custom Role. + operationId: subscribeRoleSubscriptionByNotificationType + parameters: + - in: path + name: roleTypeOrRoleId + required: true + schema: + type: string + - in: path + name: notificationType + required: true + schema: + type: string + responses: + '200': + description: Success + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - Subscription + /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/unsubscribe: + post: + summary: Unsubscribe a Custom Role from a specific notification type + description: When roleType Unsubscribes a Role from a specific notification type. When you change the subscription status of a Role, it overrides the subscription of any individual user of that Role. Else when roleId Unsubscribes a Custom Role from a specific notification type. When you change the subscription status of a Custom Role, it overrides the subscription of any individual user of that Custom Role. + operationId: unsubscribeRoleSubscriptionByNotificationType + parameters: + - in: path + name: roleTypeOrRoleId + required: true + schema: + type: string + - in: path + name: notificationType + required: true + schema: + type: string + responses: + '200': + description: Success + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - Subscription + /api/v1/sessions: + post: + summary: Create a Session with Session Token + description: Creates a new session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID in order to delete a session via the API instead of visiting the logout URL. + operationId: createSession + x-codegen-request-body-name: createSessionRequest + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/CreateSessionRequest' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Session' + '400': + description: Bad Request + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + tags: + - Session + /api/v1/sessions/{sessionId}: + get: + summary: Retrieve a Session + description: Get details about a session. + operationId: getSession + parameters: + - name: sessionId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Session' + '400': + description: Bad Request + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.sessions.read + tags: + - Session + delete: + summary: Delete a Session + description: End a session. + operationId: endSession + parameters: + - name: sessionId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.sessions.manage + tags: + - Session + /api/v1/sessions/{sessionId}/lifecycle/refresh: + post: + summary: Refresh a Session + description: Refresh a session. + operationId: refreshSession + parameters: + - name: sessionId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Session' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.sessions.manage + tags: + - Session + /api/v1/templates/sms: + get: + summary: List all SMS Templates + description: Enumerates custom SMS templates in your organization. A subset of templates can be returned that match a template type. + operationId: listSmsTemplates + parameters: + - name: templateType + in: query + schema: + $ref: '#/components/schemas/SmsTemplateType' + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/SmsTemplate' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.read + tags: + - Template + post: + summary: Create an SMS Template + description: Adds a new custom SMS template to your organization. + operationId: createSmsTemplate + x-codegen-request-body-name: smsTemplate + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/SmsTemplate' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/SmsTemplate' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.manage + tags: + - Template + /api/v1/templates/sms/{templateId}: + get: + summary: Retrieve an SMS Template + description: Fetches a specific template by `id` + operationId: getSmsTemplate + parameters: + - name: templateId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/SmsTemplate' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.read + tags: + - Template + post: + summary: Update an SMS Template + description: 'Updates only some of the SMS template properties:' + operationId: partialUpdateSmsTemplate + parameters: + - name: templateId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: smsTemplate + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/SmsTemplate' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/SmsTemplate' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.manage + tags: + - Template + put: + summary: Replace an SMS Template + description: Updates the SMS template. + operationId: updateSmsTemplate + parameters: + - name: templateId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: smsTemplate + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/SmsTemplate' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/SmsTemplate' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.manage + tags: + - Template + delete: + summary: Delete an SMS Template + description: Removes an SMS template. + operationId: deleteSmsTemplate + parameters: + - name: templateId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.templates.manage + tags: + - Template + /api/v1/threats/configuration: + get: + summary: Retrieve the ThreatInsight Configuration + description: Gets current ThreatInsight configuration + operationId: getCurrentConfiguration + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/ThreatInsightConfiguration' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.threatInsights.read + tags: + - ThreatInsight + post: + summary: Update the ThreatInsight Configuration + description: Updates ThreatInsight configuration + operationId: updateConfiguration + x-codegen-request-body-name: threatInsightConfiguration + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/ThreatInsightConfiguration' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/ThreatInsightConfiguration' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.threatInsights.manage + tags: + - ThreatInsight + /api/v1/trustedOrigins: + get: + summary: List all Trusted Origins + description: Success + operationId: listOrigins + parameters: + - name: q + in: query + schema: + type: string + - name: filter + in: query + schema: + type: string + - name: after + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: -1 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/TrustedOrigin' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.trustedOrigins.read + tags: + - TrustedOrigin + post: + summary: Create a Trusted Origin + description: Success + operationId: createOrigin + x-codegen-request-body-name: trustedOrigin + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/TrustedOrigin' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/TrustedOrigin' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.trustedOrigins.manage + tags: + - TrustedOrigin + /api/v1/trustedOrigins/{trustedOriginId}: + get: + summary: Retrieve a Trusted Origin + description: Success + operationId: getOrigin + parameters: + - name: trustedOriginId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/TrustedOrigin' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.trustedOrigins.read + tags: + - TrustedOrigin + put: + summary: Replace a Trusted Origin + description: Success + operationId: updateOrigin + parameters: + - name: trustedOriginId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: trustedOrigin + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/TrustedOrigin' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/TrustedOrigin' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.trustedOrigins.manage + tags: + - TrustedOrigin + delete: + summary: Delete a Trusted Origin + description: Success + operationId: deleteOrigin + parameters: + - name: trustedOriginId + in: path + required: true + schema: + type: string + responses: + '204': + description: Success + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.trustedOrigins.manage + tags: + - TrustedOrigin + /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/activate: + post: + summary: Activate a Trusted Origin + description: Success + operationId: activateOrigin + parameters: + - name: trustedOriginId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/TrustedOrigin' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.trustedOrigins.manage + tags: + - TrustedOrigin + /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/deactivate: + post: + summary: Deactivate a Trusted Origin + description: Success + operationId: deactivateOrigin + parameters: + - name: trustedOriginId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/TrustedOrigin' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.trustedOrigins.manage + tags: + - TrustedOrigin + /api/v1/users: + get: + summary: List all Users + description: Lists users in your organization with pagination in most cases. A subset of users can be returned that match a supported filter expression or search criteria. + operationId: listUsers + parameters: + - $ref: '#/components/parameters/queryAfter' + - name: q + in: query + description: Finds a user that matches firstName, lastName, and email properties + schema: + type: string + - name: limit + in: query + description: Specifies the number of results returned. Defaults to 10 if `q` is provided. + schema: + type: integer + format: int32 + default: 200 + - name: filter + in: query + description: Filters users with a supported expression for a subset of properties + schema: + type: string + - name: search + in: query + description: Searches for users with a supported filtering expression for most properties + schema: + type: string + - name: sortBy + in: query + schema: + type: string + - name: sortOrder + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/User' + examples: + User List: + $ref: '#/components/examples/ListUsersResponse' + '403': + description: Forbidden + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - User + post: + summary: Create a User + description: Creates a new user in your Okta organization with or without credentials. + operationId: createUser + parameters: + - name: activate + in: query + description: Executes activation lifecycle operation when creating the user + schema: + type: boolean + default: true + - name: provider + in: query + description: Indicates whether to create a user with a specified authentication provider + schema: + type: boolean + default: false + - name: nextLogin + in: query + description: With activate=true, set nextLogin to "changePassword" to have the password be EXPIRED, so user must change it the next time they log in. + schema: + $ref: '#/components/schemas/UserNextLogin' + x-okta-added-version: 0.14.0 + x-codegen-request-body-name: body + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/CreateUserRequest' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/User' + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Create user with too many groups specified: + $ref: '#/components/examples/ErrorCreateUserWithTooManyManyGroupsResponse' + Create user with expired password and activate set to `false`: + $ref: '#/components/examples/ErrorCreateUserWithExpiredPasswordWithoutActivation' + Create user with expired password and `null` password: + $ref: '#/components/examples/ErrorCreateUserWithExpiredPasswordWithNullPassword' + '403': + description: Forbidden + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{associatedUserId}/linkedObjects/{primaryRelationshipName}/{primaryUserId}: + put: + summary: Create a Linked Object for two User + description: Sets a linked object for two users. + operationId: setLinkedObjectForUser + parameters: + - name: associatedUserId + in: path + required: true + schema: + type: string + - name: primaryRelationshipName + in: path + required: true + schema: + type: string + - name: primaryUserId + in: path + required: true + schema: + type: string + responses: + '204': + description: Success + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}: + get: + summary: Retrieve a User + description: Fetches a user from your Okta organization. + operationId: getUser + parameters: + - $ref: '#/components/parameters/pathUserId' + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/User' + '403': + description: Forbidden + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - User + post: + summary: Update a User + description: Fetch a user by `id`, `login`, or `login shortname` if the short name is unambiguous. + operationId: partialUpdateUser + parameters: + - $ref: '#/components/parameters/pathUserId' + - name: strict + in: query + schema: + type: boolean + x-codegen-request-body-name: user + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/UpdateUserRequest' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/User' + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '403': + description: Forbidden + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + put: + summary: Replace a User + description: Update a user's profile and/or credentials using strict-update semantics. + operationId: updateUser + parameters: + - $ref: '#/components/parameters/pathUserId' + - name: strict + in: query + schema: + type: boolean + x-okta-added-version: 1.10.0 + x-codegen-request-body-name: user + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/UpdateUserRequest' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/User' + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '403': + description: Forbidden + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + delete: + summary: Delete a User + description: Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!** + operationId: deactivateOrDeleteUser + parameters: + - $ref: '#/components/parameters/pathUserId' + - name: sendEmail + in: query + schema: + type: boolean + default: false + x-okta-added-version: 1.5.0 + responses: + '204': + description: No Content + content: {} + '400': + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '403': + description: Forbidden + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '404': + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/appLinks: + get: + summary: List all Assigned Application Links + description: Fetches appLinks for all direct or indirect (via group membership) assigned applications. + operationId: listAppLinks + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/AppLink' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - User + /api/v1/users/{userId}/clients: + get: + summary: List all Clients + description: Lists all client resources for which the specified user has grants or tokens. + operationId: listUserClients + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/OAuth2Client' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - User + /api/v1/users/{userId}/clients/{clientId}/grants: + get: + summary: List all Grants for a Client + description: Lists all grants for a specified user and client + operationId: listGrantsForUserAndClient + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: clientId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + - name: after + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: 20 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/OAuth2ScopeConsentGrant' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - User + delete: + summary: Revoke all Grants for a Client + description: Revokes all grants for the specified user and client + operationId: revokeGrantsForUserAndClient + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: clientId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/clients/{clientId}/tokens: + get: + summary: List all Refresh Tokens for a Client + description: Lists all refresh tokens issued for the specified User and Client. + operationId: listRefreshTokensForUserAndClient + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: clientId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + - name: after + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: 20 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/OAuth2RefreshToken' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - User + delete: + summary: Revoke all Refresh Tokens for a Client + description: Revokes all refresh tokens issued for the specified User and Client. + operationId: revokeTokensForUserAndClient + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: clientId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId}: + get: + summary: Retrieve a Refresh Token for a Client + description: Gets a refresh token issued for the specified User and Client. + operationId: getRefreshTokenForUserAndClient + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: clientId + in: path + required: true + schema: + type: string + - name: tokenId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + default: 20 + - name: after + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2RefreshToken' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - User + delete: + summary: Revoke a Token for a Client + description: Revokes the specified refresh token. + operationId: revokeTokenForUserAndClient + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: clientId + in: path + required: true + schema: + type: string + - name: tokenId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/credentials/change_password: + post: + summary: Change Password + description: Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential + operationId: changePassword + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: strict + in: query + schema: + type: boolean + x-okta-added-version: 1.10.0 + x-codegen-request-body-name: changePasswordRequest + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/ChangePasswordRequest' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/UserCredentials' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/credentials/change_recovery_question: + post: + summary: Change Recovery Question + description: Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential + operationId: changeRecoveryQuestion + parameters: + - name: userId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: userCredentials + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/UserCredentials' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/UserCredentials' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/credentials/forgot_password: + post: + summary: Initiate Forgot Password + description: Initiate forgot password flow. Generates a one-time token (OTT) that can be used to reset a user's password. + operationId: forgotPassword + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: sendEmail + in: query + required: false + schema: + type: boolean + default: true + responses: + '200': + description: Reset url + content: + application/json: + schema: + $ref: '#/components/schemas/ForgotPasswordResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/credentials/forgot_password_recovery_question: + post: + summary: Reset Password with Recovery Question + description: Resets the user's password to the specified password if the provided answer to the recovery question is correct. + operationId: forgotPasswordSetNewPassword + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: sendEmail + in: query + required: false + schema: + type: boolean + default: true + x-codegen-request-body-name: userCredentials + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/UserCredentials' + required: true + responses: + '200': + description: Credentials + content: + application/json: + schema: + $ref: '#/components/schemas/UserCredentials' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/factors: + get: + summary: List all Factors + description: Enumerates all the enrolled factors for the specified user + operationId: listFactors + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/UserFactor' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - UserFactor + post: + summary: Enroll a Factor + description: Enrolls a user with a supported factor. + operationId: enrollFactor + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: updatePhone + in: query + schema: + type: boolean + default: false + - name: templateId + in: query + description: id of SMS template (only for SMS factor) + schema: + type: string + - name: tokenLifetimeSeconds + in: query + schema: + type: integer + format: int32 + default: 300 + x-okta-added-version: 1.3.0 + - name: activate + in: query + schema: + type: boolean + default: false + x-okta-added-version: 1.3.0 + x-codegen-request-body-name: body + requestBody: + description: Factor + content: + application/json: + schema: + $ref: '#/components/schemas/UserFactor' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/UserFactor' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - UserFactor + /api/v1/users/{userId}/factors/catalog: + get: + summary: List all Supported Factors + description: Enumerates all the supported factors that can be enrolled for the specified user + operationId: listSupportedFactors + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/UserFactor' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - UserFactor + /api/v1/users/{userId}/factors/questions: + get: + summary: List all Supported Security Questions + description: Enumerates all available security questions for a user's `question` factor + operationId: listSupportedSecurityQuestions + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/SecurityQuestion' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + tags: + - UserFactor + /api/v1/users/{userId}/factors/{factorId}: + get: + summary: Retrieve a Factor + description: Fetches a factor for the specified user + operationId: getFactor + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: factorId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/UserFactor' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - UserFactor + delete: + summary: Delete a Factor + description: Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor. + operationId: deleteFactor + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: factorId + in: path + required: true + schema: + type: string + - name: removeEnrollmentRecovery + in: query + schema: + type: boolean + default: false + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - UserFactor + /api/v1/users/{userId}/factors/{factorId}/lifecycle/activate: + post: + summary: Activate a Factor + description: The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. + operationId: activateFactor + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: factorId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: body + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/ActivateFactorRequest' + required: false + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/UserFactor' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - UserFactor + /api/v1/users/{userId}/factors/{factorId}/transactions/{transactionId}: + get: + summary: Retrieve a Factor Transaction Status + description: Polls factors verification transaction for status. + operationId: getFactorTransactionStatus + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: factorId + in: path + required: true + schema: + type: string + - name: transactionId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/VerifyUserFactorResponse' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - UserFactor + /api/v1/users/{userId}/factors/{factorId}/verify: + post: + summary: Verify an MFA Factor + description: Verifies an OTP for a `token` or `token:hardware` factor + operationId: verifyFactor + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: factorId + in: path + required: true + schema: + type: string + - name: templateId + in: query + schema: + type: string + - name: tokenLifetimeSeconds + in: query + schema: + type: integer + format: int32 + default: 300 + x-okta-added-version: 1.3.0 + - name: X-Forwarded-For + in: header + schema: + type: string + x-okta-added-version: 1.11.0 + - name: User-Agent + in: header + schema: + type: string + x-okta-added-version: 1.11.0 + - name: Accept-Language + in: header + schema: + type: string + x-codegen-request-body-name: body + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/VerifyFactorRequest' + required: false + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/VerifyUserFactorResponse' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - UserFactor + /api/v1/users/{userId}/grants: + get: + summary: List all User Grants + description: Lists all grants for the specified user + operationId: listUserGrants + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: scopeId + in: query + schema: + type: string + - name: expand + in: query + schema: + type: string + - name: after + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: 20 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/OAuth2ScopeConsentGrant' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - User + delete: + summary: Revoke all User Grants + description: Revokes all grants for a specified user + operationId: revokeUserGrants + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/grants/{grantId}: + get: + summary: Retrieve a User Grant + description: Gets a grant for the specified user + operationId: getUserGrant + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: grantId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/OAuth2ScopeConsentGrant' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - User + delete: + summary: Revoke a User Grant + description: Revokes one grant for a specified user + operationId: revokeUserGrant + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: grantId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/groups: + get: + summary: List all Groups + description: Fetches the groups of which the user is a member. + operationId: listUserGroups + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Group' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - User + /api/v1/users/{userId}/idps: + get: + summary: List all Identity Providers + description: Lists the IdPs associated with the user. + operationId: listUserIdentityProviders + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/IdentityProvider' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - User + /api/v1/users/{userId}/lifecycle/activate: + post: + summary: Activate a User + description: Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. + operationId: activateUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: sendEmail + in: query + description: Sends an activation email to the user if true + required: true + schema: + type: boolean + default: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/UserActivationToken' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/lifecycle/deactivate: + post: + summary: Deactivate a User + description: 'Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. While the asynchronous operation (triggered by HTTP header `Prefer: respond-async`) is proceeding the user''s `transitioningToStatus` property is `DEPROVISIONED`. The user''s status is `DEPROVISIONED` when the deactivation process is complete.' + operationId: deactivateUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: sendEmail + in: query + schema: + type: boolean + default: false + x-okta-added-version: 1.5.0 + responses: + '200': + description: OK + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/lifecycle/expire_password: + post: + summary: Expire Password + description: This operation transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login. + operationId: expirePassword + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/User' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/lifecycle/expire_password_with_temp_password: + post: + summary: Expire Password and Set Temporary Password + description: This operation transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login, and also sets the user's password to a temporary password returned in the response. + operationId: expirePasswordAndGetTemporaryPassword + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/TempPassword' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/lifecycle/reactivate: + post: + summary: Reactivate a User + description: Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). + operationId: reactivateUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: sendEmail + in: query + description: Sends an activation email to the user if true + schema: + type: boolean + default: false + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/UserActivationToken' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/lifecycle/reset_factors: + post: + summary: Reset all Factors + description: This operation resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. + operationId: resetFactors + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: OK + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/lifecycle/reset_password: + post: + summary: Reset Password + description: Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. + operationId: resetPassword + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: sendEmail + in: query + required: true + schema: + type: boolean + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/ResetPasswordToken' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/lifecycle/suspend: + post: + summary: Suspend a User + description: Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. + operationId: suspendUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: OK + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/lifecycle/unlock: + post: + summary: Unlock a User + description: Unlocks a user with a `LOCKED_OUT` status and returns them to `ACTIVE` status. Users will be able to login with their current password. + operationId: unlockUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/lifecycle/unsuspend: + post: + summary: Unsuspend a User + description: Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. + operationId: unsuspendUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/linkedObjects/{relationshipName}: + get: + summary: List all Linked Objects + description: Get linked objects for a user, relationshipName can be a primary or associated relationship name + operationId: getLinkedObjectsForUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: relationshipName + in: path + required: true + schema: + type: string + - name: after + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: -1 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/ResponseLinks' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - User + delete: + summary: Delete a Linked Object + description: Delete linked objects for a user, relationshipName can be ONLY a primary relationship name + operationId: removeLinkedObjectForUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: relationshipName + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/roles: + get: + summary: List all Assigned Roles + description: Lists all roles assigned to a user. + operationId: listAssignedRolesForUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: expand + in: query + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Role' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.read + tags: + - User + post: + summary: Assign a Role + description: Assigns a role to a user. + operationId: assignRoleToUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: disableNotifications + in: query + schema: + type: boolean + x-codegen-request-body-name: assignRoleRequest + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/AssignRoleRequest' + required: true + responses: + '201': + description: Created + content: + application/json: + schema: + $ref: '#/components/schemas/Role' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - User + /api/v1/users/{userId}/roles/{roleId}: + get: + summary: Retrieve a Role + description: Gets role that is assigned to user. + operationId: getUserRole + parameters: + - in: path + name: userId + required: true + schema: + type: string + - in: path + name: roleId + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Role' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.read + tags: + - User + delete: + summary: Delete a Role + description: Unassigns a role from a user. + operationId: removeRoleFromUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - User + /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps: + get: + summary: List all Application Targets for Application Administrator Role + description: Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + operationId: listApplicationTargetsForApplicationAdministratorRoleForUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: after + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: 20 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/CatalogApplication' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.read + tags: + - User + put: + summary: Assign all Apps as Target to Role + description: Assign all Apps as Target to Role + operationId: addAllAppsAsTargetToRole + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - User + /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}: + put: + summary: Assign an Application Target to Administrator Role + description: Success + operationId: addApplicationTargetToAdminRoleForUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: appName + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - User + delete: + summary: Unassign an Application Target from Application Administrator Role + description: Success + operationId: removeApplicationTargetFromApplicationAdministratorRoleForUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: appName + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - User + /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId}: + put: + summary: Assign an Application Instance Target to an Application Administrator Role + description: Add App Instance Target to App Administrator Role given to a User + operationId: addApplicationTargetToAppAdminRoleForUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: appName + in: path + required: true + schema: + type: string + - name: applicationId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - User + delete: + summary: Unassign an Application Instance Target to Application Administrator Role + description: Remove App Instance Target to App Administrator Role given to a User + operationId: removeApplicationTargetFromAdministratorRoleForUser + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: appName + in: path + required: true + schema: + type: string + - name: applicationId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - User + /api/v1/users/{userId}/roles/{roleId}/targets/groups: + get: + summary: List all Group Targets for Role + description: Success + operationId: listGroupTargetsForRole + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: after + in: query + schema: + type: string + - name: limit + in: query + schema: + type: integer + format: int32 + default: 20 + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/Group' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.read + tags: + - User + /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId}: + put: + summary: Assign a Group Target to Role + description: Assign a Group Target to Role + operationId: addGroupTargetToRole + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: groupId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - User + delete: + summary: Unassign a Group Target from Role + description: Unassign a Group Target from Role + operationId: removeGroupTargetFromRole + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: roleId + in: path + required: true + schema: + type: string + - name: groupId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.roles.manage + tags: + - User + /api/v1/users/{userId}/sessions: + delete: + summary: Delete all User Sessions + description: Removes all active identity provider sessions. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. + operationId: clearUserSessions + parameters: + - name: userId + in: path + required: true + schema: + type: string + - name: oauthTokens + in: query + description: Revoke issued OpenID Connect and OAuth refresh and access tokens + schema: + type: boolean + default: false + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - User + /api/v1/users/{userId}/subscriptions: + get: + summary: List all Subscriptions + description: List subscriptions of a User. Only lists subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + operationId: listUserSubscriptions + parameters: + - in: path + name: userId + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + items: + $ref: '#/components/schemas/Subscription' + type: array + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - Subscription + /api/v1/users/{userId}/subscriptions/{notificationType}: + get: + summary: List all Subscriptions by type + description: Get the subscriptions of a User with a specific notification type. Only gets subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + operationId: getUserSubscriptionByNotificationType + parameters: + - in: path + name: userId + required: true + schema: + type: string + - in: path + name: notificationType + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/Subscription' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.read + tags: + - Subscription + /api/v1/users/{userId}/subscriptions/{notificationType}/subscribe: + post: + summary: Subscribe to a specific notification type + description: Subscribes a User to a specific notification type. Only the current User can subscribe to a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + operationId: subscribeUserSubscriptionByNotificationType + parameters: + - in: path + name: userId + required: true + schema: + type: string + - in: path + name: notificationType + required: true + schema: + type: string + responses: + '200': + description: Success + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - Subscription + /api/v1/users/{userId}/subscriptions/{notificationType}/unsubscribe: + post: + summary: Unsubscribe from a specific notification type + description: Unsubscribes a User from a specific notification type. Only the current User can unsubscribe from a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + operationId: unsubscribeUserSubscriptionByNotificationType + parameters: + - in: path + name: userId + required: true + schema: + type: string + - in: path + name: notificationType + required: true + schema: + type: string + responses: + '200': + description: Success + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + description: Not Found + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.users.manage + tags: + - Subscription + /api/v1/zones: + get: + summary: List all Network Zones + description: Enumerates network zones added to your organization with pagination. A subset of zones can be returned that match a supported filter expression or query. + operationId: listNetworkZones + parameters: + - name: after + in: query + description: Specifies the pagination cursor for the next page of network zones + schema: + type: string + - name: limit + in: query + description: Specifies the number of results for a page + schema: + type: integer + format: int32 + default: -1 + - name: filter + in: query + description: Filters zones by usage or id expression + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + type: array + items: + $ref: '#/components/schemas/NetworkZone' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.networkZones.read + tags: + - NetworkZone + post: + summary: Create a Network Zone + description: Adds a new network zone to your Okta organization. + operationId: createNetworkZone + x-codegen-request-body-name: zone + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/NetworkZone' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/NetworkZone' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.networkZones.manage + tags: + - NetworkZone + /api/v1/zones/{zoneId}: + get: + summary: Retrieve a Network Zone + description: Fetches a network zone from your Okta organization by `id`. + operationId: getNetworkZone + parameters: + - name: zoneId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/NetworkZone' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.networkZones.read + tags: + - NetworkZone + put: + summary: Replace a Network Zone + description: Updates a network zone in your organization. + operationId: updateNetworkZone + parameters: + - name: zoneId + in: path + required: true + schema: + type: string + x-codegen-request-body-name: zone + requestBody: + content: + application/json: + schema: + $ref: '#/components/schemas/NetworkZone' + required: true + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/NetworkZone' + '400': + $ref: '#/components/responses/ErrorApiValidationFailed400' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.networkZones.manage + tags: + - NetworkZone + delete: + summary: Delete a Network Zone + description: Removes network zone. + operationId: deleteNetworkZone + parameters: + - name: zoneId + in: path + required: true + schema: + type: string + responses: + '204': + description: No Content + content: {} + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.networkZones.manage + tags: + - NetworkZone + /api/v1/zones/{zoneId}/lifecycle/activate: + post: + summary: Activate a Network Zone + description: Activate Network Zone + operationId: activateNetworkZone + parameters: + - name: zoneId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/NetworkZone' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.networkZones.manage + tags: + - NetworkZone + /api/v1/zones/{zoneId}/lifecycle/deactivate: + post: + summary: Deactivate a Network Zone + description: Deactivates a network zone. + operationId: deactivateNetworkZone + parameters: + - name: zoneId + in: path + required: true + schema: + type: string + responses: + '200': + description: Success + content: + application/json: + schema: + $ref: '#/components/schemas/NetworkZone' + '403': + $ref: '#/components/responses/ErrorAccessDenied403' + '404': + $ref: '#/components/responses/ErrorResourceNotFound404' + '429': + $ref: '#/components/responses/ErrorTooManyRequests429' + security: + - API_Token: [] + - OAuth_2.0: + - okta.networkZones.manage + tags: + - NetworkZone +components: + securitySchemes: + API_Token: + description: 'Pass the API token as the Authorization header value prefixed with SSWS: `Authorization: SSWS {API Token}`' + name: Authorization + type: apiKey + in: header + OAuth_2.0: + type: oauth2 + description: 'Pass the access_token as the value of the Authorization header: `Authorization: {access_token}`' + flows: + authorizationCode: + authorizationUrl: /oauth2/v1/authorize + tokenUrl: /oauth2/v1/token + scopes: + okta.agentPools.manage: Read or modify Agent Pools + okta.agentPools.read: Read Agent Pools + okta.apiToken.read: Read API Tokens. + okta.apiToken.manage: Read or modify API Tokens. + okta.apps.read: Read Apps. + okta.apps.manage: Read or modify Apps. + okta.authenticators.read: Read Authenticators. + okta.authenticators.manage: Read or modify Authenticators. + okta.authorizationServers.read: Read Authorization Servers. + okta.authorizationServers.manage: Read or modify Authorization Servers. + okta.behaviors.read: Read Behavior Detection Rules. + okta.behaviors.manage: Read or modify Behavior Detection Rules. + okta.brands.read: Read Brands. + okta.brands.manage: Read or modify Brands. + okta.captchas.manage: Read or modify CAPTCHA instances in your org. + okta.captchas.read: Read CAPTCHA instances in your org. + okta.domains.read: Read Domains. + okta.domains.manage: Read or modify Domains. + okta.eventHooks.read: Read Event Hooks. + okta.eventHooks.manage: Read or modify Event Hooks. + okta.groups.read: Read Groups. + okta.groups.manage: Read or modify Groups. + okta.roles.read: Read Roles. + okta.roles.manage: Read or modify Roles. + okta.idps.read: Read Identity Providers. + okta.idps.manage: Read or modify Identity Providers. + okta.users.read: Read Users. + okta.users.manage: Read or modify Users. + okta.inlineHooks.read: Read Inline Hooks. + okta.inlineHooks.manage: Read or modify Inline Hooks. + okta.logs.read: Read Logs. + okta.profileMappings.read: Read Profile Mappings. + okta.profileMappings.manage: Read or modify Profile Mappings. + okta.schemas.read: Read Schemas. + okta.schemas.manage: Read or modify Schemas. + okta.linkedObjects.read: Read Linked Objects. + okta.linkedObjects.manage: Read or modify Linked Objects. + okta.userTypes.read: Read Usertypes. + okta.userTypes.manage: Read or modify Usertypes. + okta.orgs.read: Read Org Settings. + okta.orgs.manage: Read or modify Org Settings. + okta.policies.read: Read Policies. + okta.policies.manage: Read or modify Policies. + okta.principalRateLimits.read: Read Principal Rate Limits. + okta.principalRateLimits.manage: Read or modify Principal Rate Limits. + okta.pushProviders.read: Read Push Providers such as APNs and FCM. + okta.pushProviders.manage: Read or modify Push Providers such as APNs and FCM. + okta.sessions.read: Read Sessions. + okta.sessions.manage: Read or modify Sessions. + okta.templates.read: Read Templates. + okta.templates.manage: Read or modify Templates. + okta.trustedOrigins.read: Read Trusted Origins. + okta.trustedOrigins.manage: Read or modify Trusted Origins. + okta.deviceAssurance.read: Read device assurance policies. + okta.deviceAssurance.manage: Read or modify device assurance policies. + examples: + ApiTokenListMetadataResponse: + value: + - name: My API Token + userId: 00uabcdefg1234567890 + tokenWindow: P30D + id: 00Tabcdefg1234567890 + clientName: Okta API + expiresAt: 2021-12-11T20:38:10.000Z + created: 2021-11-09T20:38:10.000Z + lastUpdated: 2021-11-11T20:38:10.000Z + _links: + self: + href: https://${yourOktaDomain}/api/v1/api-tokens/00Tabcdefg1234567890 + hints: + allow: + - GET + - DELETE + user: + href: https://${yourOktaDomain}/api/v1/users/00uabcdefg1234567890 + hints: + allow: + - GET + - name: Another API Token + userId: 00uabcdefg1234567890 + tokenWindow: PT5M + id: 00T1234567890abcdefg + clientName: Okta API + expiresAt: 2021-11-11T20:43:10.000Z + created: 2021-11-09T20:38:10.000Z + lastUpdated: 2021-11-11T20:38:10.000Z + _links: + self: + href: https://${yourOktaDomain}/api/v1/api-tokens/00T1234567890abcdefg + hints: + allow: + - GET + - DELETE + user: + href: https://${yourOktaDomain}/api/v1/users/00uabcdefg1234567890 + hints: + allow: + - GET + ApiTokenMetadataResponse: + value: + name: My API Token + userId: 00uXXXXXXXXXXXXXXXXX + tokenWindow: P30D + id: 00Tabcdefg1234567890 + clientName: Okta API + expiresAt: 2021-12-11T20:38:10.000Z + created: 2021-11-09T20:38:10.000Z + lastUpdated: 2021-11-11T20:38:10.000Z + _links: + self: + href: https://${yourOktaDomain}/api/v1/api-tokens/00Tabcdefg1234567890 + hints: + allow: + - GET + - DELETE + user: + href: https://${yourOktaDomain}/api/v1/users/00uXXXXXXXXXXXXXXXXX + hints: + allow: + - GET + BehaviorRuleRequest: + value: + name: My Behavior Rule + type: VELOCITY + BehaviorRuleResponse: + value: + id: abcd1234 + name: My Behavior Rule + type: VELOCITY + settings: + velocityKph: 805 + status: ACTIVE + created: 2021-11-09T20:38:10.000Z + lastUpdated: 2021-11-11T20:38:10.000Z + _link: + self: + href: https://your-subdomain.okta.com/api/v1/behaviors/abcd1234 + hints: + allow: + - GET + - POST + - PUT + - DELETE + CAPTCHAInstanceRequestHCaptcha: + value: + name: myHCaptcha + secretKey: xxxxxxxxxxx + siteKey: xxxxxxxxxxx + type: HCAPTCHA + CAPTCHAInstanceRequestReCaptcha: + value: + name: myReCaptcha + secretKey: xxxxxxxxxxx + siteKey: yyyyyyyyyyyyyyy + type: RECAPTCHA_V2 + CAPTCHAInstanceResponseHCaptcha: + value: + id: abcd1234 + name: myHCaptcha + siteKey: xxxxxxxxxxx + type: HCAPTCHA + _link: + self: + href: https://your-subdomain.okta.com/api/v1/captchas/abcd1234 + hints: + allow: + - GET + - POST + - PUT + - DELETE + CAPTCHAInstanceResponseReCaptcha: + value: + id: abcd4567 + name: myReCaptcha + siteKey: yyyyyyyyyyyyyyy + type: RECAPTCHA_V2 + _link: + self: + href: https://your-subdomain.okta.com/api/v1/captchas/abcd4567 + hints: + allow: + - GET + - POST + - PUT + - DELETE + CreateUpdateEmailCustomizationRequest: + value: + language: fr + subject: Bienvenue dans ${org.name}! + body:

Bonjour ${user.profile.firstName}. Activer le compte

+ isDefault: false + CreateUpdateEmailCustomizationResponse: + value: + language: fr + subject: Bienvenue dans ${org.name}! + body:

Bonjour ${user.profile.firstName}. Activer le compte

+ isDefault: false + id: oel11u6DqUiMbQkpl0g4 + created: 2021-11-09T20:38:10.000Z + lastUpdated: 2021-11-11T20:38:10.000Z + _links: + self: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/customizations/oel11u6DqUiMbQkpl0g4 + hints: + allow: + - GET + - PUT + - DELETE + template: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation + hints: + allow: + - GET + preview: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/customizations/oel11u6DqUiMbQkpl0g4/preview + hints: + allow: + - GET + test: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/test + hints: + allow: + - POST + DeviceAssuranceAndroidRequest: + value: + name: Device Assurance Android + osVersion: + minimum: 12.4.5 + diskEncryptionType: + include: + - USER + - FULL + jailbreak: false + platform: ANDROID + screenLockType: + include: + - BIOMETRIC + secureHardwarePresent: true + DeviceAssuranceIosRequest: + value: + name: Device Assurance IOS + osVersion: + minimum: 12.4.5 + jailbreak: false + platform: IOS + screenLockType: + include: + - BIOMETRIC + DeviceAssuranceMacOSRequest: + value: + name: Device Assurance macOS + osVersion: + minimum: 12.4.5 + diskEncryptionType: + include: + - ALL_INTERNAL_VOLUMES + platform: MACOS + screenLockType: + include: + - PASSCODE + - BIOMETRIC + secureHardwarePresent: true + DeviceAssuranceResponse: + value: + id: dae3m8o4rWhwReDeM1c5 + name: Device Assurance Example + lastUpdate: 2022-01-01T00:00:00.000Z + createdUpdate: 2022-01-01T00:00:00.000Z + lastUpdatedBy: 00u217pyf72CdUrBt1c5 + createdBy: 00u217pyf72CdUrBt1c5 + osVersion: + minimum: 12.4.5.9 + diskEncryptionType: + include: + - ALL_INTERNAL_VOLUMES + platform: WINDOWS + screenLockType: + include: + - PASSCODE + - BIOMETRIC + secureHardwarePresent: true + _links: + self: + href: https://your-subdomain.okta.com/api/v1/device-assurances/dae3m8o4rWhwReDeM1c5 + hints: + allow: + - DELETE + - GET + - PUT + DeviceAssuranceWindowsRequest: + value: + name: Device Assurance Windows + osVersion: + minimum: 12.4.5.9 + diskEncryptionType: + include: + - ALL_INTERNAL_VOLUMES + platform: WINDOWS + screenLockType: + include: + - PASSCODE + - BIOMETRIC + secureHardwarePresent: true + EmailCustomizationResponse: + value: + language: en + isDefault: true + subject: Welcome to ${org.name}! + body:

Hello, ${user.profile.firstName}. Click here to activate your account. + id: oel11u6DqUiMbQkpl0g4 + created: 2021-11-09T20:38:10.000Z + lastUpdated: 2021-11-11T20:38:10.000Z + _links: + self: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/customizations/oel11u6DqUiMbQkpl0g4 + hints: + allow: + - GET + - PUT + - DELETE + template: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation + hints: + allow: + - GET + preview: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/customizations/oel11u6DqUiMbQkpl0g4/preview + hints: + allow: + - GET + test: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/test + hints: + allow: + - POST + EmailSettingsResponse: + value: + recipients: ALL_USERS + _links: + self: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/settings + hints: + allow: + - GET + - PUT + template: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation + hints: + allow: + - GET + EmailTemplateDefaultContentResponse: + value: + subject: Welcome to ${org.name}! + body:

Hello, ${user.profile.firstName}. Click here to activate your account. + _links: + self: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/default-content + hints: + allow: + - GET + template: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation + hints: + allow: + - GET + preview: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/default-content/preview + hints: + allow: + - GET + ErrorAccessDenied: + value: + errorCode: E0000006 + errorSummary: You do not have permission to perform the requested action + errorLink: E0000006 + errorId: sampleNUSD_8fdkFd8fs8SDBK + errorCauses: [] + ErrorApiValidationFailed: + value: + errorCode: E0000001 + errorSummary: 'Api validation failed: {0}' + errorLink: E0000001 + errorId: sampleiCF-8D5rLW6myqiPItW + errorCauses: [] + ErrorCAPTCHALimitOfOne: + value: + errorCode: E0000165 + errorSummary: CAPTCHA count limit reached. At most one CAPTCHA instance is allowed per Org. + errorLink: E0000165 + errorId: oaejrB1fWL1S7mc-2KcG-SOtw + errorCauses: [] + ErrorCAPTCHAOrgWideSetting: + value: + errorCode: E0000149 + errorSummary: Current CAPTCHA is associated with org-wide settings, cannot be removed. + errorLink: E0000149 + errorId: samplezsusshPdiTWiITwqBt8 + errorCauses: [] + ErrorCreateUserWithExpiredPasswordWithNullPassword: + value: + errorCode: E0000124 + errorSummary: Could not create user. To create a user and expire their password immediately, a password must be specified + errorLink: E0000124 + errorId: oaeXxuZgXBySvqi1FvtkwoYCA + errorCauses: + - errorSummary: Could not create user. To create a user and expire their password immediately, a password must be specified + ErrorCreateUserWithExpiredPasswordWithoutActivation: + value: + errorCode: E0000125 + errorSummary: Could not create user. To create a user and expire their password immediately, "activate" must be true + errorLink: E0000125 + errorId: oaeDd77L9R-TJaD7j_rXsQ31w + errorCauses: + - errorSummary: Could not create user. To create a user and expire their password immediately, "activate" must be true + ErrorCreateUserWithTooManyManyGroupsResponse: + value: + errorCode: E0000093 + errorSummary: Target count limit exceeded + errorLink: E0000093 + errorId: oaePVSLIYnIQsC0B-ptBIllVA + errorCauses: + - errorSummary: The number of group targets is too large. + ErrorDeviceAssuranceInUse: + value: + errorSummary: Device assurance is in use and cannot be deleted. + errorId: oaenwA1ra80S9W-pvbh4m6haA + errorCauses: [] + ErrorEmailCustomizationCannotClearDefault: + value: + errorCode: E0000185 + errorSummary: The isDefault parameter of the default email template customization can't be set to false. + errorLink: E0000185 + errorId: oaejrB1fWL1S7mc-2KcG-SOtw + errorCauses: [] + ErrorEmailCustomizationCannotDeleteDefault: + value: + errorCode: E0000184 + errorSummary: A default email template customization can't be deleted. + errorLink: E0000184 + errorId: oaeAdRqprFuTyKokyYPbURJkA + errorCauses: [] + ErrorEmailCustomizationDefaultAlreadyExists: + value: + errorCode: E0000182 + errorSummary: A default email template customization already exists. + errorLink: E0000182 + errorId: oaeXYwTiMvASsC3O4HCzjFaCA + errorCauses: [] + ErrorEmailCustomizationLanguageAlreadyExists: + value: + errorCode: E0000183 + errorSummary: An email template customization for that language already exists. + errorLink: E0000183 + errorId: oaeUcGELffqRay0u1OPdnPypw + errorCauses: [] + ErrorInvalidEmailTemplateRecipients: + value: + errorCode: E0000189 + errorSummary: This template does not support the recipients value. + errorLink: E0000189 + errorId: oae8L1-UkcNTeGi5xVQ28_lww + errorCauses: [] + ErrorPushProviderUsedByCustomAppAuthenticator: + value: + errorCode: E0000187 + errorSummary: Cannot delete push provider because it is being used by a custom app authenticator. + errorLink: E0000187 + errorId: oaenwA1ra80S9W-pvbh4m6haA + errorCauses: [] + ErrorResourceNotFound: + value: + errorCode: E0000007 + errorSummary: 'Not found: {0}' + errorLink: E0000007 + errorId: sampleMlLvGUj_YD5v16vkYWY + errorCauses: [] + ErrorTooManyRequests: + value: + errorCode: E0000047 + errorSummary: You exceeded the maximum number of requests. Try again in a while. + errorLink: E0000047 + errorId: sampleQPivGUj_ND5v78vbYWW + errorCauses: [] + GetEmailTemplateResponse: + value: + name: UserActivation + _links: + self: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation + hints: + allow: + - GET + settings: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/settings + hints: + allow: + - GET + - PUT + defaultContent: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/default-content + hints: + allow: + - GET + customizations: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/customizations + hints: + allow: + - GET + - POST + - DELETE + test: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/test + hints: + allow: + - POST + ListEmailCustomizationResponse: + value: + - language: en + isDefault: true + subject: Welcome to ${org.name}! + body:

Hello, ${user.profile.firstName}. Click here to activate your account. + id: oel11u6DqUiMbQkpl0g4 + created: 2021-11-09T20:38:10.000Z + lastUpdated: 2021-11-11T20:38:10.000Z + _links: + self: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/customizations/oel11u6DqUiMbQkpl0g4 + hints: + allow: + - GET + - PUT + - DELETE + template: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation + hints: + allow: + - GET + preview: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/customizations/oel11u6DqUiMbQkpl0g4/preview + hints: + allow: + - GET + test: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/test + hints: + allow: + - POST + ListEmailTemplateResponse: + value: + - name: UserActivation + _links: + self: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation + hints: + allow: + - GET + settings: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/settings + hints: + allow: + - GET + - PUT + defaultContent: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/default-content + hints: + allow: + - GET + customizations: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/customizations + hints: + allow: + - GET + - POST + - DELETE + test: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/test + hints: + allow: + - POST + ListUsersResponse: + value: + - id: 00u118oQYT4TBGuay0g4 + status: ACTIVE + created: 2022-04-04T15:56:05.000Z + activated: null + statusChanged: null + lastLogin: 2022-05-04T19:50:52.000Z + lastUpdated: 2022-05-05T18:15:44.000Z + passwordChanged: 2022-04-04T16:00:22.000Z + type: + id: oty1162QAr8hJjTaq0g4 + profile: + firstName: Alice + lastName: Smith + mobilePhone: null + secondEmail: null + login: alice.smith@example.com + email: alice.smith@example.com + credentials: + password: {} + provider: + type: OKTA + name: OKTA + _links: + self: + href: http://your-subdomain.okta.com/api/v1/users/00u118oQYT4TBGuay0g4 + PreviewEmailCustomizationResponse: + value: + subject: Welcome to Okta! + body:

Hello, John. Click here to activate your account. + _links: + self: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/customizations/oel2kk1zYJBJbeaGo0g4/preview + hints: + allow: + - GET + template: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation + hints: + allow: + - GET + test: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/test + hints: + allow: + - POST + PreviewEmailTemplateDefaultContentResponse: + value: + subject: Welcome to Okta! + body:

Hello, John. Click here to activate your account. + _links: + self: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/default-content/preview + hints: + allow: + - GET + template: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation + hints: + allow: + - GET + defaultContent: + href: https://${yourOktaDomain}/api/v1/brands/${brandId}/templates/email/UserActivation/test/default-content + hints: + allow: + - POST + PrincipalRateLimitEntityRequestEmptyPercentages: + value: + principalId: token1234 + principalType: SSWS_TOKEN + PrincipalRateLimitEntityRequestSSWSToken: + value: + principalId: token1234 + principalType: SSWS_TOKEN + defaultPercentage: 50 + defaultConcurrencyPercentage: 75 + PrincipalRateLimitEntityResponseSSWSToken: + value: + id: abcd1234 + orgId: org1234 + principalId: token1234 + principalType: SSWS_TOKEN + defaultPercentage: 50 + defaultConcurrencyPercentage: 75 + createdDate: '2022-05-19T20:05:32.720Z' + createdBy: user1234 + lastUpdate: '2022-05-20T21:13:07.410Z' + lastUpdatedBy: user4321 + PushProviderAPNsRequest: + value: + name: APNs Example + providerType: APNS + configuration: + keyId: KEY_ID + teamId: TEAM_ID + tokenSigningKey: '-----BEGIN PRIVATE KEY-----\nPRIVATE_KEY\n-----END PRIVATE KEY-----\n' + fileName: fileName.p8 + PushProviderAPNsResponse: + value: + id: ppctekcmngGaqeiBxB0g4 + name: APNs Example + providerType: APNS + lastUpdatedDate: 2022-01-01T00:00:00.000Z + configuration: + keyId: KEY_ID + teamId: TEAM_ID + fileName: fileName.p8 + _links: + self: + href: https://your-subdomain.okta.com/api/v1/push-providers/ppctekcmngGaqeiBxB0g4 + hints: + allow: + - DELETE + - GET + - PUT + PushProviderFCMRequest: + value: + name: FCM Example + providerType: FCM + configuration: + serviceAccountJson: + type: service_account + project_id: PROJECT_ID + private_key_id: KEY_ID + private_key: '-----BEGIN PRIVATE KEY-----\nPRIVATE_KEY\n-----END PRIVATE KEY-----\n' + client_email: SERVICE_ACCOUNT_EMAIL + client_id: CLIENT_ID + auth_uri: https://accounts.google.com/o/oauth2/auth + token_uri: https://accounts.google.com/o/oauth2/token + auth_provider_x509_cert_url: https://www.googleapis.com/oauth2/v1/certs + client_x509_cert_url: https://www.googleapis.com/robot/v1/metadata/x509/SERVICE_ACCOUNT_EMAIL + fileName: fileName.json + PushProviderFCMResponse: + value: + id: ppctekcmngGaqeiBxB0g4 + name: FCM Example + providerType: FCM + lastUpdatedDate: 2022-01-01T00:00:00.000Z + configuration: + projectId: PROJECT_ID + fileName: fileName.p8 + _links: + self: + href: https://your-subdomain.okta.com/api/v1/push-providers/ppctekcmngGaqeiBxB0g4 + hints: + allow: + - DELETE + - GET + - PUT + parameters: + pathApiTokenId: + name: apiTokenId + in: path + schema: + type: string + example: 00Tabcdefg1234567890 + required: true + description: id of the API Token + pathBehaviorId: + name: behaviorId + in: path + schema: + type: string + example: abcd1234 + required: true + description: id of the Behavior Detection Rule + pathBrandId: + name: brandId + in: path + required: true + schema: + type: string + description: The ID of the brand. + pathCaptchaId: + name: captchaId + in: path + schema: + type: string + example: abcd1234 + required: true + description: id of the CAPTCHA + pathCustomizationId: + name: customizationId + in: path + required: true + schema: + type: string + description: The ID of the email customization. + pathDeviceAssuranceId: + in: path + name: deviceAssuranceId + required: true + description: Id of the Device Assurance Policy + schema: + type: string + pathEmailDomainId: + name: emailDomainId + in: path + required: true + schema: + type: string + description: The ID of the email domain. + pathPoolId: + name: poolId + in: path + description: Id of the agent pool for which the settings will apply + schema: + type: string + required: true + pathPrincipalRateLimitId: + name: principalRateLimitId + in: path + schema: + type: string + example: abcd1234 + required: true + description: id of the Principal Rate Limit + pathPushProviderId: + in: path + name: pushProviderId + required: true + description: Id of the push provider + schema: + type: string + pathTemplateName: + name: templateName + in: path + required: true + schema: + type: string + description: The name of the email template. + pathUpdateId: + name: updateId + in: path + description: Id of the update + schema: + type: string + required: true + pathUserId: + name: userId + in: path + required: true + schema: + type: string + queryAfter: + name: after + in: query + schema: + type: string + description: The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](https://developer.okta.com/docs/reference/core-okta-api/#pagination) for more information. + queryExpandEmailTemplate: + name: expand + in: query + style: form + explode: false + required: false + schema: + type: array + items: + type: string + enum: + - settings + - customizationCount + description: Specifies additional metadata to be included in the response. + queryLanguage: + name: language + schema: + $ref: '#/components/schemas/Language' + in: query + description: The language to use for the email. Defaults to the current user's language if unspecified. + queryLimit: + name: limit + in: query + schema: + type: integer + minimum: 1 + maximum: 200 + default: 20 + description: A limit on the number of objects to return. + queryLimitPerPoolType: + name: limitPerPoolType + in: query + schema: + type: integer + default: 5 + required: false + description: Maximum number of AgentPools being returned + queryPoolType: + name: poolType + in: query + schema: + $ref: '#/components/schemas/AgentType' + required: false + description: Agent type to search for + queryScheduled: + name: scheduled + in: query + description: Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. + schema: + type: boolean + required: false + schemas: + APNSConfiguration: + properties: + fileName: + type: string + description: (Optional) File name for Admin Console display + keyId: + type: string + description: 10-character Key ID obtained from the Apple developer account + teamId: + type: string + description: 10-character Team ID used to develop the iOS app + tokenSigningKey: + type: string + description: APNs private authentication token signing key + writeOnly: true + APNSPushProvider: + allOf: + - $ref: '#/components/schemas/PushProvider' + - type: object + properties: + configuration: + $ref: '#/components/schemas/APNSConfiguration' + AccessPolicy: + allOf: + - $ref: '#/components/schemas/Policy' + - type: object + properties: + conditions: + $ref: '#/components/schemas/PolicyRuleConditions' + AccessPolicyConstraint: + type: object + properties: + methods: + items: + type: string + type: array + reauthenticateIn: + type: string + types: + items: + type: string + type: array + AccessPolicyConstraints: + type: object + properties: + knowledge: + $ref: '#/components/schemas/KnowledgeConstraint' + possession: + $ref: '#/components/schemas/PossessionConstraint' + AccessPolicyRule: + allOf: + - $ref: '#/components/schemas/PolicyRule' + - type: object + properties: + actions: + $ref: '#/components/schemas/AccessPolicyRuleActions' + conditions: + $ref: '#/components/schemas/AccessPolicyRuleConditions' + AccessPolicyRuleActions: + allOf: + - $ref: '#/components/schemas/PolicyRuleActions' + - type: object + properties: + appSignOn: + $ref: '#/components/schemas/AccessPolicyRuleApplicationSignOn' + AccessPolicyRuleApplicationSignOn: + type: object + properties: + access: + type: string + verificationMethod: + $ref: '#/components/schemas/VerificationMethod' + AccessPolicyRuleConditions: + allOf: + - $ref: '#/components/schemas/PolicyRuleConditions' + - type: object + properties: + device: + $ref: '#/components/schemas/DeviceAccessPolicyRuleCondition' + elCondition: + $ref: '#/components/schemas/AccessPolicyRuleCustomCondition' + userType: + $ref: '#/components/schemas/UserTypeCondition' + AccessPolicyRuleCustomCondition: + properties: + condition: + type: string + AcsEndpoint: + type: object + properties: + index: + type: integer + url: + type: string + ActivateFactorRequest: + type: object + properties: + attestation: + type: string + clientData: + type: string + passCode: + type: string + registrationData: + type: string + stateToken: + type: string + Agent: + description: Agent details + type: object + properties: + id: + type: string + readOnly: true + isHidden: + type: boolean + isLatestGAedVersion: + type: boolean + lastConnection: + type: string + format: date-time + name: + type: string + operationalStatus: + $ref: '#/components/schemas/OperationalStatus' + poolId: + type: string + type: + $ref: '#/components/schemas/AgentType' + updateMessage: + type: string + updateStatus: + $ref: '#/components/schemas/AgentUpdateInstanceStatus' + version: + type: string + _links: + $ref: '#/components/schemas/HrefObject' + AgentPool: + description: An AgentPool is a collection of agents that serve a common purpose. An AgentPool has a unique ID within an org, and contains a collection of agents disjoint to every other AgentPool (i.e. no two AgentPools share an Agent). + type: object + properties: + agents: + type: array + items: + $ref: '#/components/schemas/Agent' + id: + type: string + readOnly: true + name: + type: string + operationalStatus: + $ref: '#/components/schemas/OperationalStatus' + type: + $ref: '#/components/schemas/AgentType' + AgentPoolUpdate: + description: Various information about agent auto update configuration + type: object + properties: + agents: + type: array + items: + $ref: '#/components/schemas/Agent' + agentType: + $ref: '#/components/schemas/AgentType' + enabled: + type: boolean + id: + type: string + readOnly: true + name: + type: string + notifyAdmin: + type: boolean + reason: + type: string + schedule: + $ref: '#/components/schemas/AutoUpdateSchedule' + sortOrder: + type: integer + status: + $ref: '#/components/schemas/AgentUpdateJobStatus' + targetVersion: + type: string + _links: + $ref: '#/components/schemas/HrefObject' + AgentPoolUpdateSetting: + description: Setting for auto-update + type: object + properties: + agentType: + $ref: '#/components/schemas/AgentType' + continueOnError: + type: boolean + latestVersion: + type: string + minimalSupportedVersion: + type: string + poolId: + type: string + readOnly: true + poolName: + type: string + releaseChannel: + $ref: '#/components/schemas/ReleaseChannel' + AgentType: + description: Agent types that are being monitored + type: string + x-okta-known-values: + - AD + - IWA + - LDAP + - MFA + - OPP + - RUM + - Radius + AgentUpdateInstanceStatus: + description: Status for one agent regarding the status to auto-update that agent + type: string + x-okta-known-values: + - Cancelled + - Failed + - InProgress + - PendingCompletion + - Scheduled + - Success + AgentUpdateJobStatus: + description: Overall state for the auto-update job from admin perspective + type: string + x-okta-known-values: + - Cancelled + - Failed + - InProgress + - Paused + - Scheduled + - Success + AllowedForEnum: + type: string + x-okta-known-values: + - any + - none + - recovery + - sso + ApiToken: + title: API Token + description: An API token for an Okta User. This token is NOT scoped any further and can be used for any API the user has permissions to call. + type: object + properties: + clientName: + type: string + readOnly: true + created: + type: string + format: date-time + readOnly: true + expiresAt: + type: string + format: date-time + readOnly: true + id: + type: string + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + name: + type: string + tokenWindow: + $ref: '#/components/schemas/TimeDuration' + userId: + type: string + _link: + type: object + properties: + self: + $ref: '#/components/schemas/HrefObject' + readOnly: true + required: + - name + AppAndInstanceConditionEvaluatorAppOrInstance: + type: object + properties: + id: + type: string + readOnly: true + name: + type: string + type: + $ref: '#/components/schemas/AppAndInstanceType' + AppAndInstancePolicyRuleCondition: + type: object + properties: + exclude: + type: array + items: + $ref: '#/components/schemas/AppAndInstanceConditionEvaluatorAppOrInstance' + include: + type: array + items: + $ref: '#/components/schemas/AppAndInstanceConditionEvaluatorAppOrInstance' + AppAndInstanceType: + type: string + x-okta-known-values: + - APP + - APP_TYPE + AppInstancePolicyRuleCondition: + type: object + properties: + exclude: + type: array + items: + type: string + include: + type: array + items: + type: string + AppLink: + type: object + properties: + appAssignmentId: + type: string + readOnly: true + appInstanceId: + type: string + readOnly: true + appName: + type: string + readOnly: true + credentialsSetup: + type: boolean + readOnly: true + hidden: + type: boolean + readOnly: true + id: + type: string + readOnly: true + label: + type: string + readOnly: true + linkUrl: + type: string + readOnly: true + logoUrl: + type: string + readOnly: true + sortOrder: + type: integer + readOnly: true + AppUser: + type: object + properties: + created: + type: string + format: date-time + readOnly: true + credentials: + $ref: '#/components/schemas/AppUserCredentials' + externalId: + type: string + readOnly: true + id: + type: string + readOnly: false + lastSync: + type: string + format: date-time + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + passwordChanged: + type: string + format: date-time + readOnly: true + profile: + type: object + additionalProperties: + type: object + properties: {} + scope: + type: string + status: + type: string + readOnly: true + statusChanged: + type: string + format: date-time + readOnly: true + syncState: + type: string + readOnly: true + _embedded: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + AppUserCredentials: + type: object + properties: + password: + $ref: '#/components/schemas/AppUserPasswordCredential' + userName: + type: string + AppUserPasswordCredential: + type: object + properties: + value: + type: string + format: password + Application: + type: object + properties: + accessibility: + $ref: '#/components/schemas/ApplicationAccessibility' + created: + type: string + format: date-time + readOnly: true + features: + type: array + items: + type: string + id: + type: string + readOnly: true + label: + type: string + lastUpdated: + type: string + format: date-time + readOnly: true + licensing: + $ref: '#/components/schemas/ApplicationLicensing' + profile: + type: object + additionalProperties: + type: object + properties: {} + signOnMode: + $ref: '#/components/schemas/ApplicationSignOnMode' + status: + $ref: '#/components/schemas/ApplicationLifecycleStatus' + visibility: + $ref: '#/components/schemas/ApplicationVisibility' + _embedded: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + discriminator: + propertyName: signOnMode + mapping: + AUTO_LOGIN: '#/components/schemas/AutoLoginApplication' + BASIC_AUTH: '#/components/schemas/BasicAuthApplication' + BOOKMARK: '#/components/schemas/BookmarkApplication' + BROWSER_PLUGIN: '#/components/schemas/BrowserPluginApplication' + OPENID_CONNECT: '#/components/schemas/OpenIdConnectApplication' + SAML_1_1: '#/components/schemas/SamlApplication' + SAML_2_0: '#/components/schemas/SamlApplication' + SECURE_PASSWORD_STORE: '#/components/schemas/SecurePasswordStoreApplication' + WS_FEDERATION: '#/components/schemas/WsFederationApplication' + ApplicationAccessibility: + type: object + properties: + errorRedirectUrl: + type: string + loginRedirectUrl: + type: string + selfService: + type: boolean + ApplicationCredentials: + type: object + properties: + signing: + $ref: '#/components/schemas/ApplicationCredentialsSigning' + userNameTemplate: + $ref: '#/components/schemas/ApplicationCredentialsUsernameTemplate' + ApplicationCredentialsOAuthClient: + type: object + properties: + autoKeyRotation: + type: boolean + client_id: + type: string + client_secret: + type: string + token_endpoint_auth_method: + $ref: '#/components/schemas/OAuthEndpointAuthenticationMethod' + ApplicationCredentialsScheme: + type: string + x-okta-known-values: + - ADMIN_SETS_CREDENTIALS + - EDIT_PASSWORD_ONLY + - EDIT_USERNAME_AND_PASSWORD + - EXTERNAL_PASSWORD_SYNC + - SHARED_USERNAME_AND_PASSWORD + ApplicationCredentialsSigning: + type: object + properties: + kid: + type: string + lastRotated: + type: string + format: date-time + readOnly: true + nextRotation: + type: string + format: date-time + readOnly: true + rotationMode: + type: string + use: + $ref: '#/components/schemas/ApplicationCredentialsSigningUse' + ApplicationCredentialsSigningUse: + type: string + x-okta-known-values: + - sig + ApplicationCredentialsUsernameTemplate: + type: object + properties: + pushStatus: + type: string + suffix: + type: string + template: + type: string + type: + type: string + ApplicationFeature: + type: object + properties: + capabilities: + $ref: '#/components/schemas/CapabilitiesObject' + description: + type: string + name: + type: string + status: + $ref: '#/components/schemas/EnabledStatus' + _links: + additionalProperties: + type: object + readOnly: true + type: object + ApplicationGroupAssignment: + type: object + properties: + id: + type: string + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + priority: + type: integer + profile: + type: object + additionalProperties: + type: object + properties: {} + _embedded: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + ApplicationLayout: + type: object + properties: + elements: + items: + $ref: '#/components/schemas/ApplicationLayout' + type: array + label: + type: string + options: + type: object + additionalProperties: true + rule: + type: object + properties: + effect: + type: string + condition: + $ref: '#/components/schemas/ApplicationLayoutRuleCondition' + scope: + type: string + type: + type: string + ApplicationLayoutRuleCondition: + type: object + properties: + schema: + type: object + additionalProperties: true + scope: + type: string + ApplicationLicensing: + type: object + properties: + seatCount: + type: integer + ApplicationLifecycleStatus: + type: string + readOnly: true + x-okta-known-values: + - ACTIVE + - DELETED + - INACTIVE + ApplicationSettings: + type: object + properties: + identityStoreId: + type: string + implicitAssignment: + type: boolean + inlineHookId: + type: string + notes: + $ref: '#/components/schemas/ApplicationSettingsNotes' + notifications: + $ref: '#/components/schemas/ApplicationSettingsNotifications' + ApplicationSettingsNotes: + type: object + properties: + admin: + type: string + enduser: + type: string + ApplicationSettingsNotifications: + type: object + properties: + vpn: + $ref: '#/components/schemas/ApplicationSettingsNotificationsVpn' + ApplicationSettingsNotificationsVpn: + type: object + properties: + helpUrl: + type: string + message: + type: string + network: + $ref: '#/components/schemas/ApplicationSettingsNotificationsVpnNetwork' + ApplicationSettingsNotificationsVpnNetwork: + type: object + properties: + connection: + type: string + exclude: + type: array + items: + type: string + include: + type: array + items: + type: string + ApplicationSignOnMode: + type: string + x-okta-known-values: + - AUTO_LOGIN + - BASIC_AUTH + - BOOKMARK + - BROWSER_PLUGIN + - OPENID_CONNECT + - SAML_1_1 + - SAML_2_0 + - SECURE_PASSWORD_STORE + - WS_FEDERATION + ApplicationVisibility: + type: object + properties: + appLinks: + type: object + additionalProperties: + type: boolean + autoLaunch: + type: boolean + autoSubmitToolbar: + type: boolean + hide: + $ref: '#/components/schemas/ApplicationVisibilityHide' + ApplicationVisibilityHide: + type: object + properties: + iOS: + type: boolean + web: + type: boolean + AssignRoleRequest: + type: object + properties: + type: + $ref: '#/components/schemas/RoleType' + AuthenticationProvider: + type: object + properties: + name: + type: string + type: + $ref: '#/components/schemas/AuthenticationProviderType' + AuthenticationProviderType: + type: string + x-okta-known-values: + - ACTIVE_DIRECTORY + - FEDERATION + - IMPORT + - LDAP + - OKTA + - SOCIAL + Authenticator: + type: object + properties: + created: + format: date-time + readOnly: true + type: string + id: + readOnly: true + type: string + key: + type: string + lastUpdated: + format: date-time + readOnly: true + type: string + name: + type: string + provider: + $ref: '#/components/schemas/AuthenticatorProvider' + settings: + $ref: '#/components/schemas/AuthenticatorSettings' + status: + $ref: '#/components/schemas/AuthenticatorStatus' + type: + $ref: '#/components/schemas/AuthenticatorType' + _links: + additionalProperties: + type: object + readOnly: true + type: object + AuthenticatorProvider: + properties: + configuration: + $ref: '#/components/schemas/AuthenticatorProviderConfiguration' + type: + type: string + AuthenticatorProviderConfiguration: + properties: + authPort: + type: integer + hostName: + type: string + instanceId: + type: string + sharedSecret: + type: string + userNameTemplate: + $ref: '#/components/schemas/AuthenticatorProviderConfigurationUserNameTemplate' + AuthenticatorProviderConfigurationUserNameTemplate: + properties: + template: + type: string + AuthenticatorSettings: + type: object + properties: + allowedFor: + $ref: '#/components/schemas/AllowedForEnum' + appInstanceId: + type: string + channelBinding: + $ref: '#/components/schemas/ChannelBinding' + compliance: + $ref: '#/components/schemas/Compliance' + tokenLifetimeInMinutes: + type: integer + userVerification: + $ref: '#/components/schemas/UserVerificationEnum' + AuthenticatorStatus: + type: string + x-okta-known-values: + - ACTIVE + - INACTIVE + AuthenticatorType: + type: string + x-okta-known-values: + - app + - email + - federated + - password + - phone + - security_key + - security_question + AuthorizationServer: + type: object + properties: + audiences: + type: array + items: + type: string + created: + type: string + format: date-time + readOnly: true + credentials: + $ref: '#/components/schemas/AuthorizationServerCredentials' + description: + type: string + id: + type: string + readOnly: true + issuer: + type: string + issuerMode: + $ref: '#/components/schemas/IssuerMode' + lastUpdated: + type: string + format: date-time + readOnly: true + name: + type: string + status: + $ref: '#/components/schemas/LifecycleStatus' + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + AuthorizationServerCredentials: + type: object + properties: + signing: + $ref: '#/components/schemas/AuthorizationServerCredentialsSigningConfig' + AuthorizationServerCredentialsRotationMode: + type: string + x-okta-known-values: + - AUTO + - MANUAL + AuthorizationServerCredentialsSigningConfig: + type: object + properties: + kid: + type: string + lastRotated: + type: string + format: date-time + readOnly: true + nextRotation: + type: string + format: date-time + readOnly: true + rotationMode: + $ref: '#/components/schemas/AuthorizationServerCredentialsRotationMode' + use: + $ref: '#/components/schemas/AuthorizationServerCredentialsUse' + AuthorizationServerCredentialsUse: + type: string + x-okta-known-values: + - sig + AuthorizationServerPolicy: + allOf: + - $ref: '#/components/schemas/Policy' + - type: object + properties: + conditions: + $ref: '#/components/schemas/PolicyRuleConditions' + AuthorizationServerPolicyRule: + allOf: + - $ref: '#/components/schemas/PolicyRule' + - type: object + properties: + actions: + $ref: '#/components/schemas/AuthorizationServerPolicyRuleActions' + conditions: + $ref: '#/components/schemas/AuthorizationServerPolicyRuleConditions' + AuthorizationServerPolicyRuleActions: + allOf: + - $ref: '#/components/schemas/PolicyRuleActions' + - type: object + properties: + token: + $ref: '#/components/schemas/TokenAuthorizationServerPolicyRuleAction' + AuthorizationServerPolicyRuleConditions: + allOf: + - $ref: '#/components/schemas/PolicyRuleConditions' + - type: object + properties: + clients: + $ref: '#/components/schemas/ClientPolicyCondition' + grantTypes: + $ref: '#/components/schemas/GrantTypePolicyRuleCondition' + people: + $ref: '#/components/schemas/PolicyPeopleCondition' + scopes: + $ref: '#/components/schemas/OAuth2ScopesMediationPolicyRuleCondition' + AutoLoginApplication: + allOf: + - $ref: '#/components/schemas/Application' + - type: object + properties: + credentials: + $ref: '#/components/schemas/SchemeApplicationCredentials' + name: + type: string + settings: + $ref: '#/components/schemas/AutoLoginApplicationSettings' + AutoLoginApplicationSettings: + allOf: + - $ref: '#/components/schemas/ApplicationSettings' + - type: object + properties: + signOn: + $ref: '#/components/schemas/AutoLoginApplicationSettingsSignOn' + AutoLoginApplicationSettingsSignOn: + type: object + properties: + loginUrl: + type: string + redirectUrl: + type: string + AutoUpdateSchedule: + description: The schedule of auto-update configured by admin. + type: object + properties: + cron: + type: string + delay: + description: delay in days + type: integer + duration: + description: duration in minutes + type: integer + lastUpdated: + description: last time when the updated finished (success or failed, exclude cancelled), null if job haven't finished once yet. + type: string + format: date-time + timezone: + type: string + BaseEmailDomain: + type: object + properties: + displayName: + type: string + userName: + type: string + required: + - displayName + - userName + BasicApplicationSettings: + allOf: + - $ref: '#/components/schemas/ApplicationSettings' + - type: object + properties: + app: + $ref: '#/components/schemas/BasicApplicationSettingsApplication' + BasicApplicationSettingsApplication: + type: object + properties: + authURL: + type: string + url: + type: string + BasicAuthApplication: + x-okta-defined-as: + name: template_basic_auth + allOf: + - $ref: '#/components/schemas/Application' + - type: object + properties: + credentials: + $ref: '#/components/schemas/SchemeApplicationCredentials' + name: + type: string + default: template_basic_auth + settings: + $ref: '#/components/schemas/BasicApplicationSettings' + BeforeScheduledActionPolicyRuleCondition: + type: object + properties: + duration: + $ref: '#/components/schemas/Duration' + lifecycleAction: + $ref: '#/components/schemas/ScheduledUserLifecycleAction' + BehaviorRule: + title: Behavior Detection Rule + type: object + properties: + created: + type: string + format: date-time + readOnly: true + id: + type: string + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + name: + type: string + maxLength: 128 + status: + $ref: '#/components/schemas/LifecycleStatus' + type: + $ref: '#/components/schemas/BehaviorRuleType' + _link: + type: object + properties: + self: + $ref: '#/components/schemas/HrefObject' + readOnly: true + required: + - name + - type + discriminator: + propertyName: type + mapping: + ANOMALOUS_LOCATION: '#/components/schemas/BehaviorRuleAnomalousLocation' + ANOMALOUS_IP: '#/components/schemas/BehaviorRuleAnomalousIP' + ANOMALOUS_DEVICE: '#/components/schemas/BehaviorRuleAnomalousDevice' + VELOCITY: '#/components/schemas/BehaviorRuleVelocity' + BehaviorRuleAnomalousDevice: + allOf: + - $ref: '#/components/schemas/BehaviorRule' + - type: object + properties: + settings: + $ref: '#/components/schemas/BehaviorRuleSettingsAnomalousDevice' + BehaviorRuleAnomalousIP: + allOf: + - $ref: '#/components/schemas/BehaviorRule' + - type: object + properties: + settings: + $ref: '#/components/schemas/BehaviorRuleSettingsAnomalousIP' + BehaviorRuleAnomalousLocation: + allOf: + - $ref: '#/components/schemas/BehaviorRule' + - type: object + properties: + settings: + $ref: '#/components/schemas/BehaviorRuleSettingsAnomalousLocation' + BehaviorRuleSettings: + title: Behavior Detection Rule Settings + type: object + BehaviorRuleSettingsAnomalousDevice: + allOf: + - $ref: '#/components/schemas/BehaviorRuleSettingsHistoryBased' + BehaviorRuleSettingsAnomalousIP: + allOf: + - $ref: '#/components/schemas/BehaviorRuleSettingsHistoryBased' + - type: object + properties: + maxEventsUsedForEvaluation: + type: integer + minimum: 0 + maximum: 100 + default: 50 + BehaviorRuleSettingsAnomalousLocation: + allOf: + - $ref: '#/components/schemas/BehaviorRuleSettingsHistoryBased' + - type: object + properties: + granularity: + $ref: '#/components/schemas/LocationGranularity' + radiusKilometers: + type: integer + description: Required when `granularity` is `LAT_LONG`. Radius from the provided coordinates in kilometers. + required: + - granularity + BehaviorRuleSettingsHistoryBased: + allOf: + - $ref: '#/components/schemas/BehaviorRuleSettings' + - title: Behavior Detection Rule Settings based on Event History + type: object + properties: + maxEventsUsedForEvaluation: + type: integer + minimum: 1 + maximum: 100 + default: 20 + minEventsNeededForEvaluation: + type: integer + minimum: 0 + maximum: 10 + default: 0 + BehaviorRuleSettingsVelocity: + allOf: + - $ref: '#/components/schemas/BehaviorRuleSettings' + - title: Behavior Detection Rule Settings based on device velocity in kilometers per hour. + type: object + properties: + velocityKph: + type: integer + minimum: 1 + default: 805 + required: + - velocityKph + BehaviorRuleType: + type: string + x-okta-known-values: + - ANOMALOUS_DEVICE + - ANOMALOUS_IP + - ANOMALOUS_LOCATION + - VELOCITY + BehaviorRuleVelocity: + allOf: + - $ref: '#/components/schemas/BehaviorRule' + - type: object + properties: + settings: + $ref: '#/components/schemas/BehaviorRuleSettingsVelocity' + BookmarkApplication: + x-okta-defined-as: + name: bookmark + allOf: + - $ref: '#/components/schemas/Application' + - type: object + properties: + credentials: + $ref: '#/components/schemas/ApplicationCredentials' + name: + type: string + default: bookmark + settings: + $ref: '#/components/schemas/BookmarkApplicationSettings' + BookmarkApplicationSettings: + allOf: + - $ref: '#/components/schemas/ApplicationSettings' + - type: object + properties: + app: + $ref: '#/components/schemas/BookmarkApplicationSettingsApplication' + BookmarkApplicationSettingsApplication: + type: object + properties: + requestIntegration: + type: boolean + url: + type: string + BouncesRemoveListError: + type: object + properties: + emailAddress: + type: string + reason: + type: string + BouncesRemoveListObj: + type: object + properties: + emailAddresses: + type: array + items: + type: string + BouncesRemoveListResult: + type: object + properties: + errors: + type: array + items: + $ref: '#/components/schemas/BouncesRemoveListError' + Brand: + type: object + properties: + agreeToCustomPrivacyPolicy: + type: boolean + customPrivacyPolicyUrl: + type: string + defaultApp: + type: object + properties: + appInstanceId: + type: string + appLinkName: + type: string + displayLanguage: + $ref: '#/components/schemas/Language' + id: + readOnly: true + type: string + optOutOfUserCommunications: + type: boolean + removePoweredByOkta: + type: boolean + _links: + additionalProperties: + type: object + readOnly: true + type: object + BrowserPluginApplication: + allOf: + - $ref: '#/components/schemas/Application' + - type: object + properties: + credentials: + $ref: '#/components/schemas/SchemeApplicationCredentials' + name: + type: string + settings: + $ref: '#/components/schemas/SwaApplicationSettings' + CAPTCHAInstance: + title: CAPTCHAInstance + description: '' + type: object + properties: + id: + type: string + readOnly: true + name: + type: string + secretKey: + type: string + writeOnly: true + siteKey: + type: string + type: + $ref: '#/components/schemas/CAPTCHAType' + _link: + type: object + properties: + self: + $ref: '#/components/schemas/HrefObject' + readOnly: true + CAPTCHAType: + type: string + x-okta-known-values: + - HCAPTCHA + - RECAPTCHA_V2 + CallUserFactor: + allOf: + - $ref: '#/components/schemas/UserFactor' + - type: object + properties: + profile: + $ref: '#/components/schemas/CallUserFactorProfile' + CallUserFactorProfile: + type: object + properties: + phoneExtension: + type: string + phoneNumber: + type: string + CapabilitiesCreateObject: + type: object + properties: + lifecycleCreate: + $ref: '#/components/schemas/LifecycleCreateSettingObject' + CapabilitiesObject: + type: object + properties: + create: + $ref: '#/components/schemas/CapabilitiesCreateObject' + update: + $ref: '#/components/schemas/CapabilitiesUpdateObject' + CapabilitiesUpdateObject: + type: object + properties: + lifecycleDeactivate: + $ref: '#/components/schemas/LifecycleDeactivateSettingObject' + password: + $ref: '#/components/schemas/PasswordSettingObject' + profile: + $ref: '#/components/schemas/ProfileSettingObject' + CatalogApplication: + type: object + properties: + category: + type: string + description: + type: string + displayName: + type: string + features: + type: array + items: + type: string + id: + type: string + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + name: + type: string + signOnModes: + type: array + items: + type: string + status: + $ref: '#/components/schemas/CatalogApplicationStatus' + verificationStatus: + type: string + website: + type: string + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + CatalogApplicationStatus: + type: string + x-okta-known-values: + - ACTIVE + - INACTIVE + ChangeEnum: + type: string + x-okta-known-values: + - CHANGE + - KEEP_EXISTING + ChangePasswordRequest: + type: object + properties: + newPassword: + $ref: '#/components/schemas/PasswordCredential' + oldPassword: + $ref: '#/components/schemas/PasswordCredential' + ChannelBinding: + type: object + properties: + required: + $ref: '#/components/schemas/RequiredEnum' + style: + type: string + ClientPolicyCondition: + type: object + properties: + include: + type: array + items: + type: string + Compliance: + type: object + properties: + fips: + $ref: '#/components/schemas/FipsEnum' + ContextPolicyRuleCondition: + allOf: + - $ref: '#/components/schemas/DevicePolicyRuleCondition' + - type: object + properties: + expression: + type: string + CreateSessionRequest: + type: object + properties: + sessionToken: + type: string + CreateUserRequest: + type: object + properties: + credentials: + $ref: '#/components/schemas/UserCredentials' + groupIds: + type: array + items: + type: string + profile: + $ref: '#/components/schemas/UserProfile' + type: + $ref: '#/components/schemas/UserType' + required: + - profile + Csr: + type: object + properties: + created: + type: string + format: date-time + readOnly: true + csr: + type: string + readOnly: true + id: + type: string + readOnly: true + kty: + type: string + readOnly: true + CsrMetadata: + type: object + properties: + subject: + $ref: '#/components/schemas/CsrMetadataSubject' + subjectAltNames: + $ref: '#/components/schemas/CsrMetadataSubjectAltNames' + CsrMetadataSubject: + type: object + properties: + commonName: + type: string + countryName: + type: string + localityName: + type: string + organizationalUnitName: + type: string + organizationName: + type: string + stateOrProvinceName: + type: string + CsrMetadataSubjectAltNames: + type: object + properties: + dnsNames: + type: array + items: + type: string + CustomHotpUserFactor: + allOf: + - $ref: '#/components/schemas/UserFactor' + - type: object + properties: + factorProfileId: + type: string + profile: + $ref: '#/components/schemas/CustomHotpUserFactorProfile' + CustomHotpUserFactorProfile: + type: object + properties: + sharedSecret: + type: string + CustomizablePage: + type: object + properties: + pageContent: + type: string + required: + - pageContent + DNSRecord: + type: object + properties: + expiration: + type: string + fqdn: + type: string + recordType: + $ref: '#/components/schemas/DNSRecordType' + values: + type: array + items: + type: string + DNSRecordType: + type: string + x-okta-known-values: + - CNAME + - TXT + DeviceAccessPolicyRuleCondition: + allOf: + - $ref: '#/components/schemas/DevicePolicyRuleCondition' + - type: object + properties: + managed: + type: boolean + registered: + type: boolean + DeviceAssurance: + title: DeviceAssurance + type: object + properties: + createdBy: + type: string + readOnly: true + createdDate: + type: string + readOnly: true + diskEncryptionType: + type: object + properties: + include: + type: array + items: + $ref: '#/components/schemas/DiskEncryptionType' + id: + type: string + readOnly: true + jailbreak: + type: boolean + lastUpdatedBy: + type: string + readOnly: true + lastUpdatedDate: + type: string + readOnly: true + name: + type: string + description: Display name of the Device Assurance Policy + osVersion: + $ref: '#/components/schemas/VersionObject' + platform: + $ref: '#/components/schemas/Platform' + screenLockType: + type: object + properties: + include: + type: array + items: + $ref: '#/components/schemas/ScreenLockType' + secureHardwarePresent: + type: boolean + _links: + type: object + properties: + self: + $ref: '#/components/schemas/HrefObject' + readOnly: true + DevicePolicyMDMFramework: + type: string + x-okta-known-values: + - AFW + - NATIVE + - SAFE + DevicePolicyPlatformType: + type: string + x-okta-known-values: + - ANDROID + - IOS + - OSX + - WINDOWS + DevicePolicyRuleCondition: + type: object + properties: + migrated: + type: boolean + platform: + $ref: '#/components/schemas/DevicePolicyRuleConditionPlatform' + rooted: + type: boolean + trustLevel: + $ref: '#/components/schemas/DevicePolicyTrustLevel' + DevicePolicyRuleConditionPlatform: + type: object + properties: + supportedMDMFrameworks: + type: array + items: + $ref: '#/components/schemas/DevicePolicyMDMFramework' + types: + type: array + items: + $ref: '#/components/schemas/DevicePolicyPlatformType' + DevicePolicyTrustLevel: + type: string + x-okta-known-values: + - ANY + - TRUSTED + DiskEncryptionType: + type: string + x-okta-known-values: + - ALL_INTERNAL_VOLUMES + - FULL + - USER + Domain: + type: object + properties: + certificateSourceType: + $ref: '#/components/schemas/DomainCertificateSourceType' + dnsRecords: + type: array + items: + $ref: '#/components/schemas/DNSRecord' + domain: + type: string + id: + type: string + publicCertificate: + $ref: '#/components/schemas/DomainCertificateMetadata' + validationStatus: + $ref: '#/components/schemas/DomainValidationStatus' + DomainCertificate: + type: object + properties: + certificate: + type: string + certificateChain: + type: string + privateKey: + type: string + type: + $ref: '#/components/schemas/DomainCertificateType' + DomainCertificateMetadata: + type: object + properties: + expiration: + type: string + fingerprint: + type: string + subject: + type: string + DomainCertificateSourceType: + type: string + x-okta-known-values: + - MANUAL + - OKTA_MANAGED + DomainCertificateType: + type: string + x-okta-known-values: + - PEM + DomainLinks: + type: object + properties: + certificate: + type: object + properties: {} + self: + type: object + properties: {} + verify: + type: object + properties: {} + DomainListResponse: + type: object + properties: + domains: + type: array + items: + $ref: '#/components/schemas/DomainResponse' + DomainResponse: + type: object + properties: + certificateSourceType: + $ref: '#/components/schemas/DomainCertificateSourceType' + dnsRecords: + type: array + items: + $ref: '#/components/schemas/DNSRecord' + domain: + type: string + id: + type: string + publicCertificate: + $ref: '#/components/schemas/DomainCertificateMetadata' + validationStatus: + $ref: '#/components/schemas/DomainValidationStatus' + _links: + $ref: '#/components/schemas/DomainLinks' + DomainValidationStatus: + type: string + x-okta-known-values: + - COMPLETED + - IN_PROGRESS + - NOT_STARTED + - VERIFIED + Duration: + type: object + properties: + number: + type: integer + unit: + type: string + EmailContent: + type: object + properties: + body: + type: string + description: The email's HTML body. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). + subject: + type: string + description: The email's subject. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). + required: + - subject + - body + EmailCustomization: + allOf: + - $ref: '#/components/schemas/EmailContent' + - type: object + properties: + created: + type: string + format: date-time + readOnly: true + description: The UTC time at which this email customization was created. + id: + type: string + readOnly: true + description: A unique identifier for this email customization. + isDefault: + type: boolean + description: Whether this is the default customization for the email template. Each customized email template must have exactly one default customization. Defaults to `true` for the first customization and `false` thereafter. + language: + $ref: '#/components/schemas/Language' + lastUpdated: + type: string + format: date-time + readOnly: true + description: The UTC time at which this email customization was last updated. + _links: + type: object + properties: + self: + $ref: '#/components/schemas/HrefObject' + template: + $ref: '#/components/schemas/HrefObject' + preview: + $ref: '#/components/schemas/HrefObject' + test: + $ref: '#/components/schemas/HrefObject' + readOnly: true + description: Links to resources related to this email customization. + required: + - language + EmailDefaultContent: + allOf: + - $ref: '#/components/schemas/EmailContent' + - type: object + properties: + _links: + type: object + properties: + self: + $ref: '#/components/schemas/HrefObject' + template: + $ref: '#/components/schemas/HrefObject' + preview: + $ref: '#/components/schemas/HrefObject' + test: + $ref: '#/components/schemas/HrefObject' + readOnly: true + description: Links to resources related to this email template's default content. + EmailDomain: + allOf: + - $ref: '#/components/schemas/BaseEmailDomain' + type: object + properties: + domain: + type: string + required: + - domain + EmailDomainListResponse: + type: object + properties: + email-domains: + type: array + items: + $ref: '#/components/schemas/EmailDomainResponse' + EmailDomainResponse: + allOf: + - $ref: '#/components/schemas/BaseEmailDomain' + type: object + properties: + dnsValidationRecords: + type: array + items: + $ref: '#/components/schemas/DNSRecord' + domain: + type: string + id: + type: string + validationStatus: + $ref: '#/components/schemas/EmailDomainStatus' + EmailDomainStatus: + type: string + x-okta-known-values: + - DELETED + - ERROR + - NOT_STARTED + - POLLING + - VERIFIED + EmailPreview: + type: object + properties: + body: + type: string + readOnly: true + description: The email's HTML body. + subject: + type: string + readOnly: true + description: The email's subject. + _links: + type: object + properties: + self: + $ref: '#/components/schemas/HrefObject' + contentSource: + $ref: '#/components/schemas/HrefObject' + template: + $ref: '#/components/schemas/HrefObject' + test: + $ref: '#/components/schemas/HrefObject' + defaultContent: + $ref: '#/components/schemas/HrefObject' + readOnly: true + description: Links to resources related to this email preview. + EmailSettings: + type: object + properties: + recipients: + type: string + enum: + - ALL_USERS + - ADMINS_ONLY + - NO_USERS + required: + - recipients + EmailTemplate: + type: object + properties: + name: + type: string + readOnly: true + description: The name of this email template. + _embedded: + type: object + properties: + settings: + $ref: '#/components/schemas/EmailSettings' + customizationCount: + type: integer + readOnly: true + _links: + type: object + properties: + self: + $ref: '#/components/schemas/HrefObject' + settings: + $ref: '#/components/schemas/HrefObject' + defaultContent: + $ref: '#/components/schemas/HrefObject' + customizations: + $ref: '#/components/schemas/HrefObject' + test: + $ref: '#/components/schemas/HrefObject' + readOnly: true + description: Links to resources related to this email template. + EmailTemplateTouchPointVariant: + type: string + x-okta-known-values: + - FULL_THEME + - OKTA_DEFAULT + EmailUserFactor: + allOf: + - $ref: '#/components/schemas/UserFactor' + - type: object + properties: + profile: + $ref: '#/components/schemas/EmailUserFactorProfile' + EmailUserFactorProfile: + type: object + properties: + email: + type: string + EnabledStatus: + type: string + x-okta-known-values: + - DISABLED + - ENABLED + EndUserDashboardTouchPointVariant: + type: string + x-okta-known-values: + - FULL_THEME + - LOGO_ON_FULL_WHITE_BACKGROUND + - OKTA_DEFAULT + - WHITE_LOGO_BACKGROUND + Error: + title: Error + type: object + properties: + errorCauses: + type: array + items: + type: object + properties: + errorSummary: + type: string + errorCode: + type: string + description: An Okta code for this type of error + errorId: + type: string + description: A unique identifier for this error. This can be used by Okta Support to help with troubleshooting. + errorLink: + type: string + description: An Okta code for this type of error + errorSummary: + type: string + description: A short description of what caused this error. Sometimes this contains dynamically-generated information about your specific error. + ErrorPageTouchPointVariant: + type: string + x-okta-known-values: + - BACKGROUND_IMAGE + - BACKGROUND_SECONDARY_COLOR + - OKTA_DEFAULT + EventHook: + type: object + properties: + channel: + $ref: '#/components/schemas/EventHookChannel' + created: + type: string + format: date-time + readOnly: true + createdBy: + type: string + events: + $ref: '#/components/schemas/EventSubscriptions' + id: + type: string + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + name: + type: string + status: + $ref: '#/components/schemas/LifecycleStatus' + verificationStatus: + $ref: '#/components/schemas/EventHookVerificationStatus' + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + EventHookChannel: + type: object + properties: + config: + $ref: '#/components/schemas/EventHookChannelConfig' + type: + $ref: '#/components/schemas/EventHookChannelType' + version: + type: string + EventHookChannelConfig: + type: object + properties: + authScheme: + $ref: '#/components/schemas/EventHookChannelConfigAuthScheme' + headers: + type: array + items: + $ref: '#/components/schemas/EventHookChannelConfigHeader' + uri: + type: string + EventHookChannelConfigAuthScheme: + type: object + properties: + key: + type: string + type: + $ref: '#/components/schemas/EventHookChannelConfigAuthSchemeType' + value: + type: string + EventHookChannelConfigAuthSchemeType: + type: string + x-okta-known-values: + - HEADER + EventHookChannelConfigHeader: + type: object + properties: + key: + type: string + value: + type: string + EventHookChannelType: + type: string + x-okta-known-values: + - HTTP + EventHookVerificationStatus: + type: string + x-okta-known-values: + - UNVERIFIED + - VERIFIED + EventSubscriptionType: + type: string + x-okta-known-values: + - EVENT_TYPE + - FLOW_EVENT + EventSubscriptions: + type: object + properties: + items: + type: array + items: + type: string + type: + $ref: '#/components/schemas/EventSubscriptionType' + discriminator: + propertyName: type + FCMConfiguration: + properties: + fileName: + type: string + description: (Optional) File name for Admin Console display + projectId: + type: string + description: Project ID of FCM configuration + readOnly: true + serviceAccountJson: + type: object + description: JSON containing the private service account key and service account details. See [Creating and managing service account keys](https://cloud.google.com/iam/docs/creating-managing-service-account-keys) for more information on creating service account keys in JSON. + writeOnly: true + FCMPushProvider: + allOf: + - $ref: '#/components/schemas/PushProvider' + - type: object + properties: + configuration: + $ref: '#/components/schemas/FCMConfiguration' + FactorProvider: + type: string + x-okta-known-values: + - CUSTOM + - DUO + - FIDO + - GOOGLE + - OKTA + - RSA + - SYMANTEC + - YUBICO + FactorResultType: + type: string + x-okta-known-values: + - CANCELLED + - CHALLENGE + - ERROR + - FAILED + - PASSCODE_REPLAYED + - REJECTED + - SUCCESS + - TIMEOUT + - TIME_WINDOW_EXCEEDED + - WAITING + FactorStatus: + type: string + x-okta-known-values: + - ACTIVE + - DISABLED + - ENROLLED + - EXPIRED + - INACTIVE + - NOT_SETUP + - PENDING_ACTIVATION + FactorType: + type: string + x-okta-known-values: + - call + - email + - hotp + - push + - question + - sms + - token + - token:hardware + - token:hotp + - token:software:totp + - u2f + - web + - webauthn + Feature: + type: object + properties: + description: + type: string + id: + type: string + readOnly: true + name: + type: string + stage: + $ref: '#/components/schemas/FeatureStage' + status: + $ref: '#/components/schemas/EnabledStatus' + type: + $ref: '#/components/schemas/FeatureType' + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + FeatureStage: + type: object + properties: + state: + $ref: '#/components/schemas/FeatureStageState' + value: + $ref: '#/components/schemas/FeatureStageValue' + FeatureStageState: + type: string + x-okta-known-values: + - CLOSED + - OPEN + FeatureStageValue: + type: string + x-okta-known-values: + - BETA + - EA + FeatureType: + type: string + x-okta-known-values: + - self-service + FipsEnum: + type: string + x-okta-known-values: + - OPTIONAL + - REQUIRED + ForgotPasswordResponse: + type: object + properties: + resetPasswordUrl: + type: string + readOnly: true + GrantOrTokenStatus: + type: string + x-okta-known-values: + - ACTIVE + - REVOKED + GrantTypePolicyRuleCondition: + type: object + properties: + include: + type: array + items: + type: string + Group: + type: object + properties: + created: + type: string + format: date-time + readOnly: true + id: + type: string + readOnly: true + lastMembershipUpdated: + type: string + format: date-time + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + objectClass: + type: array + readOnly: true + items: + type: string + profile: + $ref: '#/components/schemas/GroupProfile' + type: + $ref: '#/components/schemas/GroupType' + _embedded: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + GroupCondition: + type: object + properties: + exclude: + type: array + items: + type: string + include: + type: array + items: + type: string + GroupPolicyRuleCondition: + type: object + properties: + exclude: + type: array + items: + type: string + include: + type: array + items: + type: string + GroupProfile: + type: object + properties: + description: + type: string + name: + type: string + x-okta-extensible: true + GroupRule: + type: object + properties: + actions: + $ref: '#/components/schemas/GroupRuleAction' + conditions: + $ref: '#/components/schemas/GroupRuleConditions' + created: + type: string + format: date-time + readOnly: true + id: + type: string + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + name: + type: string + status: + $ref: '#/components/schemas/GroupRuleStatus' + type: + type: string + GroupRuleAction: + type: object + properties: + assignUserToGroups: + $ref: '#/components/schemas/GroupRuleGroupAssignment' + GroupRuleConditions: + type: object + properties: + expression: + $ref: '#/components/schemas/GroupRuleExpression' + people: + $ref: '#/components/schemas/GroupRulePeopleCondition' + GroupRuleExpression: + type: object + properties: + type: + type: string + value: + type: string + GroupRuleGroupAssignment: + type: object + properties: + groupIds: + type: array + items: + type: string + GroupRuleGroupCondition: + type: object + properties: + exclude: + type: array + items: + type: string + include: + type: array + items: + type: string + GroupRulePeopleCondition: + type: object + properties: + groups: + $ref: '#/components/schemas/GroupRuleGroupCondition' + users: + $ref: '#/components/schemas/GroupRuleUserCondition' + GroupRuleStatus: + type: string + x-okta-known-values: + - ACTIVE + - INACTIVE + - INVALID + GroupRuleUserCondition: + type: object + properties: + exclude: + type: array + items: + type: string + include: + type: array + items: + type: string + GroupSchema: + type: object + properties: + $schema: + readOnly: true + type: string + created: + readOnly: true + type: string + definitions: + $ref: '#/components/schemas/GroupSchemaDefinitions' + description: + type: string + id: + readOnly: true + type: string + lastUpdated: + readOnly: true + type: string + name: + readOnly: true + type: string + properties: + $ref: '#/components/schemas/UserSchemaProperties' + title: + type: string + type: + readOnly: true + type: string + _links: + additionalProperties: + type: object + readOnly: true + type: object + x-okta-allow-null-property-value-for-updates: true + GroupSchemaAttribute: + type: object + properties: + description: + type: string + enum: + items: + type: string + type: array + externalName: + type: string + externalNamespace: + type: string + items: + $ref: '#/components/schemas/UserSchemaAttributeItems' + master: + $ref: '#/components/schemas/UserSchemaAttributeMaster' + maxLength: + type: integer + minLength: + type: integer + mutability: + type: string + oneOf: + items: + $ref: '#/components/schemas/UserSchemaAttributeEnum' + type: array + permissions: + items: + $ref: '#/components/schemas/UserSchemaAttributePermission' + type: array + required: + type: boolean + scope: + $ref: '#/components/schemas/UserSchemaAttributeScope' + title: + type: string + type: + $ref: '#/components/schemas/UserSchemaAttributeType' + union: + $ref: '#/components/schemas/UserSchemaAttributeUnion' + unique: + type: string + GroupSchemaBase: + type: object + properties: + id: + readOnly: true + type: string + properties: + $ref: '#/components/schemas/GroupSchemaBaseProperties' + required: + items: + type: string + type: array + type: + type: string + GroupSchemaBaseProperties: + type: object + properties: + description: + $ref: '#/components/schemas/GroupSchemaAttribute' + name: + $ref: '#/components/schemas/GroupSchemaAttribute' + GroupSchemaCustom: + type: object + properties: + id: + readOnly: true + type: string + properties: + additionalProperties: + $ref: '#/components/schemas/GroupSchemaAttribute' + type: object + required: + items: + type: string + type: array + type: + type: string + GroupSchemaDefinitions: + type: object + properties: + base: + $ref: '#/components/schemas/GroupSchemaBase' + custom: + $ref: '#/components/schemas/GroupSchemaCustom' + GroupType: + type: string + x-okta-known-values: + - APP_GROUP + - BUILT_IN + - OKTA_GROUP + HardwareUserFactor: + allOf: + - $ref: '#/components/schemas/UserFactor' + - type: object + properties: + profile: + $ref: '#/components/schemas/HardwareUserFactorProfile' + HardwareUserFactorProfile: + type: object + properties: + credentialId: + type: string + HostedPage: + type: object + properties: + type: + $ref: '#/components/schemas/HostedPageType' + url: + type: string + required: + - type + HostedPageType: + type: string + x-okta-known-values: + - EXTERNALLY_HOSTED + - OKTA_DEFAULT + HrefObject: + title: hrefObject + description: Used for links + type: object + properties: + hints: + type: object + properties: + allow: + type: array + items: + $ref: '#/components/schemas/HttpMethod' + href: + type: string + HttpMethod: + type: string + x-okta-known-values: + - DELETE + - GET + - POST + - PUT + IdentityProvider: + type: object + properties: + created: + type: string + format: date-time + readOnly: true + nullable: true + id: + type: string + readOnly: true + issuerMode: + $ref: '#/components/schemas/IssuerMode' + lastUpdated: + type: string + format: date-time + readOnly: true + name: + type: string + policy: + $ref: '#/components/schemas/IdentityProviderPolicy' + protocol: + $ref: '#/components/schemas/Protocol' + status: + $ref: '#/components/schemas/LifecycleStatus' + type: + $ref: '#/components/schemas/IdentityProviderType' + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + IdentityProviderApplicationUser: + type: object + properties: + created: + type: string + externalId: + type: string + id: + type: string + readOnly: true + lastUpdated: + type: string + profile: + type: object + additionalProperties: + type: object + properties: {} + _embedded: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + IdentityProviderCredentials: + type: object + properties: + client: + $ref: '#/components/schemas/IdentityProviderCredentialsClient' + signing: + $ref: '#/components/schemas/IdentityProviderCredentialsSigning' + trust: + $ref: '#/components/schemas/IdentityProviderCredentialsTrust' + IdentityProviderCredentialsClient: + type: object + properties: + client_id: + type: string + client_secret: + type: string + IdentityProviderCredentialsSigning: + type: object + properties: + kid: + type: string + IdentityProviderCredentialsTrust: + type: object + properties: + audience: + type: string + issuer: + type: string + kid: + type: string + revocation: + $ref: '#/components/schemas/IdentityProviderCredentialsTrustRevocation' + revocationCacheLifetime: + type: integer + IdentityProviderCredentialsTrustRevocation: + type: string + x-okta-known-values: + - CRL + - DELTA_CRL + - OCSP + IdentityProviderPolicy: + allOf: + - $ref: '#/components/schemas/Policy' + - type: object + properties: + accountLink: + $ref: '#/components/schemas/PolicyAccountLink' + conditions: + $ref: '#/components/schemas/PolicyRuleConditions' + maxClockSkew: + type: integer + provisioning: + $ref: '#/components/schemas/Provisioning' + subject: + $ref: '#/components/schemas/PolicySubject' + IdentityProviderPolicyProvider: + type: string + x-okta-known-values: + - ANY + - OKTA + - SPECIFIC_IDP + IdentityProviderPolicyRuleCondition: + type: object + properties: + idpIds: + type: array + items: + type: string + provider: + $ref: '#/components/schemas/IdentityProviderPolicyProvider' + IdentityProviderType: + type: string + x-okta-known-values: + - AgentlessDSSO + - FACEBOOK + - GOOGLE + - IWA + - LINKEDIN + - MICROSOFT + - OIDC + - OKTA + - SAML2 + - X509 + IdpPolicyRuleAction: + type: object + properties: + providers: + items: + $ref: '#/components/schemas/IdpPolicyRuleActionProvider' + type: array + IdpPolicyRuleActionProvider: + type: object + properties: + id: + readOnly: true + type: string + type: + type: string + IframeEmbedScopeAllowedApps: + type: string + x-okta-known-values: + - OKTA_ENDUSER + ImageUploadResponse: + type: object + properties: + url: + readOnly: true + type: string + InactivityPolicyRuleCondition: + type: object + properties: + number: + type: integer + unit: + type: string + InlineHook: + type: object + properties: + channel: + $ref: '#/components/schemas/InlineHookChannel' + created: + type: string + format: date-time + readOnly: true + id: + type: string + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + name: + type: string + status: + $ref: '#/components/schemas/InlineHookStatus' + type: + $ref: '#/components/schemas/InlineHookType' + version: + type: string + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + InlineHookChannel: + type: object + properties: + config: + $ref: '#/components/schemas/InlineHookChannelConfig' + type: + $ref: '#/components/schemas/InlineHookChannelType' + version: + type: string + InlineHookChannelConfig: + type: object + properties: + authScheme: + $ref: '#/components/schemas/InlineHookChannelConfigAuthScheme' + headers: + type: array + items: + $ref: '#/components/schemas/InlineHookChannelConfigHeaders' + method: + type: string + uri: + type: string + InlineHookChannelConfigAuthScheme: + type: object + properties: + key: + type: string + type: + type: string + value: + type: string + InlineHookChannelConfigHeaders: + type: object + properties: + key: + type: string + value: + type: string + InlineHookChannelType: + type: string + x-okta-known-values: + - HTTP + InlineHookPayload: + type: object + x-okta-extensible: true + InlineHookResponse: + type: object + properties: + commands: + type: array + items: + $ref: '#/components/schemas/InlineHookResponseCommands' + InlineHookResponseCommandValue: + type: object + properties: + op: + type: string + path: + type: string + value: + type: string + InlineHookResponseCommands: + type: object + properties: + type: + type: string + value: + type: array + items: + $ref: '#/components/schemas/InlineHookResponseCommandValue' + InlineHookStatus: + type: string + x-okta-known-values: + - ACTIVE + - INACTIVE + InlineHookType: + type: string + x-okta-known-values: + - com.okta.import.transform + - com.okta.oauth2.tokens.transform + - com.okta.saml.tokens.transform + - com.okta.user.credential.password.import + - com.okta.user.pre-registration + IssuerMode: + type: string + x-okta-known-values: + - CUSTOM_URL + - DYNAMIC + - ORG_URL + JsonWebKey: + type: object + properties: + alg: + type: string + created: + type: string + format: date-time + e: + type: string + expiresAt: + type: string + format: date-time + key_ops: + type: array + items: + type: string + kid: + type: string + kty: + type: string + lastUpdated: + type: string + format: date-time + 'n': + type: string + status: + type: string + use: + type: string + x5c: + type: array + items: + type: string + x5t: + type: string + x5t#S256: + type: string + x5u: + type: string + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + JwkUse: + type: object + properties: + use: + $ref: '#/components/schemas/JwkUseType' + JwkUseType: + type: string + x-okta-known-values: + - sig + KnowledgeConstraint: + allOf: + - $ref: '#/components/schemas/AccessPolicyConstraint' + Language: + description: The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). + type: string + LifecycleCreateSettingObject: + type: object + properties: + status: + $ref: '#/components/schemas/EnabledStatus' + LifecycleDeactivateSettingObject: + type: object + properties: + status: + $ref: '#/components/schemas/EnabledStatus' + LifecycleExpirationPolicyRuleCondition: + type: object + properties: + lifecycleStatus: + type: string + number: + type: integer + unit: + type: string + LifecycleStatus: + type: string + x-okta-known-values: + - ACTIVE + - INACTIVE + LinkedObject: + type: object + properties: + associated: + $ref: '#/components/schemas/LinkedObjectDetails' + primary: + $ref: '#/components/schemas/LinkedObjectDetails' + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + LinkedObjectDetails: + type: object + properties: + description: + type: string + name: + type: string + title: + type: string + type: + $ref: '#/components/schemas/LinkedObjectDetailsType' + LinkedObjectDetailsType: + type: string + x-okta-known-values: + - USER + LocationGranularity: + type: string + x-okta-known-values: + - CITY + - COUNTRY + - LAT_LONG + - SUBDIVISION + LogActor: + type: object + properties: + alternateId: + type: string + readOnly: true + detail: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + displayName: + type: string + readOnly: true + id: + type: string + readOnly: true + type: + type: string + readOnly: true + LogAuthenticationContext: + type: object + properties: + authenticationProvider: + $ref: '#/components/schemas/LogAuthenticationProvider' + authenticationStep: + type: integer + readOnly: true + credentialProvider: + $ref: '#/components/schemas/LogCredentialProvider' + credentialType: + $ref: '#/components/schemas/LogCredentialType' + externalSessionId: + type: string + readOnly: true + interface: + type: string + readOnly: true + issuer: + $ref: '#/components/schemas/LogIssuer' + LogAuthenticationProvider: + type: string + x-okta-known-values: + - ACTIVE_DIRECTORY + - FACTOR_PROVIDER + - FEDERATION + - LDAP + - OKTA_AUTHENTICATION_PROVIDER + - SOCIAL + LogClient: + type: object + properties: + device: + type: string + readOnly: true + geographicalContext: + $ref: '#/components/schemas/LogGeographicalContext' + id: + type: string + readOnly: true + ipAddress: + type: string + readOnly: true + userAgent: + $ref: '#/components/schemas/LogUserAgent' + zone: + type: string + readOnly: true + LogCredentialProvider: + type: string + x-okta-known-values: + - DUO + - GOOGLE + - OKTA_AUTHENTICATION_PROVIDER + - OKTA_CREDENTIAL_PROVIDER + - RSA + - SYMANTEC + - YUBIKEY + LogCredentialType: + type: string + x-okta-known-values: + - ASSERTION + - EMAIL + - IWA + - JWT + - OAuth 2.0 + - OTP + - PASSWORD + - SMS + LogDebugContext: + type: object + properties: + debugData: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + LogEvent: + type: object + properties: + actor: + $ref: '#/components/schemas/LogActor' + authenticationContext: + $ref: '#/components/schemas/LogAuthenticationContext' + client: + $ref: '#/components/schemas/LogClient' + debugContext: + $ref: '#/components/schemas/LogDebugContext' + displayMessage: + type: string + readOnly: true + eventType: + type: string + readOnly: true + legacyEventType: + type: string + readOnly: true + outcome: + $ref: '#/components/schemas/LogOutcome' + published: + type: string + format: date-time + readOnly: true + request: + $ref: '#/components/schemas/LogRequest' + securityContext: + $ref: '#/components/schemas/LogSecurityContext' + severity: + $ref: '#/components/schemas/LogSeverity' + target: + type: array + readOnly: true + items: + $ref: '#/components/schemas/LogTarget' + transaction: + $ref: '#/components/schemas/LogTransaction' + uuid: + type: string + readOnly: true + version: + type: string + readOnly: true + LogGeographicalContext: + type: object + properties: + city: + type: string + readOnly: true + country: + type: string + readOnly: true + geolocation: + $ref: '#/components/schemas/LogGeolocation' + postalCode: + type: string + readOnly: true + state: + type: string + readOnly: true + LogGeolocation: + type: object + properties: + lat: + type: number + format: double + readOnly: true + lon: + type: number + format: double + readOnly: true + LogIpAddress: + type: object + properties: + geographicalContext: + $ref: '#/components/schemas/LogGeographicalContext' + ip: + type: string + readOnly: true + source: + type: string + readOnly: true + version: + type: string + readOnly: true + LogIssuer: + type: object + properties: + id: + type: string + readOnly: true + type: + type: string + readOnly: true + LogOutcome: + type: object + properties: + reason: + type: string + readOnly: true + result: + type: string + readOnly: true + LogRequest: + type: object + properties: + ipChain: + type: array + readOnly: true + items: + $ref: '#/components/schemas/LogIpAddress' + LogSecurityContext: + type: object + properties: + asNumber: + type: integer + readOnly: true + asOrg: + type: string + readOnly: true + domain: + type: string + readOnly: true + isp: + type: string + readOnly: true + isProxy: + type: boolean + readOnly: true + LogSeverity: + type: string + x-okta-known-values: + - DEBUG + - ERROR + - INFO + - WARN + LogTarget: + type: object + properties: + alternateId: + type: string + readOnly: true + detailEntry: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + displayName: + type: string + readOnly: true + id: + type: string + readOnly: true + type: + type: string + readOnly: true + LogTransaction: + type: object + properties: + detail: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + id: + type: string + readOnly: true + type: + type: string + readOnly: true + LogUserAgent: + type: object + properties: + browser: + type: string + readOnly: true + os: + type: string + readOnly: true + rawUserAgent: + type: string + readOnly: true + MDMEnrollmentPolicyEnrollment: + type: string + x-okta-known-values: + - ANY_OR_NONE + - OMM + MDMEnrollmentPolicyRuleCondition: + type: object + properties: + blockNonSafeAndroid: + type: boolean + enrollment: + $ref: '#/components/schemas/MDMEnrollmentPolicyEnrollment' + MultifactorEnrollmentPolicy: + allOf: + - $ref: '#/components/schemas/Policy' + - type: object + properties: + conditions: + $ref: '#/components/schemas/PolicyRuleConditions' + settings: + $ref: '#/components/schemas/MultifactorEnrollmentPolicySettings' + MultifactorEnrollmentPolicyAuthenticatorSettings: + type: object + properties: + enroll: + type: object + properties: + self: + $ref: '#/components/schemas/MultifactorEnrollmentPolicyAuthenticatorStatus' + key: + $ref: '#/components/schemas/MultifactorEnrollmentPolicyAuthenticatorType' + MultifactorEnrollmentPolicyAuthenticatorStatus: + type: string + x-okta-known-values: + - NOT_ALLOWED + - OPTIONAL + - REQUIRED + MultifactorEnrollmentPolicyAuthenticatorType: + type: string + x-okta-known-values: + - custom_app + - custom_otp + - duo + - external_idp + - google_otp + - okta_email + - okta_password + - okta_verify + - onprem_mfa + - phone_number + - rsa_token + - security_question + - symantec_vip + - webauthn + - yubikey_token + MultifactorEnrollmentPolicySettings: + type: object + properties: + authenticators: + items: + $ref: '#/components/schemas/MultifactorEnrollmentPolicyAuthenticatorSettings' + type: array + type: + $ref: '#/components/schemas/MultifactorEnrollmentPolicySettingsType' + MultifactorEnrollmentPolicySettingsType: + type: string + x-okta-known-values: + - AUTHENTICATORS + NetworkZone: + type: object + properties: + asns: + type: array + items: + type: string + created: + type: string + format: date-time + readOnly: true + gateways: + type: array + items: + $ref: '#/components/schemas/NetworkZoneAddress' + id: + type: string + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + locations: + type: array + items: + $ref: '#/components/schemas/NetworkZoneLocation' + name: + type: string + proxies: + type: array + items: + $ref: '#/components/schemas/NetworkZoneAddress' + proxyType: + type: string + status: + $ref: '#/components/schemas/NetworkZoneStatus' + system: + type: boolean + type: + $ref: '#/components/schemas/NetworkZoneType' + usage: + $ref: '#/components/schemas/NetworkZoneUsage' + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + NetworkZoneAddress: + type: object + properties: + type: + $ref: '#/components/schemas/NetworkZoneAddressType' + value: + type: string + NetworkZoneAddressType: + type: string + x-okta-known-values: + - CIDR + - RANGE + NetworkZoneLocation: + type: object + properties: + country: + type: string + region: + type: string + NetworkZoneStatus: + type: string + x-okta-known-values: + - ACTIVE + - INACTIVE + NetworkZoneType: + type: string + x-okta-known-values: + - DYNAMIC + - IP + NetworkZoneUsage: + type: string + x-okta-known-values: + - BLOCKLIST + - POLICY + NotificationType: + type: string + x-okta-known-values: + - AD_AGENT + - APP_IMPORT + - CONNECTOR_AGENT + - IWA_AGENT + - LDAP_AGENT + - OKTA_ANNOUNCEMENT + - OKTA_ISSUE + - OKTA_UPDATE + - RATELIMIT_NOTIFICATION + - REPORT_SUSPICIOUS_ACTIVITY + - USER_DEPROVISION + - USER_LOCKED_OUT + OAuth2Actor: + type: object + properties: + id: + type: string + readOnly: true + type: + type: string + OAuth2Claim: + type: object + properties: + alwaysIncludeInToken: + type: boolean + claimType: + $ref: '#/components/schemas/OAuth2ClaimType' + conditions: + $ref: '#/components/schemas/OAuth2ClaimConditions' + group_filter_type: + $ref: '#/components/schemas/OAuth2ClaimGroupFilterType' + id: + type: string + readOnly: true + name: + type: string + status: + $ref: '#/components/schemas/LifecycleStatus' + system: + type: boolean + value: + type: string + valueType: + $ref: '#/components/schemas/OAuth2ClaimValueType' + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + OAuth2ClaimConditions: + type: object + properties: + scopes: + type: array + items: + type: string + OAuth2ClaimGroupFilterType: + type: string + x-okta-known-values: + - CONTAINS + - EQUALS + - REGEX + - STARTS_WITH + OAuth2ClaimType: + type: string + x-okta-known-values: + - IDENTITY + - RESOURCE + OAuth2ClaimValueType: + type: string + x-okta-known-values: + - EXPRESSION + - GROUPS + - SYSTEM + OAuth2Client: + type: object + properties: + client_id: + type: string + readOnly: true + client_name: + type: string + readOnly: true + client_uri: + type: string + readOnly: true + logo_uri: + type: string + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + OAuth2RefreshToken: + type: object + properties: + clientId: + type: string + created: + type: string + format: date-time + readOnly: true + createdBy: + $ref: '#/components/schemas/OAuth2Actor' + expiresAt: + type: string + format: date-time + readOnly: true + id: + type: string + readOnly: true + issuer: + type: string + lastUpdated: + type: string + format: date-time + readOnly: true + scopes: + type: array + items: + type: string + status: + $ref: '#/components/schemas/GrantOrTokenStatus' + userId: + type: string + _embedded: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + OAuth2Scope: + type: object + properties: + consent: + $ref: '#/components/schemas/OAuth2ScopeConsentType' + default: + type: boolean + description: + type: string + displayName: + type: string + id: + type: string + readOnly: true + metadataPublish: + $ref: '#/components/schemas/OAuth2ScopeMetadataPublish' + name: + type: string + system: + type: boolean + OAuth2ScopeConsentGrant: + type: object + properties: + clientId: + type: string + created: + type: string + format: date-time + readOnly: true + createdBy: + $ref: '#/components/schemas/OAuth2Actor' + id: + type: string + readOnly: true + issuer: + type: string + lastUpdated: + type: string + format: date-time + readOnly: true + scopeId: + type: string + source: + $ref: '#/components/schemas/OAuth2ScopeConsentGrantSource' + status: + $ref: '#/components/schemas/GrantOrTokenStatus' + userId: + type: string + _embedded: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + OAuth2ScopeConsentGrantSource: + type: string + x-okta-known-values: + - ADMIN + - END_USER + OAuth2ScopeConsentType: + type: string + x-okta-known-values: + - ADMIN + - IMPLICIT + - REQUIRED + OAuth2ScopeMetadataPublish: + type: string + x-okta-known-values: + - ALL_CLIENTS + - NO_CLIENTS + OAuth2ScopesMediationPolicyRuleCondition: + type: object + properties: + include: + type: array + items: + type: string + OAuth2Token: + type: object + properties: + clientId: + type: string + created: + type: string + format: date-time + readOnly: true + expiresAt: + type: string + format: date-time + readOnly: true + id: + type: string + readOnly: true + issuer: + type: string + lastUpdated: + type: string + format: date-time + readOnly: true + scopes: + type: array + items: + type: string + status: + $ref: '#/components/schemas/GrantOrTokenStatus' + userId: + type: string + _embedded: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + OAuthApplicationCredentials: + allOf: + - $ref: '#/components/schemas/ApplicationCredentials' + - type: object + properties: + oauthClient: + $ref: '#/components/schemas/ApplicationCredentialsOAuthClient' + OAuthEndpointAuthenticationMethod: + type: string + x-okta-known-values: + - client_secret_basic + - client_secret_jwt + - client_secret_post + - none + - private_key_jwt + OAuthGrantType: + type: string + x-okta-known-values: + - authorization_code + - client_credentials + - implicit + - interaction_code + - password + - refresh_token + OAuthResponseType: + type: string + x-okta-known-values: + - code + - id_token + - token + OktaSignOnPolicy: + allOf: + - $ref: '#/components/schemas/Policy' + - type: object + properties: + conditions: + $ref: '#/components/schemas/OktaSignOnPolicyConditions' + OktaSignOnPolicyConditions: + allOf: + - $ref: '#/components/schemas/PolicyRuleConditions' + - type: object + properties: + people: + $ref: '#/components/schemas/PolicyPeopleCondition' + OktaSignOnPolicyFactorPromptMode: + type: string + x-okta-known-values: + - ALWAYS + - DEVICE + - SESSION + OktaSignOnPolicyRule: + allOf: + - $ref: '#/components/schemas/PolicyRule' + - type: object + properties: + actions: + $ref: '#/components/schemas/OktaSignOnPolicyRuleActions' + conditions: + $ref: '#/components/schemas/OktaSignOnPolicyRuleConditions' + OktaSignOnPolicyRuleActions: + allOf: + - $ref: '#/components/schemas/PolicyRuleActions' + - type: object + properties: + signon: + $ref: '#/components/schemas/OktaSignOnPolicyRuleSignonActions' + OktaSignOnPolicyRuleConditions: + allOf: + - $ref: '#/components/schemas/PolicyRuleConditions' + - type: object + properties: + authContext: + $ref: '#/components/schemas/PolicyRuleAuthContextCondition' + network: + $ref: '#/components/schemas/PolicyNetworkCondition' + people: + $ref: '#/components/schemas/PolicyPeopleCondition' + OktaSignOnPolicyRuleSignonActions: + type: object + properties: + access: + $ref: '#/components/schemas/PolicyAccess' + factorLifetime: + type: integer + factorPromptMode: + $ref: '#/components/schemas/OktaSignOnPolicyFactorPromptMode' + rememberDeviceByDefault: + type: boolean + default: false + requireFactor: + type: boolean + default: false + session: + $ref: '#/components/schemas/OktaSignOnPolicyRuleSignonSessionActions' + OktaSignOnPolicyRuleSignonSessionActions: + type: object + properties: + maxSessionIdleMinutes: + type: integer + maxSessionLifetimeMinutes: + type: integer + usePersistentCookie: + type: boolean + default: false + OpenIdConnectApplication: + x-okta-defined-as: + name: oidc_client + allOf: + - $ref: '#/components/schemas/Application' + - type: object + properties: + credentials: + $ref: '#/components/schemas/OAuthApplicationCredentials' + name: + type: string + default: oidc_client + settings: + $ref: '#/components/schemas/OpenIdConnectApplicationSettings' + OpenIdConnectApplicationConsentMethod: + type: string + x-okta-known-values: + - REQUIRED + - TRUSTED + OpenIdConnectApplicationIdpInitiatedLogin: + type: object + properties: + default_scope: + type: array + items: + type: string + mode: + type: string + OpenIdConnectApplicationIssuerMode: + type: string + x-okta-known-values: + - CUSTOM_URL + - DYNAMIC + - ORG_URL + OpenIdConnectApplicationSettings: + allOf: + - $ref: '#/components/schemas/ApplicationSettings' + - type: object + properties: + oauthClient: + $ref: '#/components/schemas/OpenIdConnectApplicationSettingsClient' + OpenIdConnectApplicationSettingsClient: + type: object + properties: + application_type: + $ref: '#/components/schemas/OpenIdConnectApplicationType' + client_uri: + type: string + consent_method: + $ref: '#/components/schemas/OpenIdConnectApplicationConsentMethod' + grant_types: + type: array + items: + $ref: '#/components/schemas/OAuthGrantType' + idp_initiated_login: + $ref: '#/components/schemas/OpenIdConnectApplicationIdpInitiatedLogin' + initiate_login_uri: + type: string + issuer_mode: + $ref: '#/components/schemas/OpenIdConnectApplicationIssuerMode' + jwks: + $ref: '#/components/schemas/OpenIdConnectApplicationSettingsClientKeys' + logo_uri: + type: string + policy_uri: + type: string + post_logout_redirect_uris: + type: array + items: + type: string + redirect_uris: + type: array + items: + type: string + refresh_token: + $ref: '#/components/schemas/OpenIdConnectApplicationSettingsRefreshToken' + response_types: + type: array + items: + $ref: '#/components/schemas/OAuthResponseType' + tos_uri: + type: string + wildcard_redirect: + type: string + OpenIdConnectApplicationSettingsClientKeys: + type: object + properties: + keys: + type: array + items: + $ref: '#/components/schemas/JsonWebKey' + OpenIdConnectApplicationSettingsRefreshToken: + type: object + properties: + leeway: + type: integer + rotation_type: + $ref: '#/components/schemas/OpenIdConnectRefreshTokenRotationType' + OpenIdConnectApplicationType: + type: string + x-okta-known-values: + - browser + - native + - service + - web + OpenIdConnectRefreshTokenRotationType: + type: string + x-okta-known-values: + - ROTATE + - STATIC + OperationalStatus: + description: Operational status of a given agent + type: string + x-okta-known-values: + - DEGRADED + - DISRUPTED + - INACTIVE + - OPERATIONAL + OrgContactType: + type: string + x-okta-known-values: + - BILLING + - TECHNICAL + OrgContactTypeObj: + type: object + properties: + contactType: + $ref: '#/components/schemas/OrgContactType' + _links: + additionalProperties: + type: object + OrgContactUser: + type: object + properties: + userId: + type: string + _links: + additionalProperties: + type: object + readOnly: true + type: object + OrgOktaCommunicationSetting: + type: object + properties: + optOutEmailUsers: + type: boolean + readOnly: true + _links: + additionalProperties: + type: object + OrgOktaSupportSetting: + type: string + x-okta-known-values: + - DISABLED + - ENABLED + OrgOktaSupportSettingsObj: + type: object + properties: + expiration: + format: date-time + type: string + readOnly: true + support: + $ref: '#/components/schemas/OrgOktaSupportSetting' + _links: + additionalProperties: + type: object + OrgPreferences: + type: object + properties: + showEndUserFooter: + type: boolean + readOnly: true + _links: + additionalProperties: + type: object + OrgSetting: + type: object + properties: + address1: + type: string + address2: + type: string + city: + type: string + companyName: + type: string + country: + type: string + created: + format: date-time + readOnly: true + type: string + endUserSupportHelpURL: + type: string + expiresAt: + format: date-time + readOnly: true + type: string + id: + readOnly: true + type: string + lastUpdated: + format: date-time + readOnly: true + type: string + phoneNumber: + type: string + postalCode: + type: string + state: + type: string + status: + readOnly: true + type: string + subdomain: + readOnly: true + type: string + supportPhoneNumber: + type: string + website: + type: string + _links: + additionalProperties: + type: object + PasswordCredential: + type: object + properties: + hash: + $ref: '#/components/schemas/PasswordCredentialHash' + hook: + $ref: '#/components/schemas/PasswordCredentialHook' + value: + type: string + format: password + PasswordCredentialHash: + type: object + properties: + algorithm: + $ref: '#/components/schemas/PasswordCredentialHashAlgorithm' + salt: + type: string + saltOrder: + type: string + value: + type: string + workFactor: + type: integer + PasswordCredentialHashAlgorithm: + type: string + x-okta-known-values: + - BCRYPT + - MD5 + - SHA-1 + - SHA-256 + - SHA-512 + PasswordCredentialHook: + type: object + properties: + type: + type: string + PasswordDictionary: + type: object + properties: + common: + $ref: '#/components/schemas/PasswordDictionaryCommon' + PasswordDictionaryCommon: + type: object + properties: + exclude: + type: boolean + default: false + PasswordExpirationPolicyRuleCondition: + type: object + properties: + number: + type: integer + unit: + type: string + PasswordPolicy: + allOf: + - $ref: '#/components/schemas/Policy' + - type: object + properties: + conditions: + $ref: '#/components/schemas/PasswordPolicyConditions' + settings: + $ref: '#/components/schemas/PasswordPolicySettings' + PasswordPolicyAuthenticationProviderCondition: + type: object + properties: + include: + type: array + items: + type: string + provider: + $ref: '#/components/schemas/PasswordPolicyAuthenticationProviderType' + PasswordPolicyAuthenticationProviderType: + type: string + x-okta-known-values: + - ACTIVE_DIRECTORY + - ANY + - LDAP + - OKTA + PasswordPolicyConditions: + allOf: + - $ref: '#/components/schemas/PolicyRuleConditions' + - type: object + properties: + authProvider: + $ref: '#/components/schemas/PasswordPolicyAuthenticationProviderCondition' + people: + $ref: '#/components/schemas/PolicyPeopleCondition' + PasswordPolicyDelegationSettings: + type: object + properties: + options: + $ref: '#/components/schemas/PasswordPolicyDelegationSettingsOptions' + PasswordPolicyDelegationSettingsOptions: + type: object + properties: + skipUnlock: + type: boolean + PasswordPolicyPasswordSettings: + type: object + properties: + age: + $ref: '#/components/schemas/PasswordPolicyPasswordSettingsAge' + complexity: + $ref: '#/components/schemas/PasswordPolicyPasswordSettingsComplexity' + lockout: + $ref: '#/components/schemas/PasswordPolicyPasswordSettingsLockout' + PasswordPolicyPasswordSettingsAge: + type: object + properties: + expireWarnDays: + type: integer + historyCount: + type: integer + maxAgeDays: + type: integer + minAgeMinutes: + type: integer + PasswordPolicyPasswordSettingsComplexity: + type: object + properties: + dictionary: + $ref: '#/components/schemas/PasswordDictionary' + excludeAttributes: + type: array + items: + type: string + excludeUsername: + type: boolean + default: true + minLength: + type: integer + minLowerCase: + type: integer + minNumber: + type: integer + minSymbol: + type: integer + minUpperCase: + type: integer + PasswordPolicyPasswordSettingsLockout: + type: object + properties: + autoUnlockMinutes: + type: integer + maxAttempts: + type: integer + showLockoutFailures: + type: boolean + userLockoutNotificationChannels: + type: array + items: + type: string + PasswordPolicyRecoveryEmail: + type: object + properties: + properties: + $ref: '#/components/schemas/PasswordPolicyRecoveryEmailProperties' + status: + $ref: '#/components/schemas/LifecycleStatus' + PasswordPolicyRecoveryEmailProperties: + type: object + properties: + recoveryToken: + $ref: '#/components/schemas/PasswordPolicyRecoveryEmailRecoveryToken' + PasswordPolicyRecoveryEmailRecoveryToken: + type: object + properties: + tokenLifetimeMinutes: + type: integer + PasswordPolicyRecoveryFactorSettings: + type: object + properties: + status: + $ref: '#/components/schemas/LifecycleStatus' + PasswordPolicyRecoveryFactors: + type: object + properties: + okta_call: + $ref: '#/components/schemas/PasswordPolicyRecoveryFactorSettings' + okta_email: + $ref: '#/components/schemas/PasswordPolicyRecoveryEmail' + okta_sms: + $ref: '#/components/schemas/PasswordPolicyRecoveryFactorSettings' + recovery_question: + $ref: '#/components/schemas/PasswordPolicyRecoveryQuestion' + PasswordPolicyRecoveryQuestion: + type: object + properties: + properties: + $ref: '#/components/schemas/PasswordPolicyRecoveryQuestionProperties' + status: + $ref: '#/components/schemas/LifecycleStatus' + PasswordPolicyRecoveryQuestionComplexity: + type: object + properties: + minLength: + type: integer + readOnly: true + PasswordPolicyRecoveryQuestionProperties: + type: object + properties: + complexity: + $ref: '#/components/schemas/PasswordPolicyRecoveryQuestionComplexity' + PasswordPolicyRecoverySettings: + type: object + properties: + factors: + $ref: '#/components/schemas/PasswordPolicyRecoveryFactors' + PasswordPolicyRule: + allOf: + - $ref: '#/components/schemas/PolicyRule' + - type: object + properties: + actions: + $ref: '#/components/schemas/PasswordPolicyRuleActions' + conditions: + $ref: '#/components/schemas/PasswordPolicyRuleConditions' + PasswordPolicyRuleAction: + type: object + properties: + access: + $ref: '#/components/schemas/PolicyAccess' + PasswordPolicyRuleActions: + allOf: + - $ref: '#/components/schemas/PolicyRuleActions' + - type: object + properties: + passwordChange: + $ref: '#/components/schemas/PasswordPolicyRuleAction' + selfServicePasswordReset: + $ref: '#/components/schemas/PasswordPolicyRuleAction' + selfServiceUnlock: + $ref: '#/components/schemas/PasswordPolicyRuleAction' + PasswordPolicyRuleConditions: + allOf: + - $ref: '#/components/schemas/PolicyRuleConditions' + - type: object + properties: + network: + $ref: '#/components/schemas/PolicyNetworkCondition' + people: + $ref: '#/components/schemas/PolicyPeopleCondition' + PasswordPolicySettings: + type: object + properties: + delegation: + $ref: '#/components/schemas/PasswordPolicyDelegationSettings' + password: + $ref: '#/components/schemas/PasswordPolicyPasswordSettings' + recovery: + $ref: '#/components/schemas/PasswordPolicyRecoverySettings' + PasswordSettingObject: + type: object + properties: + change: + $ref: '#/components/schemas/ChangeEnum' + seed: + $ref: '#/components/schemas/SeedEnum' + status: + $ref: '#/components/schemas/EnabledStatus' + Platform: + type: string + x-okta-known-values: + - ANDROID + - IOS + - MACOS + - WINDOWS + PlatformConditionEvaluatorPlatform: + type: object + properties: + os: + $ref: '#/components/schemas/PlatformConditionEvaluatorPlatformOperatingSystem' + type: + $ref: '#/components/schemas/PolicyPlatformType' + PlatformConditionEvaluatorPlatformOperatingSystem: + type: object + properties: + expression: + type: string + type: + $ref: '#/components/schemas/PolicyPlatformOperatingSystemType' + version: + $ref: '#/components/schemas/PlatformConditionEvaluatorPlatformOperatingSystemVersion' + PlatformConditionEvaluatorPlatformOperatingSystemVersion: + type: object + properties: + matchType: + $ref: '#/components/schemas/PlatformConditionOperatingSystemVersionMatchType' + value: + type: string + PlatformConditionOperatingSystemVersionMatchType: + type: string + x-okta-known-values: + - EXPRESSION + - SEMVER + PlatformPolicyRuleCondition: + type: object + properties: + exclude: + type: array + items: + $ref: '#/components/schemas/PlatformConditionEvaluatorPlatform' + include: + type: array + items: + $ref: '#/components/schemas/PlatformConditionEvaluatorPlatform' + Policy: + type: object + properties: + created: + type: string + format: date-time + readOnly: true + description: + type: string + id: + type: string + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + name: + type: string + priority: + type: integer + status: + $ref: '#/components/schemas/LifecycleStatus' + system: + type: boolean + type: + $ref: '#/components/schemas/PolicyType' + _embedded: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + discriminator: + propertyName: type + mapping: + ACCESS_POLICY: '#/components/schemas/AccessPolicy' + IDP_DISCOVERY: '#/components/schemas/IdentityProviderPolicy' + MFA_ENROLL: '#/components/schemas/MultifactorEnrollmentPolicy' + OAUTH_AUTHORIZATION_POLICY: '#/components/schemas/AuthorizationServerPolicy' + OKTA_SIGN_ON: '#/components/schemas/OktaSignOnPolicy' + PASSWORD: '#/components/schemas/PasswordPolicy' + PROFILE_ENROLLMENT: '#/components/schemas/ProfileEnrollmentPolicy' + PolicyAccess: + type: string + x-okta-known-values: + - ALLOW + - DENY + PolicyAccountLink: + type: object + properties: + action: + $ref: '#/components/schemas/PolicyAccountLinkAction' + filter: + $ref: '#/components/schemas/PolicyAccountLinkFilter' + PolicyAccountLinkAction: + type: string + x-okta-known-values: + - AUTO + - DISABLED + PolicyAccountLinkFilter: + type: object + properties: + groups: + $ref: '#/components/schemas/PolicyAccountLinkFilterGroups' + PolicyAccountLinkFilterGroups: + type: object + properties: + include: + type: array + items: + type: string + PolicyNetworkCondition: + type: object + properties: + connection: + $ref: '#/components/schemas/PolicyNetworkConnection' + exclude: + type: array + items: + type: string + include: + type: array + items: + type: string + PolicyNetworkConnection: + type: string + x-okta-known-values: + - ANYWHERE + - ZONE + PolicyPeopleCondition: + type: object + properties: + groups: + $ref: '#/components/schemas/GroupCondition' + users: + $ref: '#/components/schemas/UserCondition' + PolicyPlatformOperatingSystemType: + type: string + x-okta-known-values: + - ANDROID + - ANY + - IOS + - OSX + - OTHER + - WINDOWS + PolicyPlatformType: + type: string + x-okta-known-values: + - ANY + - DESKTOP + - MOBILE + - OTHER + PolicyRule: + type: object + properties: + created: + type: string + format: date-time + readOnly: true + id: + type: string + lastUpdated: + type: string + format: date-time + readOnly: true + name: + type: string + priority: + type: integer + status: + $ref: '#/components/schemas/LifecycleStatus' + system: + type: boolean + default: false + type: + $ref: '#/components/schemas/PolicyRuleType' + discriminator: + propertyName: type + mapping: + ACCESS_POLICY: '#/components/schemas/AccessPolicyRule' + PASSWORD: '#/components/schemas/PasswordPolicyRule' + PROFILE_ENROLLMENT: '#/components/schemas/ProfileEnrollmentPolicyRule' + RESOURCE_ACCESS: '#/components/schemas/AuthorizationServerPolicyRule' + SIGN_ON: '#/components/schemas/OktaSignOnPolicyRule' + PolicyRuleActions: + type: object + properties: + enroll: + $ref: '#/components/schemas/PolicyRuleActionsEnroll' + idp: + $ref: '#/components/schemas/IdpPolicyRuleAction' + passwordChange: + $ref: '#/components/schemas/PasswordPolicyRuleAction' + selfServicePasswordReset: + $ref: '#/components/schemas/PasswordPolicyRuleAction' + selfServiceUnlock: + $ref: '#/components/schemas/PasswordPolicyRuleAction' + signon: + $ref: '#/components/schemas/OktaSignOnPolicyRuleSignonActions' + PolicyRuleActionsEnroll: + type: object + properties: + self: + $ref: '#/components/schemas/PolicyRuleActionsEnrollSelf' + PolicyRuleActionsEnrollSelf: + type: string + x-okta-known-values: + - CHALLENGE + - LOGIN + - NEVER + PolicyRuleAuthContextCondition: + type: object + properties: + authType: + $ref: '#/components/schemas/PolicyRuleAuthContextType' + PolicyRuleAuthContextType: + type: string + x-okta-known-values: + - ANY + - RADIUS + PolicyRuleConditions: + type: object + properties: + app: + $ref: '#/components/schemas/AppAndInstancePolicyRuleCondition' + apps: + $ref: '#/components/schemas/AppInstancePolicyRuleCondition' + authContext: + $ref: '#/components/schemas/PolicyRuleAuthContextCondition' + authProvider: + $ref: '#/components/schemas/PasswordPolicyAuthenticationProviderCondition' + beforeScheduledAction: + $ref: '#/components/schemas/BeforeScheduledActionPolicyRuleCondition' + clients: + $ref: '#/components/schemas/ClientPolicyCondition' + context: + $ref: '#/components/schemas/ContextPolicyRuleCondition' + device: + $ref: '#/components/schemas/DevicePolicyRuleCondition' + grantTypes: + $ref: '#/components/schemas/GrantTypePolicyRuleCondition' + groups: + $ref: '#/components/schemas/GroupPolicyRuleCondition' + identityProvider: + $ref: '#/components/schemas/IdentityProviderPolicyRuleCondition' + mdmEnrollment: + $ref: '#/components/schemas/MDMEnrollmentPolicyRuleCondition' + network: + $ref: '#/components/schemas/PolicyNetworkCondition' + people: + $ref: '#/components/schemas/PolicyPeopleCondition' + platform: + $ref: '#/components/schemas/PlatformPolicyRuleCondition' + risk: + $ref: '#/components/schemas/RiskPolicyRuleCondition' + riskScore: + $ref: '#/components/schemas/RiskScorePolicyRuleCondition' + scopes: + $ref: '#/components/schemas/OAuth2ScopesMediationPolicyRuleCondition' + userIdentifier: + $ref: '#/components/schemas/UserIdentifierPolicyRuleCondition' + users: + $ref: '#/components/schemas/UserPolicyRuleCondition' + userStatus: + $ref: '#/components/schemas/UserStatusPolicyRuleCondition' + PolicyRuleType: + type: string + x-okta-known-values: + - ACCESS_POLICY + - IDP_DISCOVERY + - MFA_ENROLL + - PASSWORD + - PROFILE_ENROLLMENT + - RESOURCE_ACCESS + - SIGN_ON + PolicySubject: + type: object + properties: + filter: + type: string + format: + type: array + items: + type: string + matchAttribute: + type: string + matchType: + $ref: '#/components/schemas/PolicySubjectMatchType' + userNameTemplate: + $ref: '#/components/schemas/PolicyUserNameTemplate' + PolicySubjectMatchType: + type: string + x-okta-known-values: + - CUSTOM_ATTRIBUTE + - EMAIL + - USERNAME + - USERNAME_OR_EMAIL + PolicyType: + type: string + x-okta-known-values: + - ACCESS_POLICY + - IDP_DISCOVERY + - MFA_ENROLL + - OAUTH_AUTHORIZATION_POLICY + - OKTA_SIGN_ON + - PASSWORD + - PROFILE_ENROLLMENT + PolicyUserNameTemplate: + type: object + properties: + template: + type: string + PolicyUserStatus: + type: string + x-okta-known-values: + - ACTIVATING + - ACTIVE + - DELETED + - DELETING + - EXPIRED_PASSWORD + - INACTIVE + - PENDING + - SUSPENDED + PossessionConstraint: + allOf: + - $ref: '#/components/schemas/AccessPolicyConstraint' + - type: object + properties: + deviceBound: + type: string + hardwareProtection: + type: string + phishingResistant: + type: string + userPresence: + type: string + PreRegistrationInlineHook: + type: object + properties: + inlineHookId: + type: string + PrincipalRateLimitEntity: + title: PrincipalRateLimitEntity + description: '' + type: object + properties: + createdBy: + type: string + readOnly: true + createdDate: + type: string + format: date-time + readOnly: true + defaultConcurrencyPercentage: + type: integer + readOnly: true + defaultPercentage: + type: integer + readOnly: true + id: + type: string + readOnly: true + lastUpdate: + type: string + format: date-time + readOnly: true + lastUpdatedBy: + type: string + readOnly: true + orgId: + type: string + readOnly: true + principalId: + type: string + principalType: + $ref: '#/components/schemas/PrincipalType' + required: + - principalId + - principalType + PrincipalType: + type: string + x-okta-known-values: + - SSWS_TOKEN + ProfileEnrollmentPolicy: + allOf: + - $ref: '#/components/schemas/Policy' + - type: object + properties: + conditions: + $ref: '#/components/schemas/PolicyRuleConditions' + ProfileEnrollmentPolicyRule: + allOf: + - $ref: '#/components/schemas/PolicyRule' + - type: object + properties: + actions: + $ref: '#/components/schemas/ProfileEnrollmentPolicyRuleActions' + conditions: + $ref: '#/components/schemas/PolicyRuleConditions' + ProfileEnrollmentPolicyRuleAction: + type: object + properties: + access: + type: string + activationRequirements: + $ref: '#/components/schemas/ProfileEnrollmentPolicyRuleActivationRequirement' + preRegistrationInlineHooks: + items: + $ref: '#/components/schemas/PreRegistrationInlineHook' + type: array + profileAttributes: + items: + $ref: '#/components/schemas/ProfileEnrollmentPolicyRuleProfileAttribute' + type: array + targetGroupIds: + items: + type: string + type: array + unknownUserAction: + type: string + ProfileEnrollmentPolicyRuleActions: + allOf: + - $ref: '#/components/schemas/PolicyRuleActions' + - type: object + properties: + profileEnrollment: + $ref: '#/components/schemas/ProfileEnrollmentPolicyRuleAction' + ProfileEnrollmentPolicyRuleActivationRequirement: + type: object + properties: + emailVerification: + type: boolean + ProfileEnrollmentPolicyRuleProfileAttribute: + type: object + properties: + label: + type: string + name: + type: string + required: + type: boolean + ProfileMapping: + type: object + properties: + id: + type: string + readOnly: true + properties: + type: object + additionalProperties: + $ref: '#/components/schemas/ProfileMappingProperty' + readOnly: true + source: + $ref: '#/components/schemas/ProfileMappingSource' + target: + $ref: '#/components/schemas/ProfileMappingSource' + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + ProfileMappingProperty: + type: object + properties: + expression: + type: string + pushStatus: + $ref: '#/components/schemas/ProfileMappingPropertyPushStatus' + ProfileMappingPropertyPushStatus: + type: string + x-okta-known-values: + - DONT_PUSH + - PUSH + ProfileMappingSource: + type: object + properties: + id: + type: string + readOnly: true + name: + type: string + readOnly: true + type: + type: string + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + ProfileSettingObject: + type: object + properties: + status: + $ref: '#/components/schemas/EnabledStatus' + Protocol: + type: object + properties: + algorithms: + $ref: '#/components/schemas/ProtocolAlgorithms' + credentials: + $ref: '#/components/schemas/IdentityProviderCredentials' + endpoints: + $ref: '#/components/schemas/ProtocolEndpoints' + issuer: + $ref: '#/components/schemas/ProtocolEndpoint' + relayState: + $ref: '#/components/schemas/ProtocolRelayState' + scopes: + type: array + items: + type: string + settings: + $ref: '#/components/schemas/ProtocolSettings' + type: + $ref: '#/components/schemas/ProtocolType' + ProtocolAlgorithmType: + type: object + properties: + signature: + $ref: '#/components/schemas/ProtocolAlgorithmTypeSignature' + ProtocolAlgorithmTypeSignature: + type: object + properties: + algorithm: + type: string + scope: + $ref: '#/components/schemas/ProtocolAlgorithmTypeSignatureScope' + ProtocolAlgorithmTypeSignatureScope: + type: string + x-okta-known-values: + - ANY + - NONE + - REQUEST + - RESPONSE + - TOKEN + ProtocolAlgorithms: + type: object + properties: + request: + $ref: '#/components/schemas/ProtocolAlgorithmType' + response: + $ref: '#/components/schemas/ProtocolAlgorithmType' + ProtocolEndpoint: + type: object + properties: + binding: + $ref: '#/components/schemas/ProtocolEndpointBinding' + destination: + type: string + type: + $ref: '#/components/schemas/ProtocolEndpointType' + url: + type: string + ProtocolEndpointBinding: + type: string + x-okta-known-values: + - HTTP-POST + - HTTP-REDIRECT + ProtocolEndpointType: + type: string + x-okta-known-values: + - INSTANCE + - ORG + ProtocolEndpoints: + type: object + properties: + acs: + $ref: '#/components/schemas/ProtocolEndpoint' + authorization: + $ref: '#/components/schemas/ProtocolEndpoint' + jwks: + $ref: '#/components/schemas/ProtocolEndpoint' + metadata: + $ref: '#/components/schemas/ProtocolEndpoint' + slo: + $ref: '#/components/schemas/ProtocolEndpoint' + sso: + $ref: '#/components/schemas/ProtocolEndpoint' + token: + $ref: '#/components/schemas/ProtocolEndpoint' + userInfo: + $ref: '#/components/schemas/ProtocolEndpoint' + ProtocolRelayState: + type: object + properties: + format: + $ref: '#/components/schemas/ProtocolRelayStateFormat' + ProtocolRelayStateFormat: + type: string + x-okta-known-values: + - FROM_URL + - OPAQUE + ProtocolSettings: + type: object + properties: + nameFormat: + type: string + ProtocolType: + type: string + x-okta-known-values: + - MTLS + - OAUTH2 + - OIDC + - SAML2 + ProviderType: + type: string + x-okta-known-values: + - APNS + - FCM + Provisioning: + type: object + properties: + action: + $ref: '#/components/schemas/ProvisioningAction' + conditions: + $ref: '#/components/schemas/ProvisioningConditions' + groups: + $ref: '#/components/schemas/ProvisioningGroups' + profileMaster: + type: boolean + ProvisioningAction: + type: string + x-okta-known-values: + - AUTO + - CALLOUT + - DISABLED + ProvisioningConditions: + type: object + properties: + deprovisioned: + $ref: '#/components/schemas/ProvisioningDeprovisionedCondition' + suspended: + $ref: '#/components/schemas/ProvisioningSuspendedCondition' + ProvisioningConnection: + type: object + properties: + authScheme: + $ref: '#/components/schemas/ProvisioningConnectionAuthScheme' + status: + $ref: '#/components/schemas/ProvisioningConnectionStatus' + _links: + additionalProperties: + type: object + readOnly: true + type: object + ProvisioningConnectionAuthScheme: + type: string + x-okta-known-values: + - TOKEN + - UNKNOWN + ProvisioningConnectionProfile: + type: object + properties: + authScheme: + $ref: '#/components/schemas/ProvisioningConnectionAuthScheme' + token: + type: string + ProvisioningConnectionRequest: + type: object + properties: + profile: + $ref: '#/components/schemas/ProvisioningConnectionProfile' + ProvisioningConnectionStatus: + type: string + x-okta-known-values: + - DISABLED + - ENABLED + - UNKNOWN + ProvisioningDeprovisionedAction: + type: string + x-okta-known-values: + - NONE + - REACTIVATE + ProvisioningDeprovisionedCondition: + type: object + properties: + action: + $ref: '#/components/schemas/ProvisioningDeprovisionedAction' + ProvisioningGroups: + type: object + properties: + action: + $ref: '#/components/schemas/ProvisioningGroupsAction' + assignments: + type: array + items: + type: string + filter: + type: array + items: + type: string + sourceAttributeName: + type: string + ProvisioningGroupsAction: + type: string + x-okta-known-values: + - APPEND + - ASSIGN + - NONE + - SYNC + ProvisioningSuspendedAction: + type: string + x-okta-known-values: + - NONE + - UNSUSPEND + ProvisioningSuspendedCondition: + type: object + properties: + action: + $ref: '#/components/schemas/ProvisioningSuspendedAction' + PushProvider: + title: PushProvider + type: object + properties: + id: + type: string + readOnly: true + lastUpdatedDate: + type: string + readOnly: true + name: + type: string + description: Display name of the push provider + providerType: + $ref: '#/components/schemas/ProviderType' + _links: + type: object + properties: + self: + $ref: '#/components/schemas/HrefObject' + readOnly: true + discriminator: + propertyName: providerType + mapping: + APNS: '#/components/schemas/APNSPushProvider' + FCM: '#/components/schemas/FCMPushProvider' + PushUserFactor: + allOf: + - $ref: '#/components/schemas/UserFactor' + - type: object + properties: + expiresAt: + type: string + format: date-time + factorResult: + $ref: '#/components/schemas/FactorResultType' + profile: + $ref: '#/components/schemas/PushUserFactorProfile' + PushUserFactorProfile: + type: object + properties: + credentialId: + type: string + deviceToken: + type: string + deviceType: + type: string + name: + type: string + platform: + type: string + version: + type: string + RecoveryQuestionCredential: + type: object + properties: + answer: + type: string + question: + type: string + ReleaseChannel: + description: Release channel for auto-update + type: string + x-okta-known-values: + - BETA + - EA + - GA + - TEST + RequiredEnum: + type: string + x-okta-known-values: + - ALWAYS + - HIGH_RISK_ONLY + - NEVER + ResetPasswordToken: + type: object + properties: + resetPasswordUrl: + type: string + readOnly: true + ResponseLinks: + type: object + RiskPolicyRuleCondition: + type: object + properties: + behaviors: + uniqueItems: true + type: array + items: + type: string + RiskScorePolicyRuleCondition: + type: object + properties: + level: + type: string + Role: + type: object + properties: + assignmentType: + $ref: '#/components/schemas/RoleAssignmentType' + created: + type: string + format: date-time + readOnly: true + description: + type: string + id: + type: string + readOnly: true + label: + type: string + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + status: + $ref: '#/components/schemas/LifecycleStatus' + type: + $ref: '#/components/schemas/RoleType' + _embedded: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + RoleAssignmentType: + type: string + x-okta-known-values: + - GROUP + - USER + RoleType: + type: string + x-okta-known-values: + - API_ACCESS_MANAGEMENT_ADMIN + - APP_ADMIN + - GROUP_MEMBERSHIP_ADMIN + - HELP_DESK_ADMIN + - MOBILE_ADMIN + - ORG_ADMIN + - READ_ONLY_ADMIN + - REPORT_ADMIN + - SUPER_ADMIN + - USER_ADMIN + SamlApplication: + allOf: + - $ref: '#/components/schemas/Application' + - type: object + properties: + credentials: + $ref: '#/components/schemas/ApplicationCredentials' + name: + type: string + settings: + $ref: '#/components/schemas/SamlApplicationSettings' + SamlApplicationSettings: + allOf: + - $ref: '#/components/schemas/ApplicationSettings' + - type: object + properties: + app: + $ref: '#/components/schemas/SamlApplicationSettingsApplication' + signOn: + $ref: '#/components/schemas/SamlApplicationSettingsSignOn' + SamlApplicationSettingsApplication: + type: object + properties: + acsUrl: + type: string + audRestriction: + type: string + baseUrl: + type: string + SamlApplicationSettingsSignOn: + type: object + properties: + acsEndpoints: + type: array + items: + $ref: '#/components/schemas/AcsEndpoint' + allowMultipleAcsEndpoints: + type: boolean + assertionSigned: + type: boolean + attributeStatements: + type: array + items: + $ref: '#/components/schemas/SamlAttributeStatement' + audience: + type: string + audienceOverride: + type: string + authnContextClassRef: + type: string + defaultRelayState: + type: string + destination: + type: string + destinationOverride: + type: string + digestAlgorithm: + type: string + honorForceAuthn: + type: boolean + idpIssuer: + type: string + inlineHooks: + items: + $ref: '#/components/schemas/SignOnInlineHook' + type: array + recipient: + type: string + recipientOverride: + type: string + requestCompressed: + type: boolean + responseSigned: + type: boolean + signatureAlgorithm: + type: string + slo: + $ref: '#/components/schemas/SingleLogout' + spCertificate: + $ref: '#/components/schemas/SpCertificate' + spIssuer: + type: string + ssoAcsUrl: + type: string + ssoAcsUrlOverride: + type: string + subjectNameIdFormat: + type: string + subjectNameIdTemplate: + type: string + SamlAttributeStatement: + type: object + properties: + filterType: + type: string + filterValue: + type: string + name: + type: string + namespace: + type: string + type: + type: string + values: + type: array + items: + type: string + ScheduledUserLifecycleAction: + type: object + properties: + status: + $ref: '#/components/schemas/PolicyUserStatus' + SchemeApplicationCredentials: + allOf: + - $ref: '#/components/schemas/ApplicationCredentials' + - type: object + properties: + password: + $ref: '#/components/schemas/PasswordCredential' + revealPassword: + type: boolean + scheme: + $ref: '#/components/schemas/ApplicationCredentialsScheme' + signing: + $ref: '#/components/schemas/ApplicationCredentialsSigning' + userName: + type: string + ScreenLockType: + type: string + x-okta-known-values: + - BIOMETRIC + - PASSCODE + SecurePasswordStoreApplication: + x-okta-defined-as: + name: template_sps + allOf: + - $ref: '#/components/schemas/Application' + - type: object + properties: + credentials: + $ref: '#/components/schemas/SchemeApplicationCredentials' + name: + type: string + default: template_sps + settings: + $ref: '#/components/schemas/SecurePasswordStoreApplicationSettings' + SecurePasswordStoreApplicationSettings: + allOf: + - $ref: '#/components/schemas/ApplicationSettings' + - type: object + properties: + app: + $ref: '#/components/schemas/SecurePasswordStoreApplicationSettingsApplication' + SecurePasswordStoreApplicationSettingsApplication: + type: object + properties: + optionalField1: + type: string + optionalField1Value: + type: string + optionalField2: + type: string + optionalField2Value: + type: string + optionalField3: + type: string + optionalField3Value: + type: string + passwordField: + type: string + url: + type: string + usernameField: + type: string + SecurityQuestion: + type: object + properties: + answer: + type: string + question: + type: string + questionText: + type: string + SecurityQuestionUserFactor: + allOf: + - $ref: '#/components/schemas/UserFactor' + - type: object + properties: + profile: + $ref: '#/components/schemas/SecurityQuestionUserFactorProfile' + SecurityQuestionUserFactorProfile: + type: object + properties: + answer: + type: string + question: + type: string + questionText: + type: string + SeedEnum: + type: string + x-okta-known-values: + - OKTA + - RANDOM + Session: + type: object + properties: + amr: + type: array + readOnly: true + items: + $ref: '#/components/schemas/SessionAuthenticationMethod' + createdAt: + type: string + format: date-time + readOnly: true + expiresAt: + type: string + format: date-time + readOnly: true + id: + type: string + readOnly: true + idp: + $ref: '#/components/schemas/SessionIdentityProvider' + lastFactorVerification: + type: string + format: date-time + readOnly: true + lastPasswordVerification: + type: string + format: date-time + readOnly: true + login: + type: string + readOnly: true + status: + $ref: '#/components/schemas/SessionStatus' + userId: + type: string + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + SessionAuthenticationMethod: + type: string + x-okta-known-values: + - fpt + - geo + - hwk + - kba + - mca + - mfa + - otp + - pwd + - sc + - sms + - swk + - tel + SessionIdentityProvider: + type: object + properties: + id: + type: string + readOnly: true + type: + $ref: '#/components/schemas/SessionIdentityProviderType' + SessionIdentityProviderType: + type: string + x-okta-known-values: + - ACTIVE_DIRECTORY + - FEDERATION + - LDAP + - OKTA + - SOCIAL + SessionStatus: + type: string + x-okta-known-values: + - ACTIVE + - MFA_ENROLL + - MFA_REQUIRED + SignInPage: + allOf: + - $ref: '#/components/schemas/CustomizablePage' + - type: object + properties: + type: + $ref: '#/components/schemas/HostedPageType' + url: + type: string + widgetCustomizations: + type: object + properties: + signInLabel: + type: string + usernameLabel: + type: string + usernameInfoTip: + type: string + passwordLabel: + type: string + passwordInfoTip: + type: string + showPasswordVisibilityToggle: + type: boolean + showUserIdentifier: + type: boolean + forgotPasswordLabel: + type: string + forgotPasswordUrl: + type: string + unlockAccountLabel: + type: string + unlockAccountUrl: + type: string + helpLabel: + type: string + helpUrl: + type: string + customLink1Label: + type: string + customLink1Url: + type: string + customLink2Label: + type: string + customLink2Url: + type: string + authenticatorPageCustomLinkLabel: + type: string + authenticatorPageCustomLinkUrl: + type: string + classicRecoveryFlowEmailOrUsernameLabel: + type: string + widgetVersion: + $ref: '#/components/schemas/Version' + required: + - type + SignInPageTouchPointVariant: + type: string + x-okta-known-values: + - BACKGROUND_IMAGE + - BACKGROUND_SECONDARY_COLOR + - OKTA_DEFAULT + SignOnInlineHook: + properties: + id: + type: string + readOnly: false + SingleLogout: + type: object + properties: + enabled: + type: boolean + issuer: + type: string + logoutUrl: + type: string + SmsTemplate: + type: object + properties: + created: + type: string + format: date-time + readOnly: true + id: + type: string + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + name: + type: string + template: + type: string + translations: + $ref: '#/components/schemas/SmsTemplateTranslations' + type: + $ref: '#/components/schemas/SmsTemplateType' + SmsTemplateTranslations: + type: object + x-okta-extensible: true + SmsTemplateType: + type: string + x-okta-known-values: + - SMS_VERIFY_CODE + SmsUserFactor: + allOf: + - $ref: '#/components/schemas/UserFactor' + - type: object + properties: + profile: + $ref: '#/components/schemas/SmsUserFactorProfile' + SmsUserFactorProfile: + type: object + properties: + phoneNumber: + type: string + SocialAuthToken: + type: object + properties: + expiresAt: + type: string + format: date-time + readOnly: true + id: + type: string + readOnly: true + scopes: + type: array + items: + type: string + token: + type: string + tokenAuthScheme: + type: string + tokenType: + type: string + SpCertificate: + type: object + properties: + x5c: + type: array + items: + type: string + Subscription: + type: object + properties: + channels: + items: + type: string + type: array + notificationType: + $ref: '#/components/schemas/NotificationType' + status: + $ref: '#/components/schemas/SubscriptionStatus' + _links: + additionalProperties: + type: object + readOnly: true + type: object + SubscriptionStatus: + type: string + x-okta-known-values: + - subscribed + - unsubscribed + SwaApplicationSettings: + allOf: + - $ref: '#/components/schemas/ApplicationSettings' + - type: object + properties: + app: + $ref: '#/components/schemas/SwaApplicationSettingsApplication' + SwaApplicationSettingsApplication: + type: object + properties: + buttonField: + type: string + buttonSelector: + type: string + checkbox: + type: string + extraFieldSelector: + type: string + extraFieldValue: + type: string + loginUrlRegex: + type: string + passwordField: + type: string + passwordSelector: + type: string + redirectUrl: + type: string + targetURL: + type: string + url: + type: string + usernameField: + type: string + userNameSelector: + type: string + TempPassword: + type: object + properties: + tempPassword: + type: string + readOnly: true + Theme: + type: object + properties: + backgroundImage: + readOnly: true + type: string + emailTemplateTouchPointVariant: + $ref: '#/components/schemas/EmailTemplateTouchPointVariant' + endUserDashboardTouchPointVariant: + $ref: '#/components/schemas/EndUserDashboardTouchPointVariant' + errorPageTouchPointVariant: + $ref: '#/components/schemas/ErrorPageTouchPointVariant' + primaryColorContrastHex: + type: string + primaryColorHex: + type: string + secondaryColorContrastHex: + type: string + secondaryColorHex: + type: string + signInPageTouchPointVariant: + $ref: '#/components/schemas/SignInPageTouchPointVariant' + _links: + additionalProperties: + type: object + readOnly: true + type: object + ThemeResponse: + type: object + properties: + backgroundImage: + readOnly: true + type: string + emailTemplateTouchPointVariant: + $ref: '#/components/schemas/EmailTemplateTouchPointVariant' + endUserDashboardTouchPointVariant: + $ref: '#/components/schemas/EndUserDashboardTouchPointVariant' + errorPageTouchPointVariant: + $ref: '#/components/schemas/ErrorPageTouchPointVariant' + favicon: + readOnly: true + type: string + id: + readOnly: true + type: string + logo: + readOnly: true + type: string + primaryColorContrastHex: + type: string + primaryColorHex: + type: string + secondaryColorContrastHex: + type: string + secondaryColorHex: + type: string + signInPageTouchPointVariant: + $ref: '#/components/schemas/SignInPageTouchPointVariant' + _links: + additionalProperties: + type: object + readOnly: true + type: object + ThreatInsightConfiguration: + type: object + properties: + action: + type: string + created: + type: string + format: date-time + readOnly: true + excludeZones: + type: array + items: + type: string + lastUpdated: + type: string + format: date-time + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + TimeDuration: + description: A time duration specified as an [ISO-8601 duration](https://en.wikipedia.org/wiki/ISO_8601#Durations). + type: string + pattern: ^P(?!$)(\d+Y)?(\d+M)?(\d+W)?(\d+D)?(T(?=\d)(\d+H)?(\d+M)?(\d+S)?)?$ + TokenAuthorizationServerPolicyRuleAction: + type: object + properties: + accessTokenLifetimeMinutes: + type: integer + inlineHook: + $ref: '#/components/schemas/TokenAuthorizationServerPolicyRuleActionInlineHook' + refreshTokenLifetimeMinutes: + type: integer + refreshTokenWindowMinutes: + type: integer + TokenAuthorizationServerPolicyRuleActionInlineHook: + type: object + properties: + id: + type: string + readOnly: false + TokenUserFactor: + allOf: + - $ref: '#/components/schemas/UserFactor' + - type: object + properties: + profile: + $ref: '#/components/schemas/TokenUserFactorProfile' + TokenUserFactorProfile: + type: object + properties: + credentialId: + type: string + TotpUserFactor: + allOf: + - $ref: '#/components/schemas/UserFactor' + - type: object + properties: + profile: + $ref: '#/components/schemas/TotpUserFactorProfile' + TotpUserFactorProfile: + type: object + properties: + credentialId: + type: string + TrustedOrigin: + type: object + properties: + created: + type: string + format: date-time + readOnly: true + createdBy: + type: string + id: + type: string + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + lastUpdatedBy: + type: string + name: + type: string + origin: + type: string + scopes: + type: array + items: + $ref: '#/components/schemas/TrustedOriginScope' + status: + type: string + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + TrustedOriginScope: + type: object + properties: + allowedOktaApps: + type: array + items: + $ref: '#/components/schemas/IframeEmbedScopeAllowedApps' + type: + $ref: '#/components/schemas/TrustedOriginScopeType' + TrustedOriginScopeType: + type: string + x-okta-known-values: + - CORS + - IFRAME_EMBED + - REDIRECT + U2fUserFactor: + allOf: + - $ref: '#/components/schemas/UserFactor' + - type: object + properties: + profile: + $ref: '#/components/schemas/U2fUserFactorProfile' + U2fUserFactorProfile: + type: object + properties: + credentialId: + type: string + UpdateEmailDomain: + allOf: + - $ref: '#/components/schemas/BaseEmailDomain' + UpdateUserRequest: + type: object + properties: + credentials: + $ref: '#/components/schemas/UserCredentials' + profile: + $ref: '#/components/schemas/UserProfile' + User: + type: object + properties: + activated: + type: string + format: date-time + readOnly: true + nullable: true + created: + type: string + format: date-time + readOnly: true + credentials: + $ref: '#/components/schemas/UserCredentials' + id: + type: string + readOnly: true + lastLogin: + type: string + format: date-time + readOnly: true + nullable: true + lastUpdated: + type: string + format: date-time + readOnly: true + passwordChanged: + type: string + format: date-time + readOnly: true + nullable: true + profile: + $ref: '#/components/schemas/UserProfile' + status: + $ref: '#/components/schemas/UserStatus' + statusChanged: + type: string + format: date-time + readOnly: true + nullable: true + transitioningToStatus: + $ref: '#/components/schemas/UserStatus' + type: + $ref: '#/components/schemas/UserType' + _embedded: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + UserActivationToken: + type: object + properties: + activationToken: + type: string + readOnly: true + activationUrl: + type: string + readOnly: true + UserCondition: + type: object + properties: + exclude: + type: array + items: + type: string + include: + type: array + items: + type: string + UserCredentials: + type: object + properties: + password: + $ref: '#/components/schemas/PasswordCredential' + provider: + $ref: '#/components/schemas/AuthenticationProvider' + recovery_question: + $ref: '#/components/schemas/RecoveryQuestionCredential' + UserFactor: + type: object + properties: + created: + type: string + format: date-time + readOnly: true + factorType: + $ref: '#/components/schemas/FactorType' + id: + type: string + readOnly: true + lastUpdated: + type: string + format: date-time + readOnly: true + provider: + $ref: '#/components/schemas/FactorProvider' + status: + $ref: '#/components/schemas/FactorStatus' + verify: + $ref: '#/components/schemas/VerifyFactorRequest' + _embedded: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + discriminator: + propertyName: factorType + mapping: + call: '#/components/schemas/CallUserFactor' + email: '#/components/schemas/EmailUserFactor' + push: '#/components/schemas/PushUserFactor' + question: '#/components/schemas/SecurityQuestionUserFactor' + sms: '#/components/schemas/SmsUserFactor' + token: '#/components/schemas/TokenUserFactor' + token:hardware: '#/components/schemas/HardwareUserFactor' + token:hotp: '#/components/schemas/CustomHotpUserFactor' + token:software:totp: '#/components/schemas/TotpUserFactor' + u2f: '#/components/schemas/U2fUserFactor' + web: '#/components/schemas/WebUserFactor' + webauthn: '#/components/schemas/WebAuthnUserFactor' + hotp: '#/components/schemas/CustomHotpUserFactor' + UserIdentifierConditionEvaluatorPattern: + type: object + properties: + matchType: + $ref: '#/components/schemas/UserIdentifierMatchType' + value: + type: string + UserIdentifierMatchType: + type: string + x-okta-known-values: + - CONTAINS + - EQUALS + - EXPRESSION + - STARTS_WITH + - SUFFIX + UserIdentifierPolicyRuleCondition: + type: object + properties: + attribute: + type: string + patterns: + type: array + items: + $ref: '#/components/schemas/UserIdentifierConditionEvaluatorPattern' + type: + $ref: '#/components/schemas/UserIdentifierType' + UserIdentifierType: + type: string + x-okta-known-values: + - ATTRIBUTE + - IDENTIFIER + UserIdentityProviderLinkRequest: + type: object + properties: + externalId: + type: string + UserLifecycleAttributePolicyRuleCondition: + type: object + properties: + attributeName: + type: string + matchingValue: + type: string + UserNextLogin: + type: string + x-okta-known-values: + - changePassword + UserPolicyRuleCondition: + type: object + properties: + exclude: + type: array + items: + type: string + inactivity: + $ref: '#/components/schemas/InactivityPolicyRuleCondition' + include: + type: array + items: + type: string + lifecycleExpiration: + $ref: '#/components/schemas/LifecycleExpirationPolicyRuleCondition' + passwordExpiration: + $ref: '#/components/schemas/PasswordExpirationPolicyRuleCondition' + userLifecycleAttribute: + $ref: '#/components/schemas/UserLifecycleAttributePolicyRuleCondition' + UserProfile: + type: object + properties: + city: + type: string + maxLength: 128 + nullable: true + costCenter: + type: string + countryCode: + type: string + maxLength: 2 + nullable: true + department: + type: string + displayName: + type: string + division: + type: string + email: + type: string + format: email + minLength: 5 + maxLength: 100 + employeeNumber: + type: string + firstName: + type: string + minLength: 1 + maxLength: 50 + nullable: true + honorificPrefix: + type: string + honorificSuffix: + type: string + lastName: + type: string + minLength: 1 + maxLength: 50 + nullable: true + locale: + $ref: '#/components/schemas/Language' + login: + type: string + maxLength: 100 + manager: + type: string + managerId: + type: string + middleName: + type: string + mobilePhone: + type: string + maxLength: 100 + nullable: true + nickName: + type: string + organization: + type: string + postalAddress: + type: string + maxLength: 4096 + nullable: true + preferredLanguage: + type: string + primaryPhone: + type: string + maxLength: 100 + nullable: true + profileUrl: + type: string + secondEmail: + type: string + format: email + minLength: 5 + maxLength: 100 + nullable: true + state: + type: string + maxLength: 128 + nullable: true + streetAddress: + type: string + maxLength: 1024 + nullable: true + timezone: + type: string + title: + type: string + userType: + type: string + zipCode: + type: string + maxLength: 50 + nullable: true + x-okta-extensible: true + UserSchema: + type: object + properties: + $schema: + type: string + readOnly: true + created: + type: string + readOnly: true + definitions: + $ref: '#/components/schemas/UserSchemaDefinitions' + id: + type: string + readOnly: true + lastUpdated: + type: string + readOnly: true + name: + type: string + readOnly: true + properties: + $ref: '#/components/schemas/UserSchemaProperties' + title: + type: string + type: + type: string + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + UserSchemaAttribute: + type: object + properties: + description: + type: string + enum: + type: array + items: + type: string + externalName: + type: string + externalNamespace: + type: string + items: + $ref: '#/components/schemas/UserSchemaAttributeItems' + master: + $ref: '#/components/schemas/UserSchemaAttributeMaster' + maxLength: + type: integer + minLength: + type: integer + mutability: + type: string + oneOf: + type: array + items: + $ref: '#/components/schemas/UserSchemaAttributeEnum' + pattern: + type: string + permissions: + type: array + items: + $ref: '#/components/schemas/UserSchemaAttributePermission' + required: + type: boolean + scope: + $ref: '#/components/schemas/UserSchemaAttributeScope' + title: + type: string + type: + $ref: '#/components/schemas/UserSchemaAttributeType' + union: + $ref: '#/components/schemas/UserSchemaAttributeUnion' + unique: + type: string + x-okta-allow-null-property-value-for-updates: true + UserSchemaAttributeEnum: + type: object + properties: + const: + type: string + title: + type: string + UserSchemaAttributeItems: + type: object + properties: + enum: + type: array + items: + type: string + oneOf: + type: array + items: + $ref: '#/components/schemas/UserSchemaAttributeEnum' + type: + type: string + UserSchemaAttributeMaster: + type: object + properties: + priority: + type: array + items: + $ref: '#/components/schemas/UserSchemaAttributeMasterPriority' + type: + $ref: '#/components/schemas/UserSchemaAttributeMasterType' + UserSchemaAttributeMasterPriority: + type: object + properties: + type: + type: string + value: + type: string + UserSchemaAttributeMasterType: + type: string + x-okta-known-values: + - OKTA + - OVERRIDE + - PROFILE_MASTER + UserSchemaAttributePermission: + type: object + properties: + action: + type: string + principal: + type: string + UserSchemaAttributeScope: + type: string + x-okta-known-values: + - NONE + - SELF + UserSchemaAttributeType: + type: string + x-okta-known-values: + - array + - boolean + - integer + - number + - string + UserSchemaAttributeUnion: + type: string + x-okta-known-values: + - DISABLE + - ENABLE + UserSchemaBase: + type: object + properties: + id: + type: string + properties: + $ref: '#/components/schemas/UserSchemaBaseProperties' + required: + type: array + items: + type: string + type: + type: string + UserSchemaBaseProperties: + type: object + properties: + city: + $ref: '#/components/schemas/UserSchemaAttribute' + costCenter: + $ref: '#/components/schemas/UserSchemaAttribute' + countryCode: + $ref: '#/components/schemas/UserSchemaAttribute' + department: + $ref: '#/components/schemas/UserSchemaAttribute' + displayName: + $ref: '#/components/schemas/UserSchemaAttribute' + division: + $ref: '#/components/schemas/UserSchemaAttribute' + email: + $ref: '#/components/schemas/UserSchemaAttribute' + employeeNumber: + $ref: '#/components/schemas/UserSchemaAttribute' + firstName: + $ref: '#/components/schemas/UserSchemaAttribute' + honorificPrefix: + $ref: '#/components/schemas/UserSchemaAttribute' + honorificSuffix: + $ref: '#/components/schemas/UserSchemaAttribute' + lastName: + $ref: '#/components/schemas/UserSchemaAttribute' + locale: + $ref: '#/components/schemas/UserSchemaAttribute' + login: + $ref: '#/components/schemas/UserSchemaAttribute' + manager: + $ref: '#/components/schemas/UserSchemaAttribute' + managerId: + $ref: '#/components/schemas/UserSchemaAttribute' + middleName: + $ref: '#/components/schemas/UserSchemaAttribute' + mobilePhone: + $ref: '#/components/schemas/UserSchemaAttribute' + nickName: + $ref: '#/components/schemas/UserSchemaAttribute' + organization: + $ref: '#/components/schemas/UserSchemaAttribute' + postalAddress: + $ref: '#/components/schemas/UserSchemaAttribute' + preferredLanguage: + $ref: '#/components/schemas/UserSchemaAttribute' + primaryPhone: + $ref: '#/components/schemas/UserSchemaAttribute' + profileUrl: + $ref: '#/components/schemas/UserSchemaAttribute' + secondEmail: + $ref: '#/components/schemas/UserSchemaAttribute' + state: + $ref: '#/components/schemas/UserSchemaAttribute' + streetAddress: + $ref: '#/components/schemas/UserSchemaAttribute' + timezone: + $ref: '#/components/schemas/UserSchemaAttribute' + title: + $ref: '#/components/schemas/UserSchemaAttribute' + userType: + $ref: '#/components/schemas/UserSchemaAttribute' + zipCode: + $ref: '#/components/schemas/UserSchemaAttribute' + UserSchemaDefinitions: + type: object + properties: + base: + $ref: '#/components/schemas/UserSchemaBase' + custom: + $ref: '#/components/schemas/UserSchemaPublic' + UserSchemaProperties: + type: object + properties: + profile: + $ref: '#/components/schemas/UserSchemaPropertiesProfile' + UserSchemaPropertiesProfile: + type: object + properties: + allOf: + type: array + items: + $ref: '#/components/schemas/UserSchemaPropertiesProfileItem' + UserSchemaPropertiesProfileItem: + type: object + properties: + $ref: + type: string + UserSchemaPublic: + type: object + properties: + id: + type: string + properties: + type: object + additionalProperties: + $ref: '#/components/schemas/UserSchemaAttribute' + required: + type: array + items: + type: string + type: + type: string + UserStatus: + type: string + x-okta-known-values: + - ACTIVE + - DEPROVISIONED + - LOCKED_OUT + - PASSWORD_EXPIRED + - PROVISIONED + - RECOVERY + - STAGED + - SUSPENDED + UserStatusPolicyRuleCondition: + type: object + properties: + value: + $ref: '#/components/schemas/PolicyUserStatus' + UserType: + type: object + properties: + created: + type: string + format: date-time + readOnly: true + createdBy: + type: string + readOnly: true + default: + type: boolean + readOnly: true + description: + type: string + displayName: + type: string + id: + type: string + lastUpdated: + type: string + format: date-time + readOnly: true + lastUpdatedBy: + type: string + readOnly: true + name: + type: string + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + UserTypeCondition: + properties: + exclude: + items: + type: string + type: array + include: + items: + type: string + type: array + UserVerificationEnum: + type: string + x-okta-known-values: + - PREFERRED + - REQUIRED + VerificationMethod: + type: object + properties: + constraints: + items: + $ref: '#/components/schemas/AccessPolicyConstraints' + type: array + factorMode: + type: string + reauthenticateIn: + type: string + type: + type: string + VerifyFactorRequest: + type: object + properties: + activationToken: + type: string + answer: + type: string + attestation: + type: string + clientData: + type: string + nextPassCode: + type: string + passCode: + type: string + registrationData: + type: string + stateToken: + type: string + VerifyUserFactorResponse: + type: object + properties: + expiresAt: + type: string + format: date-time + readOnly: true + factorResult: + $ref: '#/components/schemas/VerifyUserFactorResult' + factorResultMessage: + type: string + _embedded: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + _links: + type: object + additionalProperties: + type: object + properties: {} + readOnly: true + VerifyUserFactorResult: + type: string + x-okta-known-values: + - CHALLENGE + - ERROR + - EXPIRED + - FAILED + - PASSCODE_REPLAYED + - REJECTED + - SUCCESS + - TIMEOUT + - TIME_WINDOW_EXCEEDED + - WAITING + Version: + description: The version specified as a [Semantic Version](https://semver.org/). + type: string + pattern: ^(0|[1-9]\d*)\.(0|[1-9]\d*)\.(0|[1-9]\d*)(?:-((?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*)(?:\.(?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\+([0-9a-zA-Z-]+(?:\.[0-9a-zA-Z-]+)*))?$ + VersionObject: + type: object + properties: + minimum: + type: string + WebAuthnUserFactor: + allOf: + - $ref: '#/components/schemas/UserFactor' + - type: object + properties: + profile: + $ref: '#/components/schemas/WebAuthnUserFactorProfile' + WebAuthnUserFactorProfile: + type: object + properties: + authenticatorName: + type: string + credentialId: + type: string + WebUserFactor: + allOf: + - $ref: '#/components/schemas/UserFactor' + - type: object + properties: + profile: + $ref: '#/components/schemas/WebUserFactorProfile' + WebUserFactorProfile: + type: object + properties: + credentialId: + type: string + WsFederationApplication: + x-okta-defined-as: + name: template_wsfed + allOf: + - $ref: '#/components/schemas/Application' + - type: object + properties: + name: + type: string + default: template_wsfed + settings: + $ref: '#/components/schemas/WsFederationApplicationSettings' + WsFederationApplicationSettings: + allOf: + - $ref: '#/components/schemas/ApplicationSettings' + - type: object + properties: + app: + $ref: '#/components/schemas/WsFederationApplicationSettingsApplication' + WsFederationApplicationSettingsApplication: + type: object + properties: + attributeStatements: + type: string + audienceRestriction: + type: string + authnContextClassRef: + type: string + groupFilter: + type: string + groupName: + type: string + groupValueFormat: + type: string + nameIDFormat: + type: string + realm: + type: string + siteURL: + type: string + usernameAttribute: + type: string + wReplyOverride: + type: boolean + wReplyURL: + type: string + responses: + ErrorApiValidationFailed400: + description: Bad Request + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + API Validation Failed: + $ref: '#/components/examples/ErrorApiValidationFailed' + ErrorAccessDenied403: + description: Forbidden + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Access Denied: + $ref: '#/components/examples/ErrorAccessDenied' + ErrorResourceNotFound404: + description: Not Found + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Resource Not Found: + $ref: '#/components/examples/ErrorResourceNotFound' + ErrorTooManyRequests429: + description: Too Many Requests + content: + application/json: + schema: + $ref: '#/components/schemas/Error' + examples: + Resource Not Found: + $ref: '#/components/examples/ErrorTooManyRequests' diff --git a/openapi3/templates/README.mustache b/openapi3/templates/README.mustache deleted file mode 100644 index 03cfe1410..000000000 --- a/openapi3/templates/README.mustache +++ /dev/null @@ -1,270 +0,0 @@ -# {{packageName}} - the C# library for the {{appName}} - -{{#appDescriptionWithNewLines}} -{{{.}}} -{{/appDescriptionWithNewLines}} - -This C# SDK is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project: - -- API version: {{appVersion}} -- SDK version: {{packageVersion}} -{{^hideGenerationTimestamp}} -- Build date: {{generatedDate}} -{{/hideGenerationTimestamp}} -- Build package: {{generatorClass}} -{{#infoUrl}} - For more information, please visit [{{{infoUrl}}}]({{{infoUrl}}}) -{{/infoUrl}} - - -## Frameworks supported -{{#netStandard}} -- .NET Core >=1.0 -- .NET Framework >=4.6 -- Mono/Xamarin >=vNext -{{/netStandard}} - - -## Dependencies - -{{#useRestSharp}} -- [RestSharp](https://www.nuget.org/packages/RestSharp) - 106.13.0 or later -{{/useRestSharp}} -- [Json.NET](https://www.nuget.org/packages/Newtonsoft.Json/) - 12.0.3 or later -- [JsonSubTypes](https://www.nuget.org/packages/JsonSubTypes/) - 1.8.0 or later -{{#useCompareNetObjects}} -- [CompareNETObjects](https://www.nuget.org/packages/CompareNETObjects) - 4.61.0 or later -{{/useCompareNetObjects}} -{{#validatable}} -- [System.ComponentModel.Annotations](https://www.nuget.org/packages/System.ComponentModel.Annotations) - 5.0.0 or later -{{/validatable}} - -The DLLs included in the package may not be the latest version. We recommend using [NuGet](https://docs.nuget.org/consume/installing-nuget) to obtain the latest version of the packages: -``` -{{#useRestSharp}} -Install-Package RestSharp -{{/useRestSharp}} -Install-Package Newtonsoft.Json -Install-Package JsonSubTypes -{{#validatable}} -Install-Package System.ComponentModel.Annotations -{{/validatable}} -{{#useCompareNetObjects}} -Install-Package CompareNETObjects -{{/useCompareNetObjects}} -``` -{{#useRestSharp}} - -NOTE: RestSharp versions greater than 105.1.0 have a bug which causes file uploads to fail. See [RestSharp#742](https://github.com/restsharp/RestSharp/issues/742). -NOTE: RestSharp for .Net Core creates a new socket for each api call, which can lead to a socket exhaustion problem. See [RestSharp#1406](https://github.com/restsharp/RestSharp/issues/1406). - -{{/useRestSharp}} - -## Installation -{{#netStandard}} -Generate the DLL using your preferred tool (e.g. `dotnet build`) -{{/netStandard}} -{{^netStandard}} -Run the following command to generate the DLL -- [Mac/Linux] `/bin/sh build.sh` -- [Windows] `build.bat` -{{/netStandard}} - -Then include the DLL (under the `bin` folder) in the C# project, and use the namespaces: -```csharp -using {{packageName}}.{{apiPackage}}; -using {{packageName}}.Client; -using {{packageName}}.{{modelPackage}}; -``` -{{^netStandard}} - -## Packaging - -A `.nuspec` is included with the project. You can follow the Nuget quickstart to [create](https://docs.microsoft.com/en-us/nuget/quickstart/create-and-publish-a-package#create-the-package) and [publish](https://docs.microsoft.com/en-us/nuget/quickstart/create-and-publish-a-package#publish-the-package) packages. - -This `.nuspec` uses placeholders from the `.csproj`, so build the `.csproj` directly: - -``` -nuget pack -Build -OutputDirectory out {{packageName}}.csproj -``` - -Then, publish to a [local feed](https://docs.microsoft.com/en-us/nuget/hosting-packages/local-feeds) or [other host](https://docs.microsoft.com/en-us/nuget/hosting-packages/overview) and consume the new package via Nuget as usual. - -{{/netStandard}} - -## Usage - -To use the API client with a HTTP proxy, setup a `System.Net.WebProxy` -```csharp -Configuration c = new Configuration(); -System.Net.WebProxy webProxy = new System.Net.WebProxy("http://myProxyUrl:80/"); -webProxy.Credentials = System.Net.CredentialCache.DefaultCredentials; -c.Proxy = webProxy; -``` -{{#useHttpClient}} - -### Connections -Each ApiClass (properly the ApiClient inside it) will create an instance of HttpClient. It will use that for the entire lifecycle and dispose it when called the Dispose method. - -To better manager the connections it's a common practice to reuse the HttpClient and HttpClientHandler (see [here](https://docs.microsoft.com/en-us/dotnet/architecture/microservices/implement-resilient-applications/use-httpclientfactory-to-implement-resilient-http-requests#issues-with-the-original-httpclient-class-available-in-net) for details). To use your own HttpClient instance just pass it to the ApiClass constructor. - -```csharp -HttpClientHandler yourHandler = new HttpClientHandler(); -HttpClient yourHttpClient = new HttpClient(yourHandler); -var api = new YourApiClass(yourHttpClient, yourHandler); -``` - -If you want to use an HttpClient and don't have access to the handler, for example in a DI context in Asp.net Core when using IHttpClientFactory. - -```csharp -HttpClient yourHttpClient = new HttpClient(); -var api = new YourApiClass(yourHttpClient); -``` -You'll loose some configuration settings, the features affected are: Setting and Retrieving Cookies, Client Certificates, Proxy settings. You need to either manually handle those in your setup of the HttpClient or they won't be available. - -Here an example of DI setup in a sample web project: - -```csharp -services.AddHttpClient(httpClient => - new PetApi(httpClient)); -``` - -{{/useHttpClient}} - - -## Getting Started - -```csharp -using System.Collections.Generic; -using System.Diagnostics; -{{#useHttpClient}} -using System.Net.Http; -{{/useHttpClient}} -using {{packageName}}.{{apiPackage}}; -using {{packageName}}.Client; -using {{packageName}}.{{modelPackage}}; - -namespace Example -{ - public class {{operationId}}Example - { - public static void Main() - { -{{#apiInfo}}{{#apis}}{{#-first}}{{#operations}}{{#operation}}{{#-first}} - Configuration config = new Configuration(); - config.BasePath = "{{{basePath}}}"; - {{#hasAuthMethods}} - {{#authMethods}} - {{#isBasicBasic}} - // Configure HTTP basic authorization: {{{name}}} - config.Username = "YOUR_USERNAME"; - config.Password = "YOUR_PASSWORD"; - {{/isBasicBasic}} - {{#isBasicBearer}} - // Configure Bearer token for authorization: {{{name}}} - config.AccessToken = "YOUR_BEARER_TOKEN"; - {{/isBasicBearer}} - {{#isApiKey}} - // Configure API key authorization: {{{name}}} - config.ApiKey.Add("{{{keyParamName}}}", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.ApiKeyPrefix.Add("{{{keyParamName}}}", "Bearer"); - {{/isApiKey}} - {{#isOAuth}} - // Configure OAuth2 access token for authorization: {{{name}}} - config.AccessToken = "YOUR_ACCESS_TOKEN"; - {{/isOAuth}} - {{/authMethods}} - - {{/hasAuthMethods}} - {{#useHttpClient}} - // create instances of HttpClient, HttpClientHandler to be reused later with different Api classes - HttpClient httpClient = new HttpClient(); - HttpClientHandler httpClientHandler = new HttpClientHandler(); - var apiInstance = new {{classname}}(httpClient, config, httpClientHandler); - {{/useHttpClient}} - {{^useHttpClient}} - var apiInstance = new {{classname}}(config); - {{/useHttpClient}} - {{#allParams}} - {{#isPrimitiveType}} - var {{paramName}} = {{{example}}}; // {{{dataType}}} | {{{description}}}{{^required}} (optional) {{/required}}{{#defaultValue}} (default to {{{.}}}){{/defaultValue}} - {{/isPrimitiveType}} - {{^isPrimitiveType}} - var {{paramName}} = new {{{dataType}}}(); // {{{dataType}}} | {{{description}}}{{^required}} (optional) {{/required}}{{#defaultValue}} (default to {{{.}}}){{/defaultValue}} - {{/isPrimitiveType}} - {{/allParams}} - - try - { - {{#summary}} - // {{{.}}} - {{/summary}} - {{#returnType}}{{{.}}} result = {{/returnType}}apiInstance.{{{operationId}}}({{#allParams}}{{paramName}}{{^-last}}, {{/-last}}{{/allParams}});{{#returnType}} - Debug.WriteLine(result);{{/returnType}} - } - catch (ApiException e) - { - Debug.Print("Exception when calling {{classname}}.{{operationId}}: " + e.Message ); - Debug.Print("Status Code: "+ e.ErrorCode); - Debug.Print(e.StackTrace); - } -{{/-first}}{{/operation}}{{/operations}}{{/-first}}{{/apis}}{{/apiInfo}} - } - } -} -``` - - -## Documentation for API Endpoints - -All URIs are relative to *{{{basePath}}}* - -Class | Method | HTTP request | Description ------------- | ------------- | ------------- | ------------- -{{#apiInfo}}{{#apis}}{{#operations}}{{#operation}}*{{classname}}* | [**{{operationId}}**]({{apiDocPath}}{{classname}}.md#{{operationIdLowerCase}}) | **{{httpMethod}}** {{path}} | {{{summary}}} -{{/operation}}{{/operations}}{{/apis}}{{/apiInfo}} - - -## Documentation for Models - -{{#modelPackage}} -{{#models}}{{#model}} - [{{{modelPackage}}}.{{{classname}}}]({{modelDocPath}}{{{classname}}}.md) -{{/model}}{{/models}} -{{/modelPackage}} -{{^modelPackage}} -No model defined in this package -{{/modelPackage}} - - -## Documentation for Authorization - -{{^authMethods}} -All endpoints do not require authorization. -{{/authMethods}} -{{#authMethods}} -{{#last}} -Authentication schemes defined for the API: -{{/last}} -{{/authMethods}} -{{#authMethods}} - -### {{name}} - -{{#isApiKey}}- **Type**: API key -- **API key parameter name**: {{keyParamName}} -- **Location**: {{#isKeyInQuery}}URL query string{{/isKeyInQuery}}{{#isKeyInHeader}}HTTP header{{/isKeyInHeader}} -{{/isApiKey}} -{{#isBasicBasic}}- **Type**: HTTP basic authentication -{{/isBasicBasic}} -{{#isBasicBearer}}- **Type**: Bearer Authentication -{{/isBasicBearer}} -{{#isOAuth}}- **Type**: OAuth -- **Flow**: {{flow}} -- **Authorization URL**: {{authorizationUrl}} -- **Scopes**: {{^scopes}}N/A{{/scopes}} -{{#scopes}} - {{scope}}: {{description}} -{{/scopes}} -{{/isOAuth}} - -{{/authMethods}} diff --git a/openapi3/templates/api.mustache b/openapi3/templates/api.mustache index 0082aea3b..2b01e816d 100644 --- a/openapi3/templates/api.mustache +++ b/openapi3/templates/api.mustache @@ -38,7 +38,7 @@ namespace {{packageName}}.{{apiPackage}} [Obsolete] {{/isDeprecated}} {{#isArray}} - {{#returnType}}IOktaCollectionClient<{{returnBaseType}}>{{/returnType}}{{^returnType}}System.Threading.Tasks.Task{{/returnType}} {{operationId}}Async({{#allParams}}{{{dataType}}} {{paramName}}{{^required}}{{#optionalMethodArgument}} = default({{{dataType}}}){{/optionalMethodArgument}}{{/required}}{{^-last}}, {{/-last}}{{/allParams}}{{#allParams.0}}, {{/allParams.0}}System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + {{#returnType}}IOktaCollectionClient<{{returnBaseType}}>{{/returnType}}{{^returnType}}System.Threading.Tasks.Task{{/returnType}} {{operationId}}({{#allParams}}{{{dataType}}} {{paramName}}{{^required}}{{#optionalMethodArgument}} = default({{{dataType}}}){{/optionalMethodArgument}}{{/required}}{{^-last}}, {{/-last}}{{/allParams}}{{#allParams.0}}, {{/allParams.0}}System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); {{/isArray}} {{^isArray}} {{#returnType}}System.Threading.Tasks.Task<{{{.}}}>{{/returnType}}{{^returnType}}System.Threading.Tasks.Task{{/returnType}} {{operationId}}Async({{#allParams}}{{{dataType}}} {{paramName}}{{^required}}{{#optionalMethodArgument}} = default({{{dataType}}}){{/optionalMethodArgument}}{{/required}}{{^-last}}, {{/-last}}{{/allParams}}{{#allParams.0}}, {{/allParams.0}}System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); @@ -175,7 +175,7 @@ namespace {{packageName}}.{{apiPackage}} [Obsolete] {{/isDeprecated}} {{#isArray}} - {{#returnType}}public IOktaCollectionClient<{{{returnBaseType}}}>{{/returnType}}{{^returnType}}public async System.Threading.Tasks.Task{{/returnType}} {{operationId}}Async({{#allParams}}{{{dataType}}} {{paramName}}{{^required}}{{#optionalMethodArgument}} = default({{{dataType}}}){{/optionalMethodArgument}}{{/required}}{{^-last}}, {{/-last}}{{/allParams}}{{#allParams.0}}, {{/allParams.0}}System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + {{#returnType}}public IOktaCollectionClient<{{{returnBaseType}}}>{{/returnType}}{{^returnType}}public async System.Threading.Tasks.Task{{/returnType}} {{operationId}}({{#allParams}}{{{dataType}}} {{paramName}}{{^required}}{{#optionalMethodArgument}} = default({{{dataType}}}){{/optionalMethodArgument}}{{/required}}{{^-last}}, {{/-last}}{{/allParams}}{{#allParams.0}}, {{/allParams.0}}System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { {{#allParams}} {{#required}} diff --git a/openapi3/templates/api_README.mustache b/openapi3/templates/api_README.mustache new file mode 100644 index 000000000..34ba409b0 --- /dev/null +++ b/openapi3/templates/api_README.mustache @@ -0,0 +1,115 @@ +# {{packageName}} - the C# library for the {{appName}} + +{{#appDescriptionWithNewLines}} +{{{.}}} +{{/appDescriptionWithNewLines}} + +This C# SDK is automatically generated by the [OpenAPI Generator](https://openapi-generator.tech) project: + +- API version: {{appVersion}} +- SDK version: {{packageVersion}} +{{^hideGenerationTimestamp}} +- Build date: {{generatedDate}} +{{/hideGenerationTimestamp}} +- Build package: {{generatorClass}} +{{#infoUrl}} + For more information, please visit [{{{infoUrl}}}]({{{infoUrl}}}) +{{/infoUrl}} + + +## Frameworks supported +{{#netStandard}} +- .NET Core >=1.0 +- .NET Framework >=4.6 +- Mono/Xamarin >=vNext +{{/netStandard}} + + +## Dependencies + +{{#useRestSharp}} +- [RestSharp](https://www.nuget.org/packages/RestSharp) - 106.13.0 or later +{{/useRestSharp}} +- [Json.NET](https://www.nuget.org/packages/Newtonsoft.Json/) - 12.0.3 or later +- [JsonSubTypes](https://www.nuget.org/packages/JsonSubTypes/) - 1.8.0 or later +{{#useCompareNetObjects}} +- [CompareNETObjects](https://www.nuget.org/packages/CompareNETObjects) - 4.61.0 or later +{{/useCompareNetObjects}} +{{#validatable}} +- [System.ComponentModel.Annotations](https://www.nuget.org/packages/System.ComponentModel.Annotations) - 5.0.0 or later +{{/validatable}} + +The DLLs included in the package may not be the latest version. We recommend using [NuGet](https://docs.nuget.org/consume/installing-nuget) to obtain the latest version of the packages: +``` +{{#useRestSharp}} +Install-Package RestSharp +{{/useRestSharp}} +Install-Package Newtonsoft.Json +Install-Package JsonSubTypes +{{#validatable}} +Install-Package System.ComponentModel.Annotations +{{/validatable}} +{{#useCompareNetObjects}} +Install-Package CompareNETObjects +{{/useCompareNetObjects}} +``` +{{#useRestSharp}} + +NOTE: RestSharp versions greater than 105.1.0 have a bug which causes file uploads to fail. See [RestSharp#742](https://github.com/restsharp/RestSharp/issues/742). +NOTE: RestSharp for .Net Core creates a new socket for each api call, which can lead to a socket exhaustion problem. See [RestSharp#1406](https://github.com/restsharp/RestSharp/issues/1406). + +{{/useRestSharp}} + + +## Documentation for API Endpoints + +All URIs are relative to *{{{basePath}}}* + +Class | Method | HTTP request | Description +------------ | ------------- | ------------- | ------------- +{{#apiInfo}}{{#apis}}{{#operations}}{{#operation}}*{{classname}}* | [**{{operationId}}**]({{apiDocPath}}{{classname}}.md#{{operationIdLowerCase}}) | **{{httpMethod}}** {{path}} | {{{summary}}} +{{/operation}}{{/operations}}{{/apis}}{{/apiInfo}} + + +## Documentation for Models + +{{#modelPackage}} +{{#models}}{{#model}} - [{{{modelPackage}}}.{{{classname}}}]({{modelDocPath}}{{{classname}}}.md) +{{/model}}{{/models}} +{{/modelPackage}} +{{^modelPackage}} +No model defined in this package +{{/modelPackage}} + + +## Documentation for Authorization + +{{^authMethods}} +All endpoints do not require authorization. +{{/authMethods}} +{{#authMethods}} +{{#last}} +Authentication schemes defined for the API: +{{/last}} +{{/authMethods}} +{{#authMethods}} + +### {{name}} + +{{#isApiKey}}- **Type**: API key +- **API key parameter name**: {{keyParamName}} +- **Location**: {{#isKeyInQuery}}URL query string{{/isKeyInQuery}}{{#isKeyInHeader}}HTTP header{{/isKeyInHeader}} +{{/isApiKey}} +{{#isBasicBasic}}- **Type**: HTTP basic authentication +{{/isBasicBasic}} +{{#isBasicBearer}}- **Type**: Bearer Authentication +{{/isBasicBearer}} +{{#isOAuth}}- **Type**: OAuth +- **Flow**: {{flow}} +- **Authorization URL**: {{authorizationUrl}} +- **Scopes**: {{^scopes}}N/A{{/scopes}} +{{#scopes}} - {{scope}}: {{description}} +{{/scopes}} +{{/isOAuth}} + +{{/authMethods}} diff --git a/openapi3/templates/api_doc.mustache b/openapi3/templates/api_doc.mustache index 3a3870510..52f859875 100644 --- a/openapi3/templates/api_doc.mustache +++ b/openapi3/templates/api_doc.mustache @@ -36,7 +36,7 @@ namespace Example public static void Main() { Configuration config = new Configuration(); - config.BasePath = "{{{basePath}}}"; + config.OktaDomain = "{{{basePath}}}"; {{#hasAuthMethods}} {{#authMethods}} {{#isBasicBasic}} @@ -50,9 +50,7 @@ namespace Example {{/isBasicBearer}} {{#isApiKey}} // Configure API key authorization: {{{name}}} - config.AddApiKey("{{{keyParamName}}}", "YOUR_API_KEY"); - // Uncomment below to setup prefix (e.g. Bearer) for API key, if needed - // config.AddApiKeyPrefix("{{{keyParamName}}}", "Bearer"); + config.Token ="YOUR_API_KEY"; {{/isApiKey}} {{#isOAuth}} // Configure OAuth2 access token for authorization: {{{name}}} @@ -84,8 +82,14 @@ namespace Example {{#summary}} // {{{.}}} {{/summary}} + {{#isArray}} + {{#returnType}}{{{.}}} result = {{/returnType}}apiInstance.{{{operationId}}}({{#allParams}}{{paramName}}{{^-last}}, {{/-last}}{{/allParams}}).ToListAsync();{{#returnType}} + Debug.WriteLine(result);{{/returnType}} + {{/isArray}} + {{^isArray}} {{#returnType}}{{{.}}} result = {{/returnType}}apiInstance.{{{operationId}}}({{#allParams}}{{paramName}}{{^-last}}, {{/-last}}{{/allParams}});{{#returnType}} Debug.WriteLine(result);{{/returnType}} + {{/isArray}} } catch (ApiException e) { diff --git a/src/Okta.Sdk.IntegrationTest/ApplicationScenarios.cs b/src/Okta.Sdk.IntegrationTest/ApplicationScenarios.cs index 30ea09ef4..c00abc1be 100644 --- a/src/Okta.Sdk.IntegrationTest/ApplicationScenarios.cs +++ b/src/Okta.Sdk.IntegrationTest/ApplicationScenarios.cs @@ -342,7 +342,7 @@ public async Task EnumerateCollectionManually() // Alright, all set up. Try enumerating users by pages of 2: var retrievedApps = new List(); - var appsCollectionClient = _applicationApi.ListApplicationsAsync(limit: 1/*, q: "label startsWith \"dotnet-sdk: CreateRandomApp\""*/); + var appsCollectionClient = _applicationApi.ListApplications(limit: 1/*, q: "label startsWith \"dotnet-sdk: CreateRandomApp\""*/); var enumerator = appsCollectionClient.GetAsyncEnumerator(); @@ -392,7 +392,7 @@ public async Task EnumerateCollectionPageManually() // Alright, all set up. Try enumerating users by pages of 2: var retrievedApps = new List(); - var appsCollectionClient = _applicationApi.ListApplicationsAsync(limit: 1/*, q: "label startsWith \"dotnet-sdk: CreateRandomApp\""*/); + var appsCollectionClient = _applicationApi.ListApplications(limit: 1/*, q: "label startsWith \"dotnet-sdk: CreateRandomApp\""*/); var enumerator = appsCollectionClient.GetPagedEnumerator(); @@ -446,7 +446,7 @@ public async Task ListApplications() try { - var appList = await _applicationApi.ListApplicationsAsync(limit:1).ToListAsync(); + var appList = await _applicationApi.ListApplications(limit:1).ToListAsync(); appList.Any(a => a.Id == createdApp.Id).Should().BeTrue(); } finally @@ -992,7 +992,7 @@ public async Task ListUsersForApplication() var createdAppUser1 = await _applicationApi.AssignUserToApplicationAsync(createdApp.Id, appUser1); var createdAppUser2 = await _applicationApi.AssignUserToApplicationAsync(createdApp.Id, appUser2); - var appUserList = await _applicationApi.ListApplicationUsersAsync(createdApp.Id).ToListAsync(); + var appUserList = await _applicationApi.ListApplicationUsers(createdApp.Id).ToListAsync(); appUserList.Should().NotBeNullOrEmpty(); appUserList.Should().HaveCount(2); @@ -1170,7 +1170,7 @@ public async Task RemoveUserForApplication() await _applicationApi.DeleteApplicationUserAsync(createdApp.Id, createdUser.Id); - var appUserList = await _applicationApi.ListApplicationUsersAsync(createdApp.Id).ToListAsync(); + var appUserList = await _applicationApi.ListApplicationUsers(createdApp.Id).ToListAsync(); appUserList.Should().BeNullOrEmpty(); } finally @@ -1359,7 +1359,7 @@ await _applicationApi.CreateApplicationGroupAssignmentAsync(createdApp.Id, creat await _applicationApi.CreateApplicationGroupAssignmentAsync(createdApp.Id, createdGroup2.Id, groupAssignment); - var groupAssignmentList = await _applicationApi.ListApplicationGroupAssignmentsAsync(createdApp.Id).ToListAsync(); + var groupAssignmentList = await _applicationApi.ListApplicationGroupAssignments(createdApp.Id).ToListAsync(); groupAssignmentList.Should().NotBeNullOrEmpty(); groupAssignmentList.Should().HaveCount(2); @@ -1425,7 +1425,7 @@ await _applicationApi.CreateApplicationGroupAssignmentAsync(createdApp.Id, creat await _applicationApi.DeleteApplicationGroupAssignmentAsync(createdApp.Id, createdGroup.Id); - var assignments = await _applicationApi.ListApplicationGroupAssignmentsAsync(createdApp.Id).ToListAsync(); + var assignments = await _applicationApi.ListApplicationGroupAssignments(createdApp.Id).ToListAsync(); assignments.Should().BeNullOrEmpty(); } finally @@ -1463,7 +1463,7 @@ public async Task ListApplicationKeyCredentials() try { - var appKeys = await _applicationApi.ListApplicationKeysAsync(createdApp.Id).ToListAsync(); + var appKeys = await _applicationApi.ListApplicationKeys(createdApp.Id).ToListAsync(); // A key is created by default appKeys.Should().NotBeNull(); @@ -1500,7 +1500,7 @@ public async Task GetApplicationKeyCredentials() try { - var appKeys = await _applicationApi.ListApplicationKeysAsync(createdApp.Id).ToListAsync(); + var appKeys = await _applicationApi.ListApplicationKeys(createdApp.Id).ToListAsync(); var defaultAppKey = appKeys.First(); var retrievedAppKey = await _applicationApi.GetApplicationKeyAsync(createdApp.Id, defaultAppKey.Kid); @@ -1768,12 +1768,12 @@ public async Task RevokeCsr() var generatedCsr = await _applicationApi.GenerateCsrForApplicationAsync(createdApp.Id, csrMetadata); - var csrList = await _applicationApi.ListCsrsForApplicationAsync(createdApp.Id).ToListAsync(); + var csrList = await _applicationApi.ListCsrsForApplication(createdApp.Id).ToListAsync(); csrList.Any(x => x.Id == generatedCsr.Id).Should().BeTrue(); await _applicationApi.RevokeCsrFromApplicationAsync(createdApp.Id, generatedCsr.Id); - csrList = await _applicationApi.ListCsrsForApplicationAsync(createdApp.Id).ToListAsync(); + csrList = await _applicationApi.ListCsrsForApplication(createdApp.Id).ToListAsync(); csrList.Any(x => x.Id == generatedCsr.Id).Should().BeFalse(); } finally @@ -1852,7 +1852,7 @@ public async Task GrantConsentToScope() ScopeId = "okta.users.read", }); - var appConsentGrants = await _applicationApi.ListScopeConsentGrantsAsync(createdApp.Id).ToListAsync(); + var appConsentGrants = await _applicationApi.ListScopeConsentGrants(createdApp.Id).ToListAsync(); appConsentGrants.Should().NotBeNull(); var retrievedConsent = appConsentGrants.FirstOrDefault(x => x.ScopeId == "okta.users.read" && x.Issuer == issuer); @@ -1935,13 +1935,13 @@ public async Task RevokeConsentGrant() ScopeId = "okta.users.read", }); - var appConsentGrants = await _applicationApi.ListScopeConsentGrantsAsync(createdApp.Id).ToListAsync(); + var appConsentGrants = await _applicationApi.ListScopeConsentGrants(createdApp.Id).ToListAsync(); var retrievedConsent = appConsentGrants.FirstOrDefault(x => x.ScopeId == "okta.users.read" && x.Issuer == issuer); retrievedConsent.Should().NotBeNull(); await _applicationApi.RevokeScopeConsentGrantAsync(createdApp.Id, retrievedConsent.Id); - appConsentGrants = await _applicationApi.ListScopeConsentGrantsAsync(createdApp.Id).ToListAsync(); + appConsentGrants = await _applicationApi.ListScopeConsentGrants(createdApp.Id).ToListAsync(); retrievedConsent = appConsentGrants.FirstOrDefault(x => x.ScopeId == "okta.users.read" && x.Issuer == issuer); retrievedConsent.Should().BeNull(); } @@ -2007,6 +2007,7 @@ public async Task GetConsentGrant() } }; + var createdApp = await _applicationApi.CreateApplicationAsync(app); try @@ -2021,7 +2022,7 @@ public async Task GetConsentGrant() ScopeId = "okta.users.read", }); - var appConsentGrants = await _applicationApi.ListScopeConsentGrantsAsync(createdApp.Id).ToListAsync(); + var appConsentGrants = await _applicationApi.ListScopeConsentGrants(createdApp.Id).ToListAsync(); var retrievedConsent = appConsentGrants.FirstOrDefault(x => x.ScopeId == "okta.users.read" && x.Issuer == issuer); retrievedConsent.Should().NotBeNull(); diff --git a/src/Okta.Sdk.IntegrationTest/IdentityProvidersScenarios.cs b/src/Okta.Sdk.IntegrationTest/IdentityProvidersScenarios.cs index 79b687ff1..2740bdc3b 100644 --- a/src/Okta.Sdk.IntegrationTest/IdentityProvidersScenarios.cs +++ b/src/Okta.Sdk.IntegrationTest/IdentityProvidersScenarios.cs @@ -27,7 +27,7 @@ public IdentityProvidersScenarios() private async Task DeleteAllIdps() { - var idps = await _idpApi.ListIdentityProvidersAsync().ToListAsync(); + var idps = await _idpApi.ListIdentityProviders().ToListAsync(); // Deactivate idps. foreach (var idp in idps) @@ -709,7 +709,7 @@ public async Task GetListIdps() try { - var idps = await _idpApi.ListIdentityProvidersAsync().ToListAsync(); + var idps = await _idpApi.ListIdentityProviders().ToListAsync(); idps.Should().NotBeNullOrEmpty(); idps.FirstOrDefault(x => x.Id == createdIdp.Id).Should().NotBeNull(); } @@ -1124,7 +1124,7 @@ public async Task ListKeys() try { - var idpKeys = await _idpApi.ListIdentityProviderKeysAsync().ToListAsync(); + var idpKeys = await _idpApi.ListIdentityProviderKeys().ToListAsync(); idpKeys.Should().NotBeNullOrEmpty(); idpKeys.FirstOrDefault(x => x.Kid == createdKey.Kid).Should().NotBeNull(); } @@ -1198,7 +1198,7 @@ public async Task ListSigningKeys() var generatedKey1 = await _idpApi.GenerateIdentityProviderSigningKeyAsync(createdIdp.Id, 2); var generatedKey2 = await _idpApi.GenerateIdentityProviderSigningKeyAsync(createdIdp.Id, 2); - var keys = await _idpApi.ListIdentityProviderSigningKeysAsync(createdIdp.Id).ToListAsync(); + var keys = await _idpApi.ListIdentityProviderSigningKeys(createdIdp.Id).ToListAsync(); keys.Should().NotBeNullOrEmpty(); keys.FirstOrDefault(x => x.Kid == generatedKey1.Kid).Should().NotBeNull(); @@ -1334,12 +1334,12 @@ public async Task RevokeCsr() var generatedCsr = await _idpApi.GenerateCsrForIdentityProviderAsync(createdIdp.Id, csrMetadata); - var retrievedCsrs = await _idpApi.ListCsrsForIdentityProviderAsync(createdIdp.Id).ToListAsync(); + var retrievedCsrs = await _idpApi.ListCsrsForIdentityProvider(createdIdp.Id).ToListAsync(); retrievedCsrs.Any(x => x.Id == generatedCsr.Id).Should().BeTrue(); await _idpApi.RevokeCsrForIdentityProviderAsync(createdIdp.Id, generatedCsr.Id); - retrievedCsrs = await _idpApi.ListCsrsForIdentityProviderAsync(createdIdp.Id).ToListAsync(); + retrievedCsrs = await _idpApi.ListCsrsForIdentityProvider(createdIdp.Id).ToListAsync(); retrievedCsrs.Any(x => x.Id == generatedCsr.Id).Should().BeFalse(); } finally diff --git a/src/Okta.Sdk.IntegrationTest/UserScenarios.cs b/src/Okta.Sdk.IntegrationTest/UserScenarios.cs index a326fceb8..de41ab4f9 100644 --- a/src/Okta.Sdk.IntegrationTest/UserScenarios.cs +++ b/src/Okta.Sdk.IntegrationTest/UserScenarios.cs @@ -59,7 +59,7 @@ public async Task ListUsers() { async Task UserShouldExist() { - var foundUsers = await _userApi.ListUsersAsync(search: $"profile.nickName eq \"{createdUser.Profile.NickName}\"").ToArrayAsync(); + var foundUsers = await _userApi.ListUsers(search: $"profile.nickName eq \"{createdUser.Profile.NickName}\"").ToArrayAsync(); foundUsers.Length.Should().Be(1); foundUsers.Single().Id.Should().Be(createdUser.Id); @@ -312,7 +312,7 @@ public async Task UpdateUserProfile(string nickName) updatedUser.Profile.NickName.Should().Be(nickName); var retrievedUser = await _userApi.GetUserAsync(createdUser.Id); - retrievedUser.Profile.NickName.Should().Be(nickName); + retrievedUser.Profile.NickName.Should().Be(nickName); } finally { @@ -636,7 +636,7 @@ public async Task AssignRoleToUser() }; await _userApi.AssignRoleToUserAsync(createdUser.Id, assignRoleRequest); - var roles = await _userApi.ListAssignedRolesForUserAsync(createdUser.Id).ToListAsync(); + var roles = await _userApi.ListAssignedRolesForUser(createdUser.Id).ToListAsync(); roles.Any(role => role.Type == "SUPER_ADMIN").Should().BeTrue(); } finally @@ -689,7 +689,7 @@ public async Task ListRoles() }); await Task.Delay(5000); - var roles = await _userApi.ListAssignedRolesForUserAsync(createdUser.Id).ToListAsync(); + var roles = await _userApi.ListAssignedRolesForUser(createdUser.Id).ToListAsync(); roles.FirstOrDefault(x => x.Type == "SUPER_ADMIN").Should().NotBeNull(); roles.FirstOrDefault(x => x.Type == "APP_ADMIN").Should().NotBeNull(); @@ -743,7 +743,7 @@ public async Task RemoveRole() await Task.Delay(5000); - var roles = await _userApi.ListAssignedRolesForUserAsync(createdUser.Id).ToListAsync(); + var roles = await _userApi.ListAssignedRolesForUser(createdUser.Id).ToListAsync(); roles.Any(x => x.Type == "SUPER_ADMIN").Should().BeTrue(); roles.Any(x => x.Type == "ORG_ADMIN").Should().BeTrue(); @@ -753,7 +753,7 @@ public async Task RemoveRole() await _userApi.RemoveRoleFromUserAsync(createdUser.Id, role1.Id); await _userApi.RemoveRoleFromUserAsync(createdUser.Id, role2.Id); - roles = await _userApi.ListAssignedRolesForUserAsync(createdUser.Id).ToListAsync(); + roles = await _userApi.ListAssignedRolesForUser(createdUser.Id).ToListAsync(); roles.Any(x => x.Type == "SUPER_ADMIN").Should().BeFalse(); roles.Any(x => x.Type == "ORG_ADMIN").Should().BeFalse(); } @@ -808,7 +808,7 @@ public async Task ListGroupTargetsForRole() }); await _userApi.AddGroupTargetToRoleAsync(createdUser.Id, role.Id, createdGroup.Id); - var retrievedGroupsForRole = await _userApi.ListGroupTargetsForRoleAsync(createdUser.Id, role.Id).ToListAsync(); + var retrievedGroupsForRole = await _userApi.ListGroupTargetsForRole(createdUser.Id, role.Id).ToListAsync(); retrievedGroupsForRole.Should().Contain(x => x.Id == createdGroup.Id); } finally @@ -876,13 +876,13 @@ public async Task RemoveGroupTargetFromRole() await _userApi.AddGroupTargetToRoleAsync(createdUser.Id, role.Id, createdGroup1.Id); await _userApi.AddGroupTargetToRoleAsync(createdUser.Id, role.Id, createdGroup2.Id); - var retrievedGroupsForRole = await _userApi.ListGroupTargetsForRoleAsync(createdUser.Id, role.Id).ToListAsync(); + var retrievedGroupsForRole = await _userApi.ListGroupTargetsForRole(createdUser.Id, role.Id).ToListAsync(); retrievedGroupsForRole.Should().Contain(x => x.Id == createdGroup1.Id); retrievedGroupsForRole.Should().Contain(x => x.Id == createdGroup2.Id); await _userApi.RemoveGroupTargetFromRoleAsync(createdUser.Id, role.Id, createdGroup1.Id); - retrievedGroupsForRole = await _userApi.ListGroupTargetsForRoleAsync(createdUser.Id, role.Id).ToListAsync(); + retrievedGroupsForRole = await _userApi.ListGroupTargetsForRole(createdUser.Id, role.Id).ToListAsync(); retrievedGroupsForRole.Should().NotContain(x => x.Id == createdGroup1.Id); } finally @@ -1127,7 +1127,7 @@ public async Task GetLinkedObjectForUser() { await _userApi.SetLinkedObjectForUserAsync(createdAssociatedUser.Id, primaryRelationshipName, createdPrimaryUser.Id); - var links = await _userApi.GetLinkedObjectsForUserAsync(createdAssociatedUser.Id, primaryRelationshipName).ToListAsync(); + var links = await _userApi.GetLinkedObjectsForUser(createdAssociatedUser.Id, primaryRelationshipName).ToListAsync(); links.Should().NotBeNull(); links.Count.Should().Be(1); } @@ -1221,12 +1221,12 @@ public async Task RemoveLinkedObjectForUser() { await _userApi.SetLinkedObjectForUserAsync(createdAssociatedUser.Id, primaryRelationshipName, createdPrimaryUser.Id); - var links = await _userApi.GetLinkedObjectsForUserAsync(createdAssociatedUser.Id, primaryRelationshipName).ToListAsync(); + var links = await _userApi.GetLinkedObjectsForUser(createdAssociatedUser.Id, primaryRelationshipName).ToListAsync(); links.Should().NotBeNull(); links.Count.Should().Be(1); await _userApi.RemoveLinkedObjectForUserAsync(createdAssociatedUser.Id, primaryRelationshipName);//await createdAssociatedUser.RemoveLinkedObjectAsync(primaryRelationshipName); - links = await _userApi.GetLinkedObjectsForUserAsync(createdAssociatedUser.Id, primaryRelationshipName).ToListAsync(); + links = await _userApi.GetLinkedObjectsForUser(createdAssociatedUser.Id, primaryRelationshipName).ToListAsync(); links.Should().NotBeNull(); links.Count.Should().Be(0); } @@ -1277,7 +1277,7 @@ public async Task ListAssignedRolesForUser() try { - var assignedRoles = await _userApi.ListAssignedRolesForUserAsync(createdUser.Id).ToListAsync(); + var assignedRoles = await _userApi.ListAssignedRolesForUser(createdUser.Id).ToListAsync(); assignedRoles.Should().NotBeNull(); assignedRoles.Count.Should().Be(0); await _userApi.AssignRoleToUserAsync(createdUser.Id, new AssignRoleRequest @@ -1285,7 +1285,7 @@ public async Task ListAssignedRolesForUser() Type = "ORG_ADMIN", }); - assignedRoles = await _userApi.ListAssignedRolesForUserAsync(createdUser.Id).ToListAsync(); + assignedRoles = await _userApi.ListAssignedRolesForUser(createdUser.Id).ToListAsync(); assignedRoles.Should().NotBeNull(); assignedRoles.Count.Should().Be(1); assignedRoles[0].Type.Should().Be("ORG_ADMIN"); diff --git a/src/Okta.Sdk.UnitTest/Api/ApplicationApiTests.cs b/src/Okta.Sdk.UnitTest/Api/ApplicationApiTests.cs index 42c46c825..bda5d6a2a 100644 --- a/src/Okta.Sdk.UnitTest/Api/ApplicationApiTests.cs +++ b/src/Okta.Sdk.UnitTest/Api/ApplicationApiTests.cs @@ -64,7 +64,7 @@ public async Task ListOAuthTokens() var mockClient = new MockAsyncClient(GetListOAuthTokensStubResponse(), HttpStatusCode.OK); var appApi = new ApplicationApi(mockClient, new Configuration { BasePath = "https://foo.com" }); - var tokens = await appApi.ListOAuth2TokensForApplicationAsync("foo").ToListAsync(); + var tokens = await appApi.ListOAuth2TokensForApplication("foo").ToListAsync(); mockClient.ReceivedPath.Should().StartWith("/api/v1/apps/{appId}/tokens"); mockClient.ReceivedPathParams["appId"].Should().Contain("foo"); @@ -213,7 +213,7 @@ public async Task ListFeatures() }]"; var mockClient = new MockAsyncClient(rawResponse, HttpStatusCode.OK); var appApi = new ApplicationApi(mockClient, new Configuration { BasePath = "https://foo.com" }); - var features = await appApi.ListFeaturesForApplicationAsync("foo").ToListAsync(); + var features = await appApi.ListFeaturesForApplication("foo").ToListAsync(); mockClient.ReceivedPath.Should().StartWith("/api/v1/apps/{appId}/features"); mockClient.ReceivedPathParams["appId"].Should().Contain("foo"); diff --git a/src/Okta.Sdk.UnitTest/Api/IdentityProviderApiTests.cs b/src/Okta.Sdk.UnitTest/Api/IdentityProviderApiTests.cs index 9906ef29c..3043f678f 100644 --- a/src/Okta.Sdk.UnitTest/Api/IdentityProviderApiTests.cs +++ b/src/Okta.Sdk.UnitTest/Api/IdentityProviderApiTests.cs @@ -73,7 +73,7 @@ public async Task ListIdentityProviderApplicationUsers() var mockClient = new MockAsyncClient(rawResponse, HttpStatusCode.OK); var idpApi = new IdentityProviderApi(mockClient, new Configuration { BasePath = "https://foo.com"}); - var users = await idpApi.ListIdentityProviderApplicationUsersAsync("0oa4lb6lbtmH355Hx0h7").ToListAsync(); + var users = await idpApi.ListIdentityProviderApplicationUsers("0oa4lb6lbtmH355Hx0h7").ToListAsync(); @@ -210,7 +210,7 @@ public async Task ListSocialAuthTokens() var mockClient = new MockAsyncClient(rawResponse, HttpStatusCode.OK); var idpApi = new IdentityProviderApi(mockClient, new Configuration { BasePath = "https://foo.com" }); - var tokens = await idpApi.ListSocialAuthTokensAsync("0oa62b57p7c8PaGpU0h7", "00ub0oNGTSWTBKOLGLNR").ToListAsync(); + var tokens = await idpApi.ListSocialAuthTokens("0oa62b57p7c8PaGpU0h7", "00ub0oNGTSWTBKOLGLNR").ToListAsync(); mockClient.ReceivedPath.Should().StartWith("/api/v1/idps/{idpId}/users/{userId}/credentials/tokens"); mockClient.ReceivedPathParams["idpId"].Should().Be("0oa62b57p7c8PaGpU0h7"); diff --git a/src/Okta.Sdk/Api/AgentPoolsApi.cs b/src/Okta.Sdk/Api/AgentPoolsApi.cs index 49e481a4f..d45fa0ad1 100644 --- a/src/Okta.Sdk/Api/AgentPoolsApi.cs +++ b/src/Okta.Sdk/Api/AgentPoolsApi.cs @@ -135,7 +135,7 @@ public interface IAgentPoolsApiAsync : IApiAccessor /// The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](https://developer.okta.com/docs/reference/core-okta-api/#pagination) for more information. (optional) /// Cancellation Token to cancel the request. /// Task of List<AgentPool> - IOktaCollectionClient GetAgentPoolsAsync(int? limitPerPoolType = default(int?), string poolType = default(string), string after = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient GetAgentPools(int? limitPerPoolType = default(int?), string poolType = default(string), string after = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); ///

/// List all Agent Pools /// @@ -206,7 +206,7 @@ public interface IAgentPoolsApiAsync : IApiAccessor /// Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. (optional) /// Cancellation Token to cancel the request. /// Task of List<AgentPoolUpdate> - IOktaCollectionClient GetAgentPoolsUpdatesAsync(string poolId, bool? scheduled = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient GetAgentPoolsUpdates(string poolId, bool? scheduled = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Agent Pool updates /// @@ -817,7 +817,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](https://developer.okta.com/docs/reference/core-okta-api/#pagination) for more information. (optional) /// Cancellation Token to cancel the request. /// Task of List<AgentPool> - public IOktaCollectionClient GetAgentPoolsAsync(int? limitPerPoolType = default(int?), string poolType = default(string), string after = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient GetAgentPools(int? limitPerPoolType = default(int?), string poolType = default(string), string after = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); @@ -1118,7 +1118,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. (optional) /// Cancellation Token to cancel the request. /// Task of List<AgentPoolUpdate> - public IOktaCollectionClient GetAgentPoolsUpdatesAsync(string poolId, bool? scheduled = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient GetAgentPoolsUpdates(string poolId, bool? scheduled = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'poolId' is set if (poolId == null) diff --git a/src/Okta.Sdk/Api/ApiTokenApi.cs b/src/Okta.Sdk/Api/ApiTokenApi.cs index 5a0b633e9..5c7409fd9 100644 --- a/src/Okta.Sdk/Api/ApiTokenApi.cs +++ b/src/Okta.Sdk/Api/ApiTokenApi.cs @@ -61,7 +61,7 @@ public interface IApiTokenApiAsync : IApiAccessor /// Finds a token that matches the name or clientName. (optional) /// Cancellation Token to cancel the request. /// Task of List<ApiToken> - IOktaCollectionClient ListApiTokensAsync(string after = default(string), int? limit = default(int?), string q = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListApiTokens(string after = default(string), int? limit = default(int?), string q = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all API Token Metadata /// @@ -296,7 +296,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Finds a token that matches the name or clientName. (optional) /// Cancellation Token to cancel the request. /// Task of List<ApiToken> - public IOktaCollectionClient ListApiTokensAsync(string after = default(string), int? limit = default(int?), string q = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListApiTokens(string after = default(string), int? limit = default(int?), string q = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/ApplicationApi.cs b/src/Okta.Sdk/Api/ApplicationApi.cs index 44204a080..6a8678f77 100644 --- a/src/Okta.Sdk/Api/ApplicationApi.cs +++ b/src/Okta.Sdk/Api/ApplicationApi.cs @@ -597,7 +597,7 @@ public interface IApplicationApiAsync : IApiAccessor /// (optional) /// Cancellation Token to cancel the request. /// Task of List<ApplicationGroupAssignment> - IOktaCollectionClient ListApplicationGroupAssignmentsAsync(string appId, string q = default(string), string after = default(string), int? limit = default(int?), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListApplicationGroupAssignments(string appId, string q = default(string), string after = default(string), int? limit = default(int?), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Assigned Groups /// @@ -623,7 +623,7 @@ public interface IApplicationApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<JsonWebKey> - IOktaCollectionClient ListApplicationKeysAsync(string appId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListApplicationKeys(string appId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Key Credentials /// @@ -651,7 +651,7 @@ public interface IApplicationApiAsync : IApiAccessor /// (optional) /// Cancellation Token to cancel the request. /// Task of List<AppUser> - IOktaCollectionClient ListApplicationUsersAsync(string appId, string q = default(string), string queryScope = default(string), string after = default(string), int? limit = default(int?), string filter = default(string), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListApplicationUsers(string appId, string q = default(string), string queryScope = default(string), string after = default(string), int? limit = default(int?), string filter = default(string), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Assigned Users /// @@ -684,7 +684,7 @@ public interface IApplicationApiAsync : IApiAccessor /// (optional, default to false) /// Cancellation Token to cancel the request. /// Task of List<Application> - IOktaCollectionClient ListApplicationsAsync(string q = default(string), string after = default(string), int? limit = default(int?), string filter = default(string), string expand = default(string), bool? includeNonDeleted = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListApplications(string q = default(string), string after = default(string), int? limit = default(int?), string filter = default(string), string expand = default(string), bool? includeNonDeleted = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Applications /// @@ -711,7 +711,7 @@ public interface IApplicationApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<Csr> - IOktaCollectionClient ListCsrsForApplicationAsync(string appId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListCsrsForApplication(string appId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Certificate Signing Requests /// @@ -733,7 +733,7 @@ public interface IApplicationApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<ApplicationFeature> - IOktaCollectionClient ListFeaturesForApplicationAsync(string appId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListFeaturesForApplication(string appId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Features /// @@ -758,7 +758,7 @@ public interface IApplicationApiAsync : IApiAccessor /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<OAuth2Token> - IOktaCollectionClient ListOAuth2TokensForApplicationAsync(string appId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListOAuth2TokensForApplication(string appId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all OAuth 2.0 Tokens /// @@ -784,7 +784,7 @@ public interface IApplicationApiAsync : IApiAccessor /// (optional) /// Cancellation Token to cancel the request. /// Task of List<OAuth2ScopeConsentGrant> - IOktaCollectionClient ListScopeConsentGrantsAsync(string appId, string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListScopeConsentGrants(string appId, string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Scope Consent Grants /// @@ -3140,7 +3140,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional) /// Cancellation Token to cancel the request. /// Task of List<ApplicationGroupAssignment> - public IOktaCollectionClient ListApplicationGroupAssignmentsAsync(string appId, string q = default(string), string after = default(string), int? limit = default(int?), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListApplicationGroupAssignments(string appId, string q = default(string), string after = default(string), int? limit = default(int?), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'appId' is set if (appId == null) @@ -3297,7 +3297,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<JsonWebKey> - public IOktaCollectionClient ListApplicationKeysAsync(string appId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListApplicationKeys(string appId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'appId' is set if (appId == null) @@ -3424,7 +3424,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional) /// Cancellation Token to cancel the request. /// Task of List<AppUser> - public IOktaCollectionClient ListApplicationUsersAsync(string appId, string q = default(string), string queryScope = default(string), string after = default(string), int? limit = default(int?), string filter = default(string), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListApplicationUsers(string appId, string q = default(string), string queryScope = default(string), string after = default(string), int? limit = default(int?), string filter = default(string), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'appId' is set if (appId == null) @@ -3604,7 +3604,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to false) /// Cancellation Token to cancel the request. /// Task of List<Application> - public IOktaCollectionClient ListApplicationsAsync(string q = default(string), string after = default(string), int? limit = default(int?), string filter = default(string), string expand = default(string), bool? includeNonDeleted = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListApplications(string q = default(string), string after = default(string), int? limit = default(int?), string filter = default(string), string expand = default(string), bool? includeNonDeleted = default(bool?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); @@ -3764,7 +3764,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<Csr> - public IOktaCollectionClient ListCsrsForApplicationAsync(string appId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListCsrsForApplication(string appId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'appId' is set if (appId == null) @@ -3885,7 +3885,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<ApplicationFeature> - public IOktaCollectionClient ListFeaturesForApplicationAsync(string appId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListFeaturesForApplication(string appId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'appId' is set if (appId == null) @@ -4009,7 +4009,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<OAuth2Token> - public IOktaCollectionClient ListOAuth2TokensForApplicationAsync(string appId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListOAuth2TokensForApplication(string appId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'appId' is set if (appId == null) @@ -4158,7 +4158,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional) /// Cancellation Token to cancel the request. /// Task of List<OAuth2ScopeConsentGrant> - public IOktaCollectionClient ListScopeConsentGrantsAsync(string appId, string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListScopeConsentGrants(string appId, string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'appId' is set if (appId == null) diff --git a/src/Okta.Sdk/Api/AuthenticatorApi.cs b/src/Okta.Sdk/Api/AuthenticatorApi.cs index 9a009eb4d..6a0e43f3e 100644 --- a/src/Okta.Sdk/Api/AuthenticatorApi.cs +++ b/src/Okta.Sdk/Api/AuthenticatorApi.cs @@ -102,7 +102,7 @@ public interface IAuthenticatorApiAsync : IApiAccessor /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<Authenticator> - IOktaCollectionClient ListAuthenticatorsAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListAuthenticators(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Authenticators /// @@ -471,7 +471,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<Authenticator> - public IOktaCollectionClient ListAuthenticatorsAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListAuthenticators(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/AuthorizationServerApi.cs b/src/Okta.Sdk/Api/AuthorizationServerApi.cs index 35b734724..f5f968482 100644 --- a/src/Okta.Sdk/Api/AuthorizationServerApi.cs +++ b/src/Okta.Sdk/Api/AuthorizationServerApi.cs @@ -569,7 +569,7 @@ public interface IAuthorizationServerApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<JsonWebKey> - IOktaCollectionClient ListAuthorizationServerKeysAsync(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListAuthorizationServerKeys(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Credential Keys /// @@ -591,7 +591,7 @@ public interface IAuthorizationServerApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<AuthorizationServerPolicy> - IOktaCollectionClient ListAuthorizationServerPoliciesAsync(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListAuthorizationServerPolicies(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Policies /// @@ -614,7 +614,7 @@ public interface IAuthorizationServerApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<AuthorizationServerPolicyRule> - IOktaCollectionClient ListAuthorizationServerPolicyRulesAsync(string policyId, string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListAuthorizationServerPolicyRules(string policyId, string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Policy Rules /// @@ -639,7 +639,7 @@ public interface IAuthorizationServerApiAsync : IApiAccessor /// (optional) /// Cancellation Token to cancel the request. /// Task of List<AuthorizationServer> - IOktaCollectionClient ListAuthorizationServersAsync(string q = default(string), string limit = default(string), string after = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListAuthorizationServers(string q = default(string), string limit = default(string), string after = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Authorization Servers /// @@ -663,7 +663,7 @@ public interface IAuthorizationServerApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<OAuth2Claim> - IOktaCollectionClient ListOAuth2ClaimsAsync(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListOAuth2Claims(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Custom Token Claims /// @@ -685,7 +685,7 @@ public interface IAuthorizationServerApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<OAuth2Client> - IOktaCollectionClient ListOAuth2ClientsForAuthorizationServerAsync(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListOAuth2ClientsForAuthorizationServer(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Clients /// @@ -711,7 +711,7 @@ public interface IAuthorizationServerApiAsync : IApiAccessor /// (optional, default to -1) /// Cancellation Token to cancel the request. /// Task of List<OAuth2Scope> - IOktaCollectionClient ListOAuth2ScopesAsync(string authServerId, string q = default(string), string filter = default(string), string cursor = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListOAuth2Scopes(string authServerId, string q = default(string), string filter = default(string), string cursor = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Custom Token Scopes /// @@ -741,7 +741,7 @@ public interface IAuthorizationServerApiAsync : IApiAccessor /// (optional, default to -1) /// Cancellation Token to cancel the request. /// Task of List<OAuth2RefreshToken> - IOktaCollectionClient ListRefreshTokensForAuthorizationServerAndClientAsync(string authServerId, string clientId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListRefreshTokensForAuthorizationServerAndClient(string authServerId, string clientId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Refresh Tokens for a Client /// @@ -818,7 +818,7 @@ public interface IAuthorizationServerApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<JsonWebKey> - IOktaCollectionClient RotateAuthorizationServerKeysAsync(string authServerId, JwkUse use, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient RotateAuthorizationServerKeys(string authServerId, JwkUse use, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Rotate all Credential Keys /// @@ -3004,7 +3004,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<JsonWebKey> - public IOktaCollectionClient ListAuthorizationServerKeysAsync(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListAuthorizationServerKeys(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'authServerId' is set if (authServerId == null) @@ -3125,7 +3125,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<AuthorizationServerPolicy> - public IOktaCollectionClient ListAuthorizationServerPoliciesAsync(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListAuthorizationServerPolicies(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'authServerId' is set if (authServerId == null) @@ -3247,7 +3247,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<AuthorizationServerPolicyRule> - public IOktaCollectionClient ListAuthorizationServerPolicyRulesAsync(string policyId, string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListAuthorizationServerPolicyRules(string policyId, string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'policyId' is set if (policyId == null) @@ -3385,7 +3385,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional) /// Cancellation Token to cancel the request. /// Task of List<AuthorizationServer> - public IOktaCollectionClient ListAuthorizationServersAsync(string q = default(string), string limit = default(string), string after = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListAuthorizationServers(string q = default(string), string limit = default(string), string after = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); @@ -3518,7 +3518,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<OAuth2Claim> - public IOktaCollectionClient ListOAuth2ClaimsAsync(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListOAuth2Claims(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'authServerId' is set if (authServerId == null) @@ -3639,7 +3639,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<OAuth2Client> - public IOktaCollectionClient ListOAuth2ClientsForAuthorizationServerAsync(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListOAuth2ClientsForAuthorizationServer(string authServerId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'authServerId' is set if (authServerId == null) @@ -3764,7 +3764,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to -1) /// Cancellation Token to cancel the request. /// Task of List<OAuth2Scope> - public IOktaCollectionClient ListOAuth2ScopesAsync(string authServerId, string q = default(string), string filter = default(string), string cursor = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListOAuth2Scopes(string authServerId, string q = default(string), string filter = default(string), string cursor = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'authServerId' is set if (authServerId == null) @@ -3925,7 +3925,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to -1) /// Cancellation Token to cancel the request. /// Task of List<OAuth2RefreshToken> - public IOktaCollectionClient ListRefreshTokensForAuthorizationServerAndClientAsync(string authServerId, string clientId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListRefreshTokensForAuthorizationServerAndClient(string authServerId, string clientId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'authServerId' is set if (authServerId == null) @@ -4272,7 +4272,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<JsonWebKey> - public IOktaCollectionClient RotateAuthorizationServerKeysAsync(string authServerId, JwkUse use, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient RotateAuthorizationServerKeys(string authServerId, JwkUse use, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'authServerId' is set if (authServerId == null) diff --git a/src/Okta.Sdk/Api/BehaviorApi.cs b/src/Okta.Sdk/Api/BehaviorApi.cs index 13ed9541e..b3297cb6e 100644 --- a/src/Okta.Sdk/Api/BehaviorApi.cs +++ b/src/Okta.Sdk/Api/BehaviorApi.cs @@ -125,7 +125,7 @@ public interface IBehaviorApiAsync : IApiAccessor /// id of the Behavior Detection Rule /// Cancellation Token to cancel the request. /// Task of List<BehaviorRule> - IOktaCollectionClient GetBehaviorDetectionRuleAsync(string behaviorId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient GetBehaviorDetectionRule(string behaviorId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Retrieve a Behavior Detection Rule /// @@ -146,7 +146,7 @@ public interface IBehaviorApiAsync : IApiAccessor /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<BehaviorRule> - IOktaCollectionClient ListBehaviorDetectionRulesAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListBehaviorDetectionRules(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Behavior Detection Rules /// @@ -595,7 +595,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// id of the Behavior Detection Rule /// Cancellation Token to cancel the request. /// Task of List<BehaviorRule> - public IOktaCollectionClient GetBehaviorDetectionRuleAsync(string behaviorId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient GetBehaviorDetectionRule(string behaviorId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'behaviorId' is set if (behaviorId == null) @@ -715,7 +715,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<BehaviorRule> - public IOktaCollectionClient ListBehaviorDetectionRulesAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListBehaviorDetectionRules(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/CAPTCHAApi.cs b/src/Okta.Sdk/Api/CAPTCHAApi.cs index 46a1cad30..6d137fade 100644 --- a/src/Okta.Sdk/Api/CAPTCHAApi.cs +++ b/src/Okta.Sdk/Api/CAPTCHAApi.cs @@ -102,7 +102,7 @@ public interface ICAPTCHAApiAsync : IApiAccessor /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<CAPTCHAInstance> - IOktaCollectionClient ListCaptchaInstancesAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListCaptchaInstances(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all CAPTCHA instances /// @@ -495,7 +495,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<CAPTCHAInstance> - public IOktaCollectionClient ListCaptchaInstancesAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListCaptchaInstances(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/CustomizationApi.cs b/src/Okta.Sdk/Api/CustomizationApi.cs index 346bc229d..a32145a48 100644 --- a/src/Okta.Sdk/Api/CustomizationApi.cs +++ b/src/Okta.Sdk/Api/CustomizationApi.cs @@ -376,6 +376,28 @@ public interface ICustomizationApiAsync : IApiAccessor /// Task of ApiResponse (EmailTemplate) System.Threading.Tasks.Task> GetEmailTemplateWithHttpInfoAsync(string brandId, string templateName, List expand = default(List), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// + /// List all Sign-in Widget Versions + /// + /// + /// List all sign-in widget versions. + /// + /// Thrown when fails to make API call + /// The ID of the brand. + /// Cancellation Token to cancel the request. + /// Task of List<string> + IOktaCollectionClient ListAllSignInWidgetVersions(string brandId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// List all Sign-in Widget Versions + /// + /// + /// List all sign-in widget versions. + /// + /// Thrown when fails to make API call + /// The ID of the brand. + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (List<string>) + System.Threading.Tasks.Task>> ListAllSignInWidgetVersionsWithHttpInfoAsync(string brandId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// /// List all Themes /// /// @@ -385,7 +407,7 @@ public interface ICustomizationApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<ThemeResponse> - IOktaCollectionClient ListBrandThemesAsync(string brandId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListBrandThemes(string brandId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Themes /// @@ -406,7 +428,7 @@ public interface ICustomizationApiAsync : IApiAccessor /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<Brand> - IOktaCollectionClient ListBrandsAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListBrands(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Brands /// @@ -430,7 +452,7 @@ public interface ICustomizationApiAsync : IApiAccessor /// A limit on the number of objects to return. (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<EmailCustomization> - IOktaCollectionClient ListEmailCustomizationsAsync(string brandId, string templateName, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListEmailCustomizations(string brandId, string templateName, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Email Customizations /// @@ -458,7 +480,7 @@ public interface ICustomizationApiAsync : IApiAccessor /// Specifies additional metadata to be included in the response. (optional) /// Cancellation Token to cancel the request. /// Task of List<EmailTemplate> - IOktaCollectionClient ListEmailTemplatesAsync(string brandId, string after = default(string), int? limit = default(int?), List expand = default(List), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListEmailTemplates(string brandId, string after = default(string), int? limit = default(int?), List expand = default(List), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Email Templates /// @@ -2269,6 +2291,127 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory return localVarResponse; } + /// + /// List all Sign-in Widget Versions List all sign-in widget versions. + /// + /// Thrown when fails to make API call + /// The ID of the brand. + /// Cancellation Token to cancel the request. + /// Task of List<string> + public IOktaCollectionClient ListAllSignInWidgetVersions(string brandId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + // verify the required parameter 'brandId' is set + if (brandId == null) + { + throw new Okta.Sdk.Client.ApiException(400, "Missing required parameter 'brandId' when calling CustomizationApi->ListAllSignInWidgetVersions"); + } + + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + localVarRequestOptions.PathParameters.Add("brandId", Okta.Sdk.Client.ClientUtils.ParameterToString(brandId)); // path parameter + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + return new OktaCollectionClient(localVarRequestOptions, "/api/v1/brands/{brandId}/pages/sign-in/widget-versions", this.AsynchronousClient); + } + /// + /// List all Sign-in Widget Versions List all sign-in widget versions. + /// + /// Thrown when fails to make API call + /// The ID of the brand. + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (List<string>) + public async System.Threading.Tasks.Task>> ListAllSignInWidgetVersionsWithHttpInfoAsync(string brandId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + // verify the required parameter 'brandId' is set + if (brandId == null) + { + throw new Okta.Sdk.Client.ApiException(400, "Missing required parameter 'brandId' when calling CustomizationApi->ListAllSignInWidgetVersions"); + } + + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + localVarRequestOptions.PathParameters.Add("brandId", Okta.Sdk.Client.ClientUtils.ParameterToString(brandId)); // path parameter + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + // make the HTTP request + var localVarResponse = await this.AsynchronousClient.GetAsync>("/api/v1/brands/{brandId}/pages/sign-in/widget-versions", localVarRequestOptions, this.Configuration, cancellationToken).ConfigureAwait(false); + + if (this.ExceptionFactory != null) + { + Exception _exception = this.ExceptionFactory("ListAllSignInWidgetVersions", localVarResponse); + if (_exception != null) + { + throw _exception; + } + } + + return localVarResponse; + } + /// /// List all Themes List all the themes in your brand /// @@ -2276,7 +2419,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<ThemeResponse> - public IOktaCollectionClient ListBrandThemesAsync(string brandId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListBrandThemes(string brandId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'brandId' is set if (brandId == null) @@ -2396,7 +2539,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<Brand> - public IOktaCollectionClient ListBrandsAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListBrands(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); @@ -2505,7 +2648,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// A limit on the number of objects to return. (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<EmailCustomization> - public IOktaCollectionClient ListEmailCustomizationsAsync(string brandId, string templateName, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListEmailCustomizations(string brandId, string templateName, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'brandId' is set if (brandId == null) @@ -2662,7 +2805,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Specifies additional metadata to be included in the response. (optional) /// Cancellation Token to cancel the request. /// Task of List<EmailTemplate> - public IOktaCollectionClient ListEmailTemplatesAsync(string brandId, string after = default(string), int? limit = default(int?), List expand = default(List), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListEmailTemplates(string brandId, string after = default(string), int? limit = default(int?), List expand = default(List), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'brandId' is set if (brandId == null) diff --git a/src/Okta.Sdk/Api/DeviceAssuranceApi.cs b/src/Okta.Sdk/Api/DeviceAssuranceApi.cs new file mode 100644 index 000000000..22fa4747c --- /dev/null +++ b/src/Okta.Sdk/Api/DeviceAssuranceApi.cs @@ -0,0 +1,663 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.Net; +using System.Net.Mime; +using System.Threading; +using Okta.Sdk.Client; +using Okta.Sdk.Model; + +namespace Okta.Sdk.Api +{ + /// + /// Represents a collection of functions to interact with the API endpoints + /// + public interface IDeviceAssuranceApiAsync : IApiAccessor + { + #region Asynchronous Operations + /// + /// Create a Device Assurance Policy + /// + /// + /// Adds a new Device Assurance Policy. + /// + /// Thrown when fails to make API call + /// + /// Cancellation Token to cancel the request. + /// Task of DeviceAssurance + System.Threading.Tasks.Task CreateDeviceAssurancePolicyAsync(DeviceAssurance deviceAssurance, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Create a Device Assurance Policy + /// + /// + /// Adds a new Device Assurance Policy. + /// + /// Thrown when fails to make API call + /// + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (DeviceAssurance) + System.Threading.Tasks.Task> CreateDeviceAssurancePolicyWithHttpInfoAsync(DeviceAssurance deviceAssurance, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Delete a Device Assurance Policy + /// + /// + /// Delete a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + /// + /// Thrown when fails to make API call + /// Id of the Device Assurance Policy + /// Cancellation Token to cancel the request. + /// Task of void + System.Threading.Tasks.Task DeleteDeviceAssurancePolicyAsync(string deviceAssuranceId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Delete a Device Assurance Policy + /// + /// + /// Delete a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + /// + /// Thrown when fails to make API call + /// Id of the Device Assurance Policy + /// Cancellation Token to cancel the request. + /// Task of ApiResponse + System.Threading.Tasks.Task> DeleteDeviceAssurancePolicyWithHttpInfoAsync(string deviceAssuranceId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Retrieve a Device Assurance Policy + /// + /// + /// Fetches a Device Assurance Policy by `deviceAssuranceId`. + /// + /// Thrown when fails to make API call + /// Id of the Device Assurance Policy + /// Cancellation Token to cancel the request. + /// Task of DeviceAssurance + System.Threading.Tasks.Task GetDeviceAssurancePolicyAsync(string deviceAssuranceId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Retrieve a Device Assurance Policy + /// + /// + /// Fetches a Device Assurance Policy by `deviceAssuranceId`. + /// + /// Thrown when fails to make API call + /// Id of the Device Assurance Policy + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (DeviceAssurance) + System.Threading.Tasks.Task> GetDeviceAssurancePolicyWithHttpInfoAsync(string deviceAssuranceId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// List all Device Assurance Policies + /// + /// + /// Enumerates Device Assurance Policies in your organization. + /// + /// Thrown when fails to make API call + /// Cancellation Token to cancel the request. + /// Task of List<DeviceAssurance> + IOktaCollectionClient ListDeviceAssurancePolicies(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// List all Device Assurance Policies + /// + /// + /// Enumerates Device Assurance Policies in your organization. + /// + /// Thrown when fails to make API call + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (List<DeviceAssurance>) + System.Threading.Tasks.Task>> ListDeviceAssurancePoliciesWithHttpInfoAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Replace a Device Assurance Policy + /// + /// + /// Updates a Device Assurance Policy by `deviceAssuranceId`. + /// + /// Thrown when fails to make API call + /// Id of the Device Assurance Policy + /// + /// Cancellation Token to cancel the request. + /// Task of DeviceAssurance + System.Threading.Tasks.Task UpdateDeviceAssurancePolicyAsync(string deviceAssuranceId, DeviceAssurance deviceAssurance, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Replace a Device Assurance Policy + /// + /// + /// Updates a Device Assurance Policy by `deviceAssuranceId`. + /// + /// Thrown when fails to make API call + /// Id of the Device Assurance Policy + /// + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (DeviceAssurance) + System.Threading.Tasks.Task> UpdateDeviceAssurancePolicyWithHttpInfoAsync(string deviceAssuranceId, DeviceAssurance deviceAssurance, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + #endregion Asynchronous Operations + } + + /// + /// Represents a collection of functions to interact with the API endpoints + /// + public interface IDeviceAssuranceApi : IDeviceAssuranceApiAsync + { + + } + + /// + /// Represents a collection of functions to interact with the API endpoints + /// + public partial class DeviceAssuranceApi : IDeviceAssuranceApi + { + private Okta.Sdk.Client.ExceptionFactory _exceptionFactory = (name, response) => null; + + /// + /// Initializes a new instance of the class + /// using Configuration object + /// + /// An instance of Configuration + /// + public DeviceAssuranceApi(Okta.Sdk.Client.Configuration configuration = null) + { + configuration = Sdk.Client.Configuration.GetConfigurationOrDefault(configuration); + + this.Configuration = Okta.Sdk.Client.Configuration.MergeConfigurations( + Okta.Sdk.Client.GlobalConfiguration.Instance, + configuration + ); + + Sdk.Client.Configuration.Validate((Configuration)this.Configuration); + this.AsynchronousClient = new Okta.Sdk.Client.ApiClient(this.Configuration.OktaDomain); + ExceptionFactory = Okta.Sdk.Client.Configuration.DefaultExceptionFactory; + } + + /// + /// Initializes a new instance of the class + /// using a Configuration object and client instance. + /// + /// The client interface for synchronous API access. + /// The client interface for asynchronous API access. + /// The configuration object. + public DeviceAssuranceApi(Okta.Sdk.Client.IAsynchronousClient asyncClient, Okta.Sdk.Client.IReadableConfiguration configuration) + { + if (asyncClient == null) throw new ArgumentNullException("asyncClient"); + if (configuration == null) throw new ArgumentNullException("configuration"); + + this.AsynchronousClient = asyncClient; + this.Configuration = configuration; + this.ExceptionFactory = Okta.Sdk.Client.Configuration.DefaultExceptionFactory; + } + + /// + /// The client for accessing this underlying API asynchronously. + /// + public Okta.Sdk.Client.IAsynchronousClient AsynchronousClient { get; set; } + + /// + /// Gets the base path of the API client. + /// + /// The base path + public string GetBasePath() + { + return this.Configuration.OktaDomain; + } + + /// + /// Gets or sets the configuration object + /// + /// An instance of the Configuration + public Okta.Sdk.Client.IReadableConfiguration Configuration { get; set; } + + /// + /// Provides a factory method hook for the creation of exceptions. + /// + public Okta.Sdk.Client.ExceptionFactory ExceptionFactory + { + get + { + if (_exceptionFactory != null && _exceptionFactory.GetInvocationList().Length > 1) + { + throw new InvalidOperationException("Multicast delegate for ExceptionFactory is unsupported."); + } + return _exceptionFactory; + } + set { _exceptionFactory = value; } + } + + /// + /// Create a Device Assurance Policy Adds a new Device Assurance Policy. + /// + /// Thrown when fails to make API call + /// + /// Cancellation Token to cancel the request. + /// Task of DeviceAssurance + public async System.Threading.Tasks.Task CreateDeviceAssurancePolicyAsync(DeviceAssurance deviceAssurance, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + Okta.Sdk.Client.ApiResponse localVarResponse = await CreateDeviceAssurancePolicyWithHttpInfoAsync(deviceAssurance, cancellationToken).ConfigureAwait(false); + return localVarResponse.Data; + } + /// + /// Create a Device Assurance Policy Adds a new Device Assurance Policy. + /// + /// Thrown when fails to make API call + /// + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (DeviceAssurance) + public async System.Threading.Tasks.Task> CreateDeviceAssurancePolicyWithHttpInfoAsync(DeviceAssurance deviceAssurance, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + // verify the required parameter 'deviceAssurance' is set + if (deviceAssurance == null) + { + throw new Okta.Sdk.Client.ApiException(400, "Missing required parameter 'deviceAssurance' when calling DeviceAssuranceApi->CreateDeviceAssurancePolicy"); + } + + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + "application/json" + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + localVarRequestOptions.Data = deviceAssurance; + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + // make the HTTP request + var localVarResponse = await this.AsynchronousClient.PostAsync("/api/v1/device-assurances", localVarRequestOptions, this.Configuration, cancellationToken).ConfigureAwait(false); + + if (this.ExceptionFactory != null) + { + Exception _exception = this.ExceptionFactory("CreateDeviceAssurancePolicy", localVarResponse); + if (_exception != null) + { + throw _exception; + } + } + + return localVarResponse; + } + + /// + /// Delete a Device Assurance Policy Delete a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + /// + /// Thrown when fails to make API call + /// Id of the Device Assurance Policy + /// Cancellation Token to cancel the request. + /// Task of void + public async System.Threading.Tasks.Task DeleteDeviceAssurancePolicyAsync(string deviceAssuranceId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + await DeleteDeviceAssurancePolicyWithHttpInfoAsync(deviceAssuranceId, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete a Device Assurance Policy Delete a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + /// + /// Thrown when fails to make API call + /// Id of the Device Assurance Policy + /// Cancellation Token to cancel the request. + /// Task of ApiResponse + public async System.Threading.Tasks.Task> DeleteDeviceAssurancePolicyWithHttpInfoAsync(string deviceAssuranceId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + // verify the required parameter 'deviceAssuranceId' is set + if (deviceAssuranceId == null) + { + throw new Okta.Sdk.Client.ApiException(400, "Missing required parameter 'deviceAssuranceId' when calling DeviceAssuranceApi->DeleteDeviceAssurancePolicy"); + } + + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + localVarRequestOptions.PathParameters.Add("deviceAssuranceId", Okta.Sdk.Client.ClientUtils.ParameterToString(deviceAssuranceId)); // path parameter + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + // make the HTTP request + var localVarResponse = await this.AsynchronousClient.DeleteAsync("/api/v1/device-assurances/{deviceAssuranceId}", localVarRequestOptions, this.Configuration, cancellationToken).ConfigureAwait(false); + + if (this.ExceptionFactory != null) + { + Exception _exception = this.ExceptionFactory("DeleteDeviceAssurancePolicy", localVarResponse); + if (_exception != null) + { + throw _exception; + } + } + + return localVarResponse; + } + + /// + /// Retrieve a Device Assurance Policy Fetches a Device Assurance Policy by `deviceAssuranceId`. + /// + /// Thrown when fails to make API call + /// Id of the Device Assurance Policy + /// Cancellation Token to cancel the request. + /// Task of DeviceAssurance + public async System.Threading.Tasks.Task GetDeviceAssurancePolicyAsync(string deviceAssuranceId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + Okta.Sdk.Client.ApiResponse localVarResponse = await GetDeviceAssurancePolicyWithHttpInfoAsync(deviceAssuranceId, cancellationToken).ConfigureAwait(false); + return localVarResponse.Data; + } + /// + /// Retrieve a Device Assurance Policy Fetches a Device Assurance Policy by `deviceAssuranceId`. + /// + /// Thrown when fails to make API call + /// Id of the Device Assurance Policy + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (DeviceAssurance) + public async System.Threading.Tasks.Task> GetDeviceAssurancePolicyWithHttpInfoAsync(string deviceAssuranceId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + // verify the required parameter 'deviceAssuranceId' is set + if (deviceAssuranceId == null) + { + throw new Okta.Sdk.Client.ApiException(400, "Missing required parameter 'deviceAssuranceId' when calling DeviceAssuranceApi->GetDeviceAssurancePolicy"); + } + + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + localVarRequestOptions.PathParameters.Add("deviceAssuranceId", Okta.Sdk.Client.ClientUtils.ParameterToString(deviceAssuranceId)); // path parameter + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + // make the HTTP request + var localVarResponse = await this.AsynchronousClient.GetAsync("/api/v1/device-assurances/{deviceAssuranceId}", localVarRequestOptions, this.Configuration, cancellationToken).ConfigureAwait(false); + + if (this.ExceptionFactory != null) + { + Exception _exception = this.ExceptionFactory("GetDeviceAssurancePolicy", localVarResponse); + if (_exception != null) + { + throw _exception; + } + } + + return localVarResponse; + } + + /// + /// List all Device Assurance Policies Enumerates Device Assurance Policies in your organization. + /// + /// Thrown when fails to make API call + /// Cancellation Token to cancel the request. + /// Task of List<DeviceAssurance> + public IOktaCollectionClient ListDeviceAssurancePolicies(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + return new OktaCollectionClient(localVarRequestOptions, "/api/v1/device-assurances", this.AsynchronousClient); + } + /// + /// List all Device Assurance Policies Enumerates Device Assurance Policies in your organization. + /// + /// Thrown when fails to make API call + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (List<DeviceAssurance>) + public async System.Threading.Tasks.Task>> ListDeviceAssurancePoliciesWithHttpInfoAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + // make the HTTP request + var localVarResponse = await this.AsynchronousClient.GetAsync>("/api/v1/device-assurances", localVarRequestOptions, this.Configuration, cancellationToken).ConfigureAwait(false); + + if (this.ExceptionFactory != null) + { + Exception _exception = this.ExceptionFactory("ListDeviceAssurancePolicies", localVarResponse); + if (_exception != null) + { + throw _exception; + } + } + + return localVarResponse; + } + + /// + /// Replace a Device Assurance Policy Updates a Device Assurance Policy by `deviceAssuranceId`. + /// + /// Thrown when fails to make API call + /// Id of the Device Assurance Policy + /// + /// Cancellation Token to cancel the request. + /// Task of DeviceAssurance + public async System.Threading.Tasks.Task UpdateDeviceAssurancePolicyAsync(string deviceAssuranceId, DeviceAssurance deviceAssurance, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + Okta.Sdk.Client.ApiResponse localVarResponse = await UpdateDeviceAssurancePolicyWithHttpInfoAsync(deviceAssuranceId, deviceAssurance, cancellationToken).ConfigureAwait(false); + return localVarResponse.Data; + } + /// + /// Replace a Device Assurance Policy Updates a Device Assurance Policy by `deviceAssuranceId`. + /// + /// Thrown when fails to make API call + /// Id of the Device Assurance Policy + /// + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (DeviceAssurance) + public async System.Threading.Tasks.Task> UpdateDeviceAssurancePolicyWithHttpInfoAsync(string deviceAssuranceId, DeviceAssurance deviceAssurance, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + // verify the required parameter 'deviceAssuranceId' is set + if (deviceAssuranceId == null) + { + throw new Okta.Sdk.Client.ApiException(400, "Missing required parameter 'deviceAssuranceId' when calling DeviceAssuranceApi->UpdateDeviceAssurancePolicy"); + } + + // verify the required parameter 'deviceAssurance' is set + if (deviceAssurance == null) + { + throw new Okta.Sdk.Client.ApiException(400, "Missing required parameter 'deviceAssurance' when calling DeviceAssuranceApi->UpdateDeviceAssurancePolicy"); + } + + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + "application/json" + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + localVarRequestOptions.PathParameters.Add("deviceAssuranceId", Okta.Sdk.Client.ClientUtils.ParameterToString(deviceAssuranceId)); // path parameter + localVarRequestOptions.Data = deviceAssurance; + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + // make the HTTP request + var localVarResponse = await this.AsynchronousClient.PutAsync("/api/v1/device-assurances/{deviceAssuranceId}", localVarRequestOptions, this.Configuration, cancellationToken).ConfigureAwait(false); + + if (this.ExceptionFactory != null) + { + Exception _exception = this.ExceptionFactory("UpdateDeviceAssurancePolicy", localVarResponse); + if (_exception != null) + { + throw _exception; + } + } + + return localVarResponse; + } + + } +} diff --git a/src/Okta.Sdk/Api/EmailDomainApi.cs b/src/Okta.Sdk/Api/EmailDomainApi.cs index 4eba1573f..f12231641 100644 --- a/src/Okta.Sdk/Api/EmailDomainApi.cs +++ b/src/Okta.Sdk/Api/EmailDomainApi.cs @@ -103,7 +103,7 @@ public interface IEmailDomainApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<Brand> - IOktaCollectionClient ListEmailDomainBrandsAsync(string emailDomainId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListEmailDomainBrands(string emailDomainId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all brands linked to an email domain /// @@ -516,7 +516,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<Brand> - public IOktaCollectionClient ListEmailDomainBrandsAsync(string emailDomainId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListEmailDomainBrands(string emailDomainId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'emailDomainId' is set if (emailDomainId == null) diff --git a/src/Okta.Sdk/Api/EventHookApi.cs b/src/Okta.Sdk/Api/EventHookApi.cs index c481915e2..c04fdc53d 100644 --- a/src/Okta.Sdk/Api/EventHookApi.cs +++ b/src/Okta.Sdk/Api/EventHookApi.cs @@ -146,7 +146,7 @@ public interface IEventHookApiAsync : IApiAccessor /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<EventHook> - IOktaCollectionClient ListEventHooksAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListEventHooks(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Event Hooks /// @@ -695,7 +695,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<EventHook> - public IOktaCollectionClient ListEventHooksAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListEventHooks(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/FeatureApi.cs b/src/Okta.Sdk/Api/FeatureApi.cs index 0fc9a4dc1..40245a2a1 100644 --- a/src/Okta.Sdk/Api/FeatureApi.cs +++ b/src/Okta.Sdk/Api/FeatureApi.cs @@ -59,7 +59,7 @@ public interface IFeatureApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<Feature> - IOktaCollectionClient ListFeatureDependenciesAsync(string featureId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListFeatureDependencies(string featureId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Dependencies /// @@ -81,7 +81,7 @@ public interface IFeatureApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<Feature> - IOktaCollectionClient ListFeatureDependentsAsync(string featureId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListFeatureDependents(string featureId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Dependents /// @@ -102,7 +102,7 @@ public interface IFeatureApiAsync : IApiAccessor /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<Feature> - IOktaCollectionClient ListFeaturesAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListFeatures(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Features /// @@ -316,7 +316,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<Feature> - public IOktaCollectionClient ListFeatureDependenciesAsync(string featureId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListFeatureDependencies(string featureId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'featureId' is set if (featureId == null) @@ -437,7 +437,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<Feature> - public IOktaCollectionClient ListFeatureDependentsAsync(string featureId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListFeatureDependents(string featureId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'featureId' is set if (featureId == null) @@ -557,7 +557,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<Feature> - public IOktaCollectionClient ListFeaturesAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListFeatures(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/GroupApi.cs b/src/Okta.Sdk/Api/GroupApi.cs index f02144162..adfb50bac 100644 --- a/src/Okta.Sdk/Api/GroupApi.cs +++ b/src/Okta.Sdk/Api/GroupApi.cs @@ -374,7 +374,7 @@ public interface IGroupApiAsync : IApiAccessor /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<CatalogApplication> - IOktaCollectionClient ListApplicationTargetsForApplicationAdministratorRoleForGroupAsync(string groupId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListApplicationTargetsForApplicationAdministratorRoleForGroup(string groupId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Application Targets for an Application Administrator Role /// @@ -401,7 +401,7 @@ public interface IGroupApiAsync : IApiAccessor /// Specifies the number of app results for a page (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<Application> - IOktaCollectionClient ListAssignedApplicationsForGroupAsync(string groupId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListAssignedApplicationsForGroup(string groupId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Assigned Applications /// @@ -426,7 +426,7 @@ public interface IGroupApiAsync : IApiAccessor /// (optional) /// Cancellation Token to cancel the request. /// Task of List<Role> - IOktaCollectionClient ListGroupAssignedRolesAsync(string groupId, string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListGroupAssignedRoles(string groupId, string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Assigned Roles /// @@ -452,7 +452,7 @@ public interface IGroupApiAsync : IApiAccessor /// If specified as `groupIdToGroupNameMap`, then show group names (optional) /// Cancellation Token to cancel the request. /// Task of List<GroupRule> - IOktaCollectionClient ListGroupRulesAsync(int? limit = default(int?), string after = default(string), string search = default(string), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListGroupRules(int? limit = default(int?), string after = default(string), string search = default(string), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Group Rules /// @@ -480,7 +480,7 @@ public interface IGroupApiAsync : IApiAccessor /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<Group> - IOktaCollectionClient ListGroupTargetsForGroupRoleAsync(string groupId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListGroupTargetsForGroupRole(string groupId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Group Targets for a Group Role /// @@ -507,7 +507,7 @@ public interface IGroupApiAsync : IApiAccessor /// Specifies the number of user results in a page (optional, default to 1000) /// Cancellation Token to cancel the request. /// Task of List<User> - IOktaCollectionClient ListGroupUsersAsync(string groupId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListGroupUsers(string groupId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Member Users /// @@ -535,7 +535,7 @@ public interface IGroupApiAsync : IApiAccessor /// If specified, it causes additional metadata to be included in the response. (optional) /// Cancellation Token to cancel the request. /// Task of List<Group> - IOktaCollectionClient ListGroupsAsync(string q = default(string), string search = default(string), string after = default(string), int? limit = default(int?), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListGroups(string q = default(string), string search = default(string), string after = default(string), int? limit = default(int?), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Groups /// @@ -2032,7 +2032,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<CatalogApplication> - public IOktaCollectionClient ListApplicationTargetsForApplicationAdministratorRoleForGroupAsync(string groupId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListApplicationTargetsForApplicationAdministratorRoleForGroup(string groupId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'groupId' is set if (groupId == null) @@ -2188,7 +2188,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Specifies the number of app results for a page (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<Application> - public IOktaCollectionClient ListAssignedApplicationsForGroupAsync(string groupId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListAssignedApplicationsForGroup(string groupId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'groupId' is set if (groupId == null) @@ -2328,7 +2328,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional) /// Cancellation Token to cancel the request. /// Task of List<Role> - public IOktaCollectionClient ListGroupAssignedRolesAsync(string groupId, string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListGroupAssignedRoles(string groupId, string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'groupId' is set if (groupId == null) @@ -2461,7 +2461,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// If specified as `groupIdToGroupNameMap`, then show group names (optional) /// Cancellation Token to cancel the request. /// Task of List<GroupRule> - public IOktaCollectionClient ListGroupRulesAsync(int? limit = default(int?), string after = default(string), string search = default(string), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListGroupRules(int? limit = default(int?), string after = default(string), string search = default(string), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); @@ -2606,7 +2606,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<Group> - public IOktaCollectionClient ListGroupTargetsForGroupRoleAsync(string groupId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListGroupTargetsForGroupRole(string groupId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'groupId' is set if (groupId == null) @@ -2762,7 +2762,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Specifies the number of user results in a page (optional, default to 1000) /// Cancellation Token to cancel the request. /// Task of List<User> - public IOktaCollectionClient ListGroupUsersAsync(string groupId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListGroupUsers(string groupId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'groupId' is set if (groupId == null) @@ -2905,7 +2905,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// If specified, it causes additional metadata to be included in the response. (optional) /// Cancellation Token to cancel the request. /// Task of List<Group> - public IOktaCollectionClient ListGroupsAsync(string q = default(string), string search = default(string), string after = default(string), int? limit = default(int?), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListGroups(string q = default(string), string search = default(string), string after = default(string), int? limit = default(int?), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/IdentityProviderApi.cs b/src/Okta.Sdk/Api/IdentityProviderApi.cs index 6f8a57d1a..cc4e3f347 100644 --- a/src/Okta.Sdk/Api/IdentityProviderApi.cs +++ b/src/Okta.Sdk/Api/IdentityProviderApi.cs @@ -385,7 +385,7 @@ public interface IIdentityProviderApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<Csr> - IOktaCollectionClient ListCsrsForIdentityProviderAsync(string idpId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListCsrsForIdentityProvider(string idpId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Certificate Signing Requests /// @@ -407,7 +407,7 @@ public interface IIdentityProviderApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<IdentityProviderApplicationUser> - IOktaCollectionClient ListIdentityProviderApplicationUsersAsync(string idpId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListIdentityProviderApplicationUsers(string idpId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Users /// @@ -430,7 +430,7 @@ public interface IIdentityProviderApiAsync : IApiAccessor /// Specifies the number of key results in a page (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<JsonWebKey> - IOktaCollectionClient ListIdentityProviderKeysAsync(string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListIdentityProviderKeys(string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Credential Keys /// @@ -453,7 +453,7 @@ public interface IIdentityProviderApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<JsonWebKey> - IOktaCollectionClient ListIdentityProviderSigningKeysAsync(string idpId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListIdentityProviderSigningKeys(string idpId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Signing Credential Keys /// @@ -478,7 +478,7 @@ public interface IIdentityProviderApiAsync : IApiAccessor /// Filters IdPs by type (optional) /// Cancellation Token to cancel the request. /// Task of List<IdentityProvider> - IOktaCollectionClient ListIdentityProvidersAsync(string q = default(string), string after = default(string), int? limit = default(int?), string type = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListIdentityProviders(string q = default(string), string after = default(string), int? limit = default(int?), string type = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Identity Providers /// @@ -504,7 +504,7 @@ public interface IIdentityProviderApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<SocialAuthToken> - IOktaCollectionClient ListSocialAuthTokensAsync(string idpId, string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListSocialAuthTokens(string idpId, string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Tokens from a OIDC Identity Provider /// @@ -1975,7 +1975,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<Csr> - public IOktaCollectionClient ListCsrsForIdentityProviderAsync(string idpId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListCsrsForIdentityProvider(string idpId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'idpId' is set if (idpId == null) @@ -2096,7 +2096,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<IdentityProviderApplicationUser> - public IOktaCollectionClient ListIdentityProviderApplicationUsersAsync(string idpId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListIdentityProviderApplicationUsers(string idpId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'idpId' is set if (idpId == null) @@ -2218,7 +2218,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Specifies the number of key results in a page (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<JsonWebKey> - public IOktaCollectionClient ListIdentityProviderKeysAsync(string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListIdentityProviderKeys(string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); @@ -2342,7 +2342,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<JsonWebKey> - public IOktaCollectionClient ListIdentityProviderSigningKeysAsync(string idpId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListIdentityProviderSigningKeys(string idpId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'idpId' is set if (idpId == null) @@ -2466,7 +2466,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Filters IdPs by type (optional) /// Cancellation Token to cancel the request. /// Task of List<IdentityProvider> - public IOktaCollectionClient ListIdentityProvidersAsync(string q = default(string), string after = default(string), int? limit = default(int?), string type = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListIdentityProviders(string q = default(string), string after = default(string), int? limit = default(int?), string type = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); @@ -2609,7 +2609,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<SocialAuthToken> - public IOktaCollectionClient ListSocialAuthTokensAsync(string idpId, string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListSocialAuthTokens(string idpId, string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'idpId' is set if (idpId == null) diff --git a/src/Okta.Sdk/Api/InlineHookApi.cs b/src/Okta.Sdk/Api/InlineHookApi.cs index aa8255799..242db2615 100644 --- a/src/Okta.Sdk/Api/InlineHookApi.cs +++ b/src/Okta.Sdk/Api/InlineHookApi.cs @@ -171,7 +171,7 @@ public interface IInlineHookApiAsync : IApiAccessor /// (optional) /// Cancellation Token to cancel the request. /// Task of List<InlineHook> - IOktaCollectionClient ListInlineHooksAsync(string type = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListInlineHooks(string type = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Inline Hooks /// @@ -789,7 +789,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional) /// Cancellation Token to cancel the request. /// Task of List<InlineHook> - public IOktaCollectionClient ListInlineHooksAsync(string type = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListInlineHooks(string type = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/LinkedObjectApi.cs b/src/Okta.Sdk/Api/LinkedObjectApi.cs index c82201218..9845b107a 100644 --- a/src/Okta.Sdk/Api/LinkedObjectApi.cs +++ b/src/Okta.Sdk/Api/LinkedObjectApi.cs @@ -102,7 +102,7 @@ public interface ILinkedObjectApiAsync : IApiAccessor /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<LinkedObject> - IOktaCollectionClient ListLinkedObjectDefinitionsAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListLinkedObjectDefinitions(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Linked Object Definitions /// @@ -447,7 +447,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<LinkedObject> - public IOktaCollectionClient ListLinkedObjectDefinitionsAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListLinkedObjectDefinitions(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/NetworkZoneApi.cs b/src/Okta.Sdk/Api/NetworkZoneApi.cs index 09fcbcf9a..88d2dce4b 100644 --- a/src/Okta.Sdk/Api/NetworkZoneApi.cs +++ b/src/Okta.Sdk/Api/NetworkZoneApi.cs @@ -149,7 +149,7 @@ public interface INetworkZoneApiAsync : IApiAccessor /// Filters zones by usage or id expression (optional) /// Cancellation Token to cancel the request. /// Task of List<NetworkZone> - IOktaCollectionClient ListNetworkZonesAsync(string after = default(string), int? limit = default(int?), string filter = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListNetworkZones(string after = default(string), int? limit = default(int?), string filter = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Network Zones /// @@ -682,7 +682,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Filters zones by usage or id expression (optional) /// Cancellation Token to cancel the request. /// Task of List<NetworkZone> - public IOktaCollectionClient ListNetworkZonesAsync(string after = default(string), int? limit = default(int?), string filter = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListNetworkZones(string after = default(string), int? limit = default(int?), string filter = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/OrgSettingApi.cs b/src/Okta.Sdk/Api/OrgSettingApi.cs index 56f0de311..392bbb445 100644 --- a/src/Okta.Sdk/Api/OrgSettingApi.cs +++ b/src/Okta.Sdk/Api/OrgSettingApi.cs @@ -98,7 +98,7 @@ public interface IOrgSettingApiAsync : IApiAccessor /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<OrgContactTypeObj> - IOktaCollectionClient GetOrgContactTypesAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient GetOrgContactTypes(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// Retrieve the Org Contact Types /// @@ -712,7 +712,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<OrgContactTypeObj> - public IOktaCollectionClient GetOrgContactTypesAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient GetOrgContactTypes(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/PolicyApi.cs b/src/Okta.Sdk/Api/PolicyApi.cs index bea32e093..b162ef317 100644 --- a/src/Okta.Sdk/Api/PolicyApi.cs +++ b/src/Okta.Sdk/Api/PolicyApi.cs @@ -295,7 +295,7 @@ public interface IPolicyApiAsync : IApiAccessor /// (optional, default to "") /// Cancellation Token to cancel the request. /// Task of List<Policy> - IOktaCollectionClient ListPoliciesAsync(string type, string status = default(string), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListPolicies(string type, string status = default(string), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Policies /// @@ -319,7 +319,7 @@ public interface IPolicyApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<PolicyRule> - IOktaCollectionClient ListPolicyRulesAsync(string policyId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListPolicyRules(string policyId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Policy Rules /// @@ -1403,7 +1403,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to "") /// Cancellation Token to cancel the request. /// Task of List<Policy> - public IOktaCollectionClient ListPoliciesAsync(string type, string status = default(string), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListPolicies(string type, string status = default(string), string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'type' is set if (type == null) @@ -1542,7 +1542,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<PolicyRule> - public IOktaCollectionClient ListPolicyRulesAsync(string policyId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListPolicyRules(string policyId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'policyId' is set if (policyId == null) diff --git a/src/Okta.Sdk/Api/PrincipalRateLimitApi.cs b/src/Okta.Sdk/Api/PrincipalRateLimitApi.cs index 668e11906..1bcefea5e 100644 --- a/src/Okta.Sdk/Api/PrincipalRateLimitApi.cs +++ b/src/Okta.Sdk/Api/PrincipalRateLimitApi.cs @@ -83,7 +83,7 @@ public interface IPrincipalRateLimitApiAsync : IApiAccessor /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<PrincipalRateLimitEntity> - IOktaCollectionClient ListPrincipalRateLimitEntitiesAsync(string filter = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListPrincipalRateLimitEntities(string filter = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Principal Rate Limits /// @@ -380,7 +380,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<PrincipalRateLimitEntity> - public IOktaCollectionClient ListPrincipalRateLimitEntitiesAsync(string filter = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListPrincipalRateLimitEntities(string filter = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/ProfileMappingApi.cs b/src/Okta.Sdk/Api/ProfileMappingApi.cs index dd8af457e..9ed0dd08d 100644 --- a/src/Okta.Sdk/Api/ProfileMappingApi.cs +++ b/src/Okta.Sdk/Api/ProfileMappingApi.cs @@ -62,7 +62,7 @@ public interface IProfileMappingApiAsync : IApiAccessor /// (optional, default to "") /// Cancellation Token to cancel the request. /// Task of List<ProfileMapping> - IOktaCollectionClient ListProfileMappingsAsync(string after = default(string), int? limit = default(int?), string sourceId = default(string), string targetId = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListProfileMappings(string after = default(string), int? limit = default(int?), string sourceId = default(string), string targetId = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Profile Mappings /// @@ -281,7 +281,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to "") /// Cancellation Token to cancel the request. /// Task of List<ProfileMapping> - public IOktaCollectionClient ListProfileMappingsAsync(string after = default(string), int? limit = default(int?), string sourceId = default(string), string targetId = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListProfileMappings(string after = default(string), int? limit = default(int?), string sourceId = default(string), string targetId = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/PushProviderApi.cs b/src/Okta.Sdk/Api/PushProviderApi.cs new file mode 100644 index 000000000..9249936e5 --- /dev/null +++ b/src/Okta.Sdk/Api/PushProviderApi.cs @@ -0,0 +1,675 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.Net; +using System.Net.Mime; +using System.Threading; +using Okta.Sdk.Client; +using Okta.Sdk.Model; + +namespace Okta.Sdk.Api +{ + /// + /// Represents a collection of functions to interact with the API endpoints + /// + public interface IPushProviderApiAsync : IApiAccessor + { + #region Asynchronous Operations + /// + /// Create a Push Provider + /// + /// + /// Adds a new push provider to your organization. + /// + /// Thrown when fails to make API call + /// + /// Cancellation Token to cancel the request. + /// Task of PushProvider + System.Threading.Tasks.Task CreatePushProviderAsync(PushProvider pushProvider, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Create a Push Provider + /// + /// + /// Adds a new push provider to your organization. + /// + /// Thrown when fails to make API call + /// + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (PushProvider) + System.Threading.Tasks.Task> CreatePushProviderWithHttpInfoAsync(PushProvider pushProvider, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Delete a Push Provider + /// + /// + /// Delete a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + /// + /// Thrown when fails to make API call + /// Id of the push provider + /// Cancellation Token to cancel the request. + /// Task of void + System.Threading.Tasks.Task DeletePushProviderAsync(string pushProviderId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Delete a Push Provider + /// + /// + /// Delete a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + /// + /// Thrown when fails to make API call + /// Id of the push provider + /// Cancellation Token to cancel the request. + /// Task of ApiResponse + System.Threading.Tasks.Task> DeletePushProviderWithHttpInfoAsync(string pushProviderId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Retrieve a Push Provider + /// + /// + /// Fetches a push provider by `pushProviderId`. + /// + /// Thrown when fails to make API call + /// Id of the push provider + /// Cancellation Token to cancel the request. + /// Task of PushProvider + System.Threading.Tasks.Task GetPushProviderAsync(string pushProviderId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Retrieve a Push Provider + /// + /// + /// Fetches a push provider by `pushProviderId`. + /// + /// Thrown when fails to make API call + /// Id of the push provider + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (PushProvider) + System.Threading.Tasks.Task> GetPushProviderWithHttpInfoAsync(string pushProviderId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// List all Push Providers + /// + /// + /// Enumerates push providers in your organization. + /// + /// Thrown when fails to make API call + /// Filters push providers by `providerType` (optional) + /// Cancellation Token to cancel the request. + /// Task of List<PushProvider> + IOktaCollectionClient ListPushProviders(string type = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// List all Push Providers + /// + /// + /// Enumerates push providers in your organization. + /// + /// Thrown when fails to make API call + /// Filters push providers by `providerType` (optional) + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (List<PushProvider>) + System.Threading.Tasks.Task>> ListPushProvidersWithHttpInfoAsync(string type = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Replace a Push Provider + /// + /// + /// Updates a push provider by `pushProviderId`. + /// + /// Thrown when fails to make API call + /// Id of the push provider + /// + /// Cancellation Token to cancel the request. + /// Task of PushProvider + System.Threading.Tasks.Task UpdatePushProviderAsync(string pushProviderId, PushProvider pushProvider, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + /// + /// Replace a Push Provider + /// + /// + /// Updates a push provider by `pushProviderId`. + /// + /// Thrown when fails to make API call + /// Id of the push provider + /// + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (PushProvider) + System.Threading.Tasks.Task> UpdatePushProviderWithHttpInfoAsync(string pushProviderId, PushProvider pushProvider, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + #endregion Asynchronous Operations + } + + /// + /// Represents a collection of functions to interact with the API endpoints + /// + public interface IPushProviderApi : IPushProviderApiAsync + { + + } + + /// + /// Represents a collection of functions to interact with the API endpoints + /// + public partial class PushProviderApi : IPushProviderApi + { + private Okta.Sdk.Client.ExceptionFactory _exceptionFactory = (name, response) => null; + + /// + /// Initializes a new instance of the class + /// using Configuration object + /// + /// An instance of Configuration + /// + public PushProviderApi(Okta.Sdk.Client.Configuration configuration = null) + { + configuration = Sdk.Client.Configuration.GetConfigurationOrDefault(configuration); + + this.Configuration = Okta.Sdk.Client.Configuration.MergeConfigurations( + Okta.Sdk.Client.GlobalConfiguration.Instance, + configuration + ); + + Sdk.Client.Configuration.Validate((Configuration)this.Configuration); + this.AsynchronousClient = new Okta.Sdk.Client.ApiClient(this.Configuration.OktaDomain); + ExceptionFactory = Okta.Sdk.Client.Configuration.DefaultExceptionFactory; + } + + /// + /// Initializes a new instance of the class + /// using a Configuration object and client instance. + /// + /// The client interface for synchronous API access. + /// The client interface for asynchronous API access. + /// The configuration object. + public PushProviderApi(Okta.Sdk.Client.IAsynchronousClient asyncClient, Okta.Sdk.Client.IReadableConfiguration configuration) + { + if (asyncClient == null) throw new ArgumentNullException("asyncClient"); + if (configuration == null) throw new ArgumentNullException("configuration"); + + this.AsynchronousClient = asyncClient; + this.Configuration = configuration; + this.ExceptionFactory = Okta.Sdk.Client.Configuration.DefaultExceptionFactory; + } + + /// + /// The client for accessing this underlying API asynchronously. + /// + public Okta.Sdk.Client.IAsynchronousClient AsynchronousClient { get; set; } + + /// + /// Gets the base path of the API client. + /// + /// The base path + public string GetBasePath() + { + return this.Configuration.OktaDomain; + } + + /// + /// Gets or sets the configuration object + /// + /// An instance of the Configuration + public Okta.Sdk.Client.IReadableConfiguration Configuration { get; set; } + + /// + /// Provides a factory method hook for the creation of exceptions. + /// + public Okta.Sdk.Client.ExceptionFactory ExceptionFactory + { + get + { + if (_exceptionFactory != null && _exceptionFactory.GetInvocationList().Length > 1) + { + throw new InvalidOperationException("Multicast delegate for ExceptionFactory is unsupported."); + } + return _exceptionFactory; + } + set { _exceptionFactory = value; } + } + + /// + /// Create a Push Provider Adds a new push provider to your organization. + /// + /// Thrown when fails to make API call + /// + /// Cancellation Token to cancel the request. + /// Task of PushProvider + public async System.Threading.Tasks.Task CreatePushProviderAsync(PushProvider pushProvider, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + Okta.Sdk.Client.ApiResponse localVarResponse = await CreatePushProviderWithHttpInfoAsync(pushProvider, cancellationToken).ConfigureAwait(false); + return localVarResponse.Data; + } + /// + /// Create a Push Provider Adds a new push provider to your organization. + /// + /// Thrown when fails to make API call + /// + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (PushProvider) + public async System.Threading.Tasks.Task> CreatePushProviderWithHttpInfoAsync(PushProvider pushProvider, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + // verify the required parameter 'pushProvider' is set + if (pushProvider == null) + { + throw new Okta.Sdk.Client.ApiException(400, "Missing required parameter 'pushProvider' when calling PushProviderApi->CreatePushProvider"); + } + + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + "application/json" + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + localVarRequestOptions.Data = pushProvider; + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + // make the HTTP request + var localVarResponse = await this.AsynchronousClient.PostAsync("/api/v1/push-providers", localVarRequestOptions, this.Configuration, cancellationToken).ConfigureAwait(false); + + if (this.ExceptionFactory != null) + { + Exception _exception = this.ExceptionFactory("CreatePushProvider", localVarResponse); + if (_exception != null) + { + throw _exception; + } + } + + return localVarResponse; + } + + /// + /// Delete a Push Provider Delete a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + /// + /// Thrown when fails to make API call + /// Id of the push provider + /// Cancellation Token to cancel the request. + /// Task of void + public async System.Threading.Tasks.Task DeletePushProviderAsync(string pushProviderId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + await DeletePushProviderWithHttpInfoAsync(pushProviderId, cancellationToken).ConfigureAwait(false); + } + /// + /// Delete a Push Provider Delete a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + /// + /// Thrown when fails to make API call + /// Id of the push provider + /// Cancellation Token to cancel the request. + /// Task of ApiResponse + public async System.Threading.Tasks.Task> DeletePushProviderWithHttpInfoAsync(string pushProviderId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + // verify the required parameter 'pushProviderId' is set + if (pushProviderId == null) + { + throw new Okta.Sdk.Client.ApiException(400, "Missing required parameter 'pushProviderId' when calling PushProviderApi->DeletePushProvider"); + } + + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + localVarRequestOptions.PathParameters.Add("pushProviderId", Okta.Sdk.Client.ClientUtils.ParameterToString(pushProviderId)); // path parameter + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + // make the HTTP request + var localVarResponse = await this.AsynchronousClient.DeleteAsync("/api/v1/push-providers/{pushProviderId}", localVarRequestOptions, this.Configuration, cancellationToken).ConfigureAwait(false); + + if (this.ExceptionFactory != null) + { + Exception _exception = this.ExceptionFactory("DeletePushProvider", localVarResponse); + if (_exception != null) + { + throw _exception; + } + } + + return localVarResponse; + } + + /// + /// Retrieve a Push Provider Fetches a push provider by `pushProviderId`. + /// + /// Thrown when fails to make API call + /// Id of the push provider + /// Cancellation Token to cancel the request. + /// Task of PushProvider + public async System.Threading.Tasks.Task GetPushProviderAsync(string pushProviderId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + Okta.Sdk.Client.ApiResponse localVarResponse = await GetPushProviderWithHttpInfoAsync(pushProviderId, cancellationToken).ConfigureAwait(false); + return localVarResponse.Data; + } + /// + /// Retrieve a Push Provider Fetches a push provider by `pushProviderId`. + /// + /// Thrown when fails to make API call + /// Id of the push provider + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (PushProvider) + public async System.Threading.Tasks.Task> GetPushProviderWithHttpInfoAsync(string pushProviderId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + // verify the required parameter 'pushProviderId' is set + if (pushProviderId == null) + { + throw new Okta.Sdk.Client.ApiException(400, "Missing required parameter 'pushProviderId' when calling PushProviderApi->GetPushProvider"); + } + + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + localVarRequestOptions.PathParameters.Add("pushProviderId", Okta.Sdk.Client.ClientUtils.ParameterToString(pushProviderId)); // path parameter + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + // make the HTTP request + var localVarResponse = await this.AsynchronousClient.GetAsync("/api/v1/push-providers/{pushProviderId}", localVarRequestOptions, this.Configuration, cancellationToken).ConfigureAwait(false); + + if (this.ExceptionFactory != null) + { + Exception _exception = this.ExceptionFactory("GetPushProvider", localVarResponse); + if (_exception != null) + { + throw _exception; + } + } + + return localVarResponse; + } + + /// + /// List all Push Providers Enumerates push providers in your organization. + /// + /// Thrown when fails to make API call + /// Filters push providers by `providerType` (optional) + /// Cancellation Token to cancel the request. + /// Task of List<PushProvider> + public IOktaCollectionClient ListPushProviders(string type = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + if (type != null) + { + localVarRequestOptions.QueryParameters.Add(Okta.Sdk.Client.ClientUtils.ParameterToMultiMap("", "type", type)); + } + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + return new OktaCollectionClient(localVarRequestOptions, "/api/v1/push-providers", this.AsynchronousClient); + } + /// + /// List all Push Providers Enumerates push providers in your organization. + /// + /// Thrown when fails to make API call + /// Filters push providers by `providerType` (optional) + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (List<PushProvider>) + public async System.Threading.Tasks.Task>> ListPushProvidersWithHttpInfoAsync(string type = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + if (type != null) + { + localVarRequestOptions.QueryParameters.Add(Okta.Sdk.Client.ClientUtils.ParameterToMultiMap("", "type", type)); + } + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + // make the HTTP request + var localVarResponse = await this.AsynchronousClient.GetAsync>("/api/v1/push-providers", localVarRequestOptions, this.Configuration, cancellationToken).ConfigureAwait(false); + + if (this.ExceptionFactory != null) + { + Exception _exception = this.ExceptionFactory("ListPushProviders", localVarResponse); + if (_exception != null) + { + throw _exception; + } + } + + return localVarResponse; + } + + /// + /// Replace a Push Provider Updates a push provider by `pushProviderId`. + /// + /// Thrown when fails to make API call + /// Id of the push provider + /// + /// Cancellation Token to cancel the request. + /// Task of PushProvider + public async System.Threading.Tasks.Task UpdatePushProviderAsync(string pushProviderId, PushProvider pushProvider, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + Okta.Sdk.Client.ApiResponse localVarResponse = await UpdatePushProviderWithHttpInfoAsync(pushProviderId, pushProvider, cancellationToken).ConfigureAwait(false); + return localVarResponse.Data; + } + /// + /// Replace a Push Provider Updates a push provider by `pushProviderId`. + /// + /// Thrown when fails to make API call + /// Id of the push provider + /// + /// Cancellation Token to cancel the request. + /// Task of ApiResponse (PushProvider) + public async System.Threading.Tasks.Task> UpdatePushProviderWithHttpInfoAsync(string pushProviderId, PushProvider pushProvider, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + { + // verify the required parameter 'pushProviderId' is set + if (pushProviderId == null) + { + throw new Okta.Sdk.Client.ApiException(400, "Missing required parameter 'pushProviderId' when calling PushProviderApi->UpdatePushProvider"); + } + + // verify the required parameter 'pushProvider' is set + if (pushProvider == null) + { + throw new Okta.Sdk.Client.ApiException(400, "Missing required parameter 'pushProvider' when calling PushProviderApi->UpdatePushProvider"); + } + + + Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); + + string[] _contentTypes = new string[] { + "application/json" + }; + + // to determine the Accept header + string[] _accepts = new string[] { + "application/json" + }; + + var localVarContentType = Okta.Sdk.Client.ClientUtils.SelectHeaderContentType(_contentTypes); + if (localVarContentType != null) + { + localVarRequestOptions.HeaderParameters.Add("Content-Type", localVarContentType); + } + + var localVarAccept = Okta.Sdk.Client.ClientUtils.SelectHeaderAccept(_accepts); + if (localVarAccept != null) + { + localVarRequestOptions.HeaderParameters.Add("Accept", localVarAccept); + } + + localVarRequestOptions.PathParameters.Add("pushProviderId", Okta.Sdk.Client.ClientUtils.ParameterToString(pushProviderId)); // path parameter + localVarRequestOptions.Data = pushProvider; + + // authentication (API_Token) required + if (!string.IsNullOrEmpty(this.Configuration.GetApiKeyWithPrefix("Authorization"))) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", this.Configuration.GetApiKeyWithPrefix("Authorization")); + } + // authentication (OAuth_2.0) required + // oauth required + if (!string.IsNullOrEmpty(this.Configuration.AccessToken) && !localVarRequestOptions.HeaderParameters.ContainsKey("Authorization")) + { + localVarRequestOptions.HeaderParameters.Add("Authorization", "Bearer " + this.Configuration.AccessToken); + } + + // make the HTTP request + var localVarResponse = await this.AsynchronousClient.PutAsync("/api/v1/push-providers/{pushProviderId}", localVarRequestOptions, this.Configuration, cancellationToken).ConfigureAwait(false); + + if (this.ExceptionFactory != null) + { + Exception _exception = this.ExceptionFactory("UpdatePushProvider", localVarResponse); + if (_exception != null) + { + throw _exception; + } + } + + return localVarResponse; + } + + } +} diff --git a/src/Okta.Sdk/Api/SubscriptionApi.cs b/src/Okta.Sdk/Api/SubscriptionApi.cs index 6eba3825e..068aa991b 100644 --- a/src/Okta.Sdk/Api/SubscriptionApi.cs +++ b/src/Okta.Sdk/Api/SubscriptionApi.cs @@ -85,7 +85,7 @@ public interface ISubscriptionApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<Subscription> - IOktaCollectionClient ListRoleSubscriptionsAsync(string roleTypeOrRoleId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListRoleSubscriptions(string roleTypeOrRoleId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Subscriptions of a Custom Role /// @@ -107,7 +107,7 @@ public interface ISubscriptionApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<Subscription> - IOktaCollectionClient ListUserSubscriptionsAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListUserSubscriptions(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Subscriptions /// @@ -489,7 +489,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<Subscription> - public IOktaCollectionClient ListRoleSubscriptionsAsync(string roleTypeOrRoleId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListRoleSubscriptions(string roleTypeOrRoleId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'roleTypeOrRoleId' is set if (roleTypeOrRoleId == null) @@ -610,7 +610,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<Subscription> - public IOktaCollectionClient ListUserSubscriptionsAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListUserSubscriptions(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) diff --git a/src/Okta.Sdk/Api/SystemLogApi.cs b/src/Okta.Sdk/Api/SystemLogApi.cs index ffc97ff92..83231d9a6 100644 --- a/src/Okta.Sdk/Api/SystemLogApi.cs +++ b/src/Okta.Sdk/Api/SystemLogApi.cs @@ -43,7 +43,7 @@ public interface ISystemLogApiAsync : IApiAccessor /// (optional) /// Cancellation Token to cancel the request. /// Task of List<LogEvent> - IOktaCollectionClient GetLogsAsync(DateTimeOffset? since = default(DateTimeOffset?), DateTimeOffset? until = default(DateTimeOffset?), string filter = default(string), string q = default(string), int? limit = default(int?), string sortOrder = default(string), string after = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient GetLogs(DateTimeOffset? since = default(DateTimeOffset?), DateTimeOffset? until = default(DateTimeOffset?), string filter = default(string), string q = default(string), int? limit = default(int?), string sortOrder = default(string), string after = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all System Log Events /// @@ -165,7 +165,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional) /// Cancellation Token to cancel the request. /// Task of List<LogEvent> - public IOktaCollectionClient GetLogsAsync(DateTimeOffset? since = default(DateTimeOffset?), DateTimeOffset? until = default(DateTimeOffset?), string filter = default(string), string q = default(string), int? limit = default(int?), string sortOrder = default(string), string after = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient GetLogs(DateTimeOffset? since = default(DateTimeOffset?), DateTimeOffset? until = default(DateTimeOffset?), string filter = default(string), string q = default(string), int? limit = default(int?), string sortOrder = default(string), string after = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/TemplateApi.cs b/src/Okta.Sdk/Api/TemplateApi.cs index 09672a2d6..6633240f3 100644 --- a/src/Okta.Sdk/Api/TemplateApi.cs +++ b/src/Okta.Sdk/Api/TemplateApi.cs @@ -103,7 +103,7 @@ public interface ITemplateApiAsync : IApiAccessor /// (optional) /// Cancellation Token to cancel the request. /// Task of List<SmsTemplate> - IOktaCollectionClient ListSmsTemplatesAsync(string templateType = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListSmsTemplates(string templateType = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all SMS Templates /// @@ -498,7 +498,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional) /// Cancellation Token to cancel the request. /// Task of List<SmsTemplate> - public IOktaCollectionClient ListSmsTemplatesAsync(string templateType = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListSmsTemplates(string templateType = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/TrustedOriginApi.cs b/src/Okta.Sdk/Api/TrustedOriginApi.cs index 6fc5f9480..f5f260dd2 100644 --- a/src/Okta.Sdk/Api/TrustedOriginApi.cs +++ b/src/Okta.Sdk/Api/TrustedOriginApi.cs @@ -150,7 +150,7 @@ public interface ITrustedOriginApiAsync : IApiAccessor /// (optional, default to -1) /// Cancellation Token to cancel the request. /// Task of List<TrustedOrigin> - IOktaCollectionClient ListOriginsAsync(string q = default(string), string filter = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListOrigins(string q = default(string), string filter = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Trusted Origins /// @@ -685,7 +685,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to -1) /// Cancellation Token to cancel the request. /// Task of List<TrustedOrigin> - public IOktaCollectionClient ListOriginsAsync(string q = default(string), string filter = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListOrigins(string q = default(string), string filter = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/UserApi.cs b/src/Okta.Sdk/Api/UserApi.cs index b2fdb4800..4b8e499ff 100644 --- a/src/Okta.Sdk/Api/UserApi.cs +++ b/src/Okta.Sdk/Api/UserApi.cs @@ -438,7 +438,7 @@ public interface IUserApiAsync : IApiAccessor /// (optional, default to -1) /// Cancellation Token to cancel the request. /// Task of List<Object> - IOktaCollectionClient GetLinkedObjectsForUserAsync(string userId, string relationshipName, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient GetLinkedObjectsForUser(string userId, string relationshipName, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Linked Objects /// @@ -567,7 +567,7 @@ public interface IUserApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<AppLink> - IOktaCollectionClient ListAppLinksAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListAppLinks(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Assigned Application Links /// @@ -592,7 +592,7 @@ public interface IUserApiAsync : IApiAccessor /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<CatalogApplication> - IOktaCollectionClient ListApplicationTargetsForApplicationAdministratorRoleForUserAsync(string userId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListApplicationTargetsForApplicationAdministratorRoleForUser(string userId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Application Targets for Application Administrator Role /// @@ -618,7 +618,7 @@ public interface IUserApiAsync : IApiAccessor /// (optional) /// Cancellation Token to cancel the request. /// Task of List<Role> - IOktaCollectionClient ListAssignedRolesForUserAsync(string userId, string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListAssignedRolesForUser(string userId, string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Assigned Roles /// @@ -645,7 +645,7 @@ public interface IUserApiAsync : IApiAccessor /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<OAuth2ScopeConsentGrant> - IOktaCollectionClient ListGrantsForUserAndClientAsync(string userId, string clientId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListGrantsForUserAndClient(string userId, string clientId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Grants for a Client /// @@ -674,7 +674,7 @@ public interface IUserApiAsync : IApiAccessor /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<Group> - IOktaCollectionClient ListGroupTargetsForRoleAsync(string userId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListGroupTargetsForRole(string userId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Group Targets for Role /// @@ -703,7 +703,7 @@ public interface IUserApiAsync : IApiAccessor /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<OAuth2RefreshToken> - IOktaCollectionClient ListRefreshTokensForUserAndClientAsync(string userId, string clientId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListRefreshTokensForUserAndClient(string userId, string clientId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Refresh Tokens for a Client /// @@ -729,7 +729,7 @@ public interface IUserApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<OAuth2Client> - IOktaCollectionClient ListUserClientsAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListUserClients(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Clients /// @@ -755,7 +755,7 @@ public interface IUserApiAsync : IApiAccessor /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<OAuth2ScopeConsentGrant> - IOktaCollectionClient ListUserGrantsAsync(string userId, string scopeId = default(string), string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListUserGrants(string userId, string scopeId = default(string), string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all User Grants /// @@ -781,7 +781,7 @@ public interface IUserApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<Group> - IOktaCollectionClient ListUserGroupsAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListUserGroups(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Groups /// @@ -803,7 +803,7 @@ public interface IUserApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<IdentityProvider> - IOktaCollectionClient ListUserIdentityProvidersAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListUserIdentityProviders(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Identity Providers /// @@ -831,7 +831,7 @@ public interface IUserApiAsync : IApiAccessor /// (optional) /// Cancellation Token to cancel the request. /// Task of List<User> - IOktaCollectionClient ListUsersAsync(string after = default(string), string q = default(string), int? limit = default(int?), string filter = default(string), string search = default(string), string sortBy = default(string), string sortOrder = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListUsers(string after = default(string), string q = default(string), int? limit = default(int?), string filter = default(string), string search = default(string), string sortBy = default(string), string sortOrder = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Users /// @@ -2845,7 +2845,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to -1) /// Cancellation Token to cancel the request. /// Task of List<Object> - public IOktaCollectionClient GetLinkedObjectsForUserAsync(string userId, string relationshipName, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient GetLinkedObjectsForUser(string userId, string relationshipName, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) @@ -3375,7 +3375,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<AppLink> - public IOktaCollectionClient ListAppLinksAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListAppLinks(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) @@ -3499,7 +3499,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<CatalogApplication> - public IOktaCollectionClient ListApplicationTargetsForApplicationAdministratorRoleForUserAsync(string userId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListApplicationTargetsForApplicationAdministratorRoleForUser(string userId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) @@ -3654,7 +3654,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional) /// Cancellation Token to cancel the request. /// Task of List<Role> - public IOktaCollectionClient ListAssignedRolesForUserAsync(string userId, string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListAssignedRolesForUser(string userId, string expand = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) @@ -3788,7 +3788,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<OAuth2ScopeConsentGrant> - public IOktaCollectionClient ListGrantsForUserAndClientAsync(string userId, string clientId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListGrantsForUserAndClient(string userId, string clientId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) @@ -3954,7 +3954,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<Group> - public IOktaCollectionClient ListGroupTargetsForRoleAsync(string userId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListGroupTargetsForRole(string userId, string roleId, string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) @@ -4112,7 +4112,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<OAuth2RefreshToken> - public IOktaCollectionClient ListRefreshTokensForUserAndClientAsync(string userId, string clientId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListRefreshTokensForUserAndClient(string userId, string clientId, string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) @@ -4275,7 +4275,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<OAuth2Client> - public IOktaCollectionClient ListUserClientsAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListUserClients(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) @@ -4400,7 +4400,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional, default to 20) /// Cancellation Token to cancel the request. /// Task of List<OAuth2ScopeConsentGrant> - public IOktaCollectionClient ListUserGrantsAsync(string userId, string scopeId = default(string), string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListUserGrants(string userId, string scopeId = default(string), string expand = default(string), string after = default(string), int? limit = default(int?), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) @@ -4557,7 +4557,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<Group> - public IOktaCollectionClient ListUserGroupsAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListUserGroups(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) @@ -4678,7 +4678,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<IdentityProvider> - public IOktaCollectionClient ListUserIdentityProvidersAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListUserIdentityProviders(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) @@ -4805,7 +4805,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// (optional) /// Cancellation Token to cancel the request. /// Task of List<User> - public IOktaCollectionClient ListUsersAsync(string after = default(string), string q = default(string), int? limit = default(int?), string filter = default(string), string search = default(string), string sortBy = default(string), string sortOrder = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListUsers(string after = default(string), string q = default(string), int? limit = default(int?), string filter = default(string), string search = default(string), string sortBy = default(string), string sortOrder = default(string), System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Api/UserFactorApi.cs b/src/Okta.Sdk/Api/UserFactorApi.cs index 343fbb0b4..a6d13f63f 100644 --- a/src/Okta.Sdk/Api/UserFactorApi.cs +++ b/src/Okta.Sdk/Api/UserFactorApi.cs @@ -171,7 +171,7 @@ public interface IUserFactorApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<UserFactor> - IOktaCollectionClient ListFactorsAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListFactors(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Factors /// @@ -193,7 +193,7 @@ public interface IUserFactorApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<UserFactor> - IOktaCollectionClient ListSupportedFactorsAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListSupportedFactors(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Supported Factors /// @@ -215,7 +215,7 @@ public interface IUserFactorApiAsync : IApiAccessor /// /// Cancellation Token to cancel the request. /// Task of List<SecurityQuestion> - IOktaCollectionClient ListSupportedSecurityQuestionsAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListSupportedSecurityQuestions(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all Supported Security Questions /// @@ -844,7 +844,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<UserFactor> - public IOktaCollectionClient ListFactorsAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListFactors(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) @@ -965,7 +965,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<UserFactor> - public IOktaCollectionClient ListSupportedFactorsAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListSupportedFactors(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) @@ -1086,7 +1086,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// /// Cancellation Token to cancel the request. /// Task of List<SecurityQuestion> - public IOktaCollectionClient ListSupportedSecurityQuestionsAsync(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListSupportedSecurityQuestions(string userId, System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { // verify the required parameter 'userId' is set if (userId == null) diff --git a/src/Okta.Sdk/Api/UserTypeApi.cs b/src/Okta.Sdk/Api/UserTypeApi.cs index bc77c2a89..9f39a020c 100644 --- a/src/Okta.Sdk/Api/UserTypeApi.cs +++ b/src/Okta.Sdk/Api/UserTypeApi.cs @@ -102,7 +102,7 @@ public interface IUserTypeApiAsync : IApiAccessor /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<UserType> - IOktaCollectionClient ListUserTypesAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); + IOktaCollectionClient ListUserTypes(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)); /// /// List all User Types /// @@ -495,7 +495,7 @@ public Okta.Sdk.Client.ExceptionFactory ExceptionFactory /// Thrown when fails to make API call /// Cancellation Token to cancel the request. /// Task of List<UserType> - public IOktaCollectionClient ListUserTypesAsync(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) + public IOktaCollectionClient ListUserTypes(System.Threading.CancellationToken cancellationToken = default(System.Threading.CancellationToken)) { Okta.Sdk.Client.RequestOptions localVarRequestOptions = new Okta.Sdk.Client.RequestOptions(); diff --git a/src/Okta.Sdk/Model/APNSConfiguration.cs b/src/Okta.Sdk/Model/APNSConfiguration.cs new file mode 100644 index 000000000..7846f780b --- /dev/null +++ b/src/Okta.Sdk/Model/APNSConfiguration.cs @@ -0,0 +1,164 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// APNSConfiguration + /// + [DataContract(Name = "APNSConfiguration")] + public partial class APNSConfiguration : IEquatable + { + + /// + /// (Optional) File name for Admin Console display + /// + /// (Optional) File name for Admin Console display + [DataMember(Name = "fileName", EmitDefaultValue = false)] + public string FileName { get; set; } + + /// + /// 10-character Key ID obtained from the Apple developer account + /// + /// 10-character Key ID obtained from the Apple developer account + [DataMember(Name = "keyId", EmitDefaultValue = false)] + public string KeyId { get; set; } + + /// + /// 10-character Team ID used to develop the iOS app + /// + /// 10-character Team ID used to develop the iOS app + [DataMember(Name = "teamId", EmitDefaultValue = false)] + public string TeamId { get; set; } + + /// + /// APNs private authentication token signing key + /// + /// APNs private authentication token signing key + [DataMember(Name = "tokenSigningKey", EmitDefaultValue = false)] + public string TokenSigningKey { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class APNSConfiguration {\n"); + sb.Append(" FileName: ").Append(FileName).Append("\n"); + sb.Append(" KeyId: ").Append(KeyId).Append("\n"); + sb.Append(" TeamId: ").Append(TeamId).Append("\n"); + sb.Append(" TokenSigningKey: ").Append(TokenSigningKey).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as APNSConfiguration); + } + + /// + /// Returns true if APNSConfiguration instances are equal + /// + /// Instance of APNSConfiguration to be compared + /// Boolean + public bool Equals(APNSConfiguration input) + { + if (input == null) + { + return false; + } + return + ( + this.FileName == input.FileName || + (this.FileName != null && + this.FileName.Equals(input.FileName)) + ) && + ( + this.KeyId == input.KeyId || + (this.KeyId != null && + this.KeyId.Equals(input.KeyId)) + ) && + ( + this.TeamId == input.TeamId || + (this.TeamId != null && + this.TeamId.Equals(input.TeamId)) + ) && + ( + this.TokenSigningKey == input.TokenSigningKey || + (this.TokenSigningKey != null && + this.TokenSigningKey.Equals(input.TokenSigningKey)) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.FileName != null) + { + hashCode = (hashCode * 59) + this.FileName.GetHashCode(); + } + if (this.KeyId != null) + { + hashCode = (hashCode * 59) + this.KeyId.GetHashCode(); + } + if (this.TeamId != null) + { + hashCode = (hashCode * 59) + this.TeamId.GetHashCode(); + } + if (this.TokenSigningKey != null) + { + hashCode = (hashCode * 59) + this.TokenSigningKey.GetHashCode(); + } + return hashCode; + } + } + + } + +} diff --git a/src/Okta.Sdk/Model/APNSPushProvider.cs b/src/Okta.Sdk/Model/APNSPushProvider.cs new file mode 100644 index 000000000..a77d2df59 --- /dev/null +++ b/src/Okta.Sdk/Model/APNSPushProvider.cs @@ -0,0 +1,117 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using JsonSubTypes; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// APNSPushProvider + /// + [DataContract(Name = "APNSPushProvider")] + [JsonConverter(typeof(JsonSubtypes), "ProviderType")] + [JsonSubtypes.KnownSubType(typeof(APNSPushProvider), "APNS")] + [JsonSubtypes.KnownSubType(typeof(FCMPushProvider), "FCM")] + public partial class APNSPushProvider : PushProvider, IEquatable + { + + /// + /// Gets or Sets _Configuration + /// + [DataMember(Name = "configuration", EmitDefaultValue = false)] + public APNSConfiguration _Configuration { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class APNSPushProvider {\n"); + sb.Append(" ").Append(base.ToString().Replace("\n", "\n ")).Append("\n"); + sb.Append(" _Configuration: ").Append(_Configuration).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public override string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as APNSPushProvider); + } + + /// + /// Returns true if APNSPushProvider instances are equal + /// + /// Instance of APNSPushProvider to be compared + /// Boolean + public bool Equals(APNSPushProvider input) + { + if (input == null) + { + return false; + } + return base.Equals(input) && + ( + this._Configuration == input._Configuration || + (this._Configuration != null && + this._Configuration.Equals(input._Configuration)) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = base.GetHashCode(); + if (this._Configuration != null) + { + hashCode = (hashCode * 59) + this._Configuration.GetHashCode(); + } + return hashCode; + } + } + + } + +} diff --git a/src/Okta.Sdk/Model/AccessPolicy.cs b/src/Okta.Sdk/Model/AccessPolicy.cs index bdea45bbe..4f4680328 100644 --- a/src/Okta.Sdk/Model/AccessPolicy.cs +++ b/src/Okta.Sdk/Model/AccessPolicy.cs @@ -34,6 +34,7 @@ namespace Okta.Sdk.Model [JsonConverter(typeof(JsonSubtypes), "Type")] [JsonSubtypes.KnownSubType(typeof(AccessPolicy), "ACCESS_POLICY")] [JsonSubtypes.KnownSubType(typeof(IdentityProviderPolicy), "IDP_DISCOVERY")] + [JsonSubtypes.KnownSubType(typeof(MultifactorEnrollmentPolicy), "MFA_ENROLL")] [JsonSubtypes.KnownSubType(typeof(AuthorizationServerPolicy), "OAUTH_AUTHORIZATION_POLICY")] [JsonSubtypes.KnownSubType(typeof(OktaSignOnPolicy), "OKTA_SIGN_ON")] [JsonSubtypes.KnownSubType(typeof(PasswordPolicy), "PASSWORD")] diff --git a/src/Okta.Sdk/Model/AuthorizationServerPolicy.cs b/src/Okta.Sdk/Model/AuthorizationServerPolicy.cs index 1d605d872..ec82e34e0 100644 --- a/src/Okta.Sdk/Model/AuthorizationServerPolicy.cs +++ b/src/Okta.Sdk/Model/AuthorizationServerPolicy.cs @@ -34,6 +34,7 @@ namespace Okta.Sdk.Model [JsonConverter(typeof(JsonSubtypes), "Type")] [JsonSubtypes.KnownSubType(typeof(AccessPolicy), "ACCESS_POLICY")] [JsonSubtypes.KnownSubType(typeof(IdentityProviderPolicy), "IDP_DISCOVERY")] + [JsonSubtypes.KnownSubType(typeof(MultifactorEnrollmentPolicy), "MFA_ENROLL")] [JsonSubtypes.KnownSubType(typeof(AuthorizationServerPolicy), "OAUTH_AUTHORIZATION_POLICY")] [JsonSubtypes.KnownSubType(typeof(OktaSignOnPolicy), "OKTA_SIGN_ON")] [JsonSubtypes.KnownSubType(typeof(PasswordPolicy), "PASSWORD")] diff --git a/src/Okta.Sdk/Model/Brand.cs b/src/Okta.Sdk/Model/Brand.cs index 4a85fbcf8..17a891e9c 100644 --- a/src/Okta.Sdk/Model/Brand.cs +++ b/src/Okta.Sdk/Model/Brand.cs @@ -45,6 +45,12 @@ public partial class Brand : IEquatable [DataMember(Name = "customPrivacyPolicyUrl", EmitDefaultValue = false)] public string CustomPrivacyPolicyUrl { get; set; } + /// + /// Gets or Sets DefaultApp + /// + [DataMember(Name = "defaultApp", EmitDefaultValue = false)] + public BrandDefaultApp DefaultApp { get; set; } + /// /// The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). /// @@ -102,6 +108,7 @@ public override string ToString() sb.Append("class Brand {\n"); sb.Append(" AgreeToCustomPrivacyPolicy: ").Append(AgreeToCustomPrivacyPolicy).Append("\n"); sb.Append(" CustomPrivacyPolicyUrl: ").Append(CustomPrivacyPolicyUrl).Append("\n"); + sb.Append(" DefaultApp: ").Append(DefaultApp).Append("\n"); sb.Append(" DisplayLanguage: ").Append(DisplayLanguage).Append("\n"); sb.Append(" Id: ").Append(Id).Append("\n"); sb.Append(" OptOutOfUserCommunications: ").Append(OptOutOfUserCommunications).Append("\n"); @@ -151,6 +158,11 @@ public bool Equals(Brand input) (this.CustomPrivacyPolicyUrl != null && this.CustomPrivacyPolicyUrl.Equals(input.CustomPrivacyPolicyUrl)) ) && + ( + this.DefaultApp == input.DefaultApp || + (this.DefaultApp != null && + this.DefaultApp.Equals(input.DefaultApp)) + ) && ( this.DisplayLanguage == input.DisplayLanguage || (this.DisplayLanguage != null && @@ -191,6 +203,10 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.CustomPrivacyPolicyUrl.GetHashCode(); } + if (this.DefaultApp != null) + { + hashCode = (hashCode * 59) + this.DefaultApp.GetHashCode(); + } if (this.DisplayLanguage != null) { hashCode = (hashCode * 59) + this.DisplayLanguage.GetHashCode(); diff --git a/src/Okta.Sdk/Model/BrandDefaultApp.cs b/src/Okta.Sdk/Model/BrandDefaultApp.cs new file mode 100644 index 000000000..c8ab8d99a --- /dev/null +++ b/src/Okta.Sdk/Model/BrandDefaultApp.cs @@ -0,0 +1,128 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// BrandDefaultApp + /// + [DataContract(Name = "Brand_defaultApp")] + public partial class BrandDefaultApp : IEquatable + { + + /// + /// Gets or Sets AppInstanceId + /// + [DataMember(Name = "appInstanceId", EmitDefaultValue = false)] + public string AppInstanceId { get; set; } + + /// + /// Gets or Sets AppLinkName + /// + [DataMember(Name = "appLinkName", EmitDefaultValue = false)] + public string AppLinkName { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class BrandDefaultApp {\n"); + sb.Append(" AppInstanceId: ").Append(AppInstanceId).Append("\n"); + sb.Append(" AppLinkName: ").Append(AppLinkName).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as BrandDefaultApp); + } + + /// + /// Returns true if BrandDefaultApp instances are equal + /// + /// Instance of BrandDefaultApp to be compared + /// Boolean + public bool Equals(BrandDefaultApp input) + { + if (input == null) + { + return false; + } + return + ( + this.AppInstanceId == input.AppInstanceId || + (this.AppInstanceId != null && + this.AppInstanceId.Equals(input.AppInstanceId)) + ) && + ( + this.AppLinkName == input.AppLinkName || + (this.AppLinkName != null && + this.AppLinkName.Equals(input.AppLinkName)) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.AppInstanceId != null) + { + hashCode = (hashCode * 59) + this.AppInstanceId.GetHashCode(); + } + if (this.AppLinkName != null) + { + hashCode = (hashCode * 59) + this.AppLinkName.GetHashCode(); + } + return hashCode; + } + } + + } + +} diff --git a/src/Okta.Sdk/Model/DeviceAssurance.cs b/src/Okta.Sdk/Model/DeviceAssurance.cs new file mode 100644 index 000000000..23647a71a --- /dev/null +++ b/src/Okta.Sdk/Model/DeviceAssurance.cs @@ -0,0 +1,337 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// DeviceAssurance + /// + [DataContract(Name = "DeviceAssurance")] + public partial class DeviceAssurance : IEquatable + { + + /// + /// Gets or Sets CreatedBy + /// + [DataMember(Name = "createdBy", EmitDefaultValue = false)] + public string CreatedBy { get; private set; } + + /// + /// Returns false as CreatedBy should not be serialized given that it's read-only. + /// + /// false (boolean) + public bool ShouldSerializeCreatedBy() + { + return false; + } + /// + /// Gets or Sets CreatedDate + /// + [DataMember(Name = "createdDate", EmitDefaultValue = false)] + public string CreatedDate { get; private set; } + + /// + /// Returns false as CreatedDate should not be serialized given that it's read-only. + /// + /// false (boolean) + public bool ShouldSerializeCreatedDate() + { + return false; + } + /// + /// Gets or Sets DiskEncryptionType + /// + [DataMember(Name = "diskEncryptionType", EmitDefaultValue = false)] + public DeviceAssuranceDiskEncryptionType DiskEncryptionType { get; set; } + + /// + /// Gets or Sets Id + /// + [DataMember(Name = "id", EmitDefaultValue = false)] + public string Id { get; private set; } + + /// + /// Returns false as Id should not be serialized given that it's read-only. + /// + /// false (boolean) + public bool ShouldSerializeId() + { + return false; + } + /// + /// Gets or Sets Jailbreak + /// + [DataMember(Name = "jailbreak", EmitDefaultValue = true)] + public bool Jailbreak { get; set; } + + /// + /// Gets or Sets LastUpdatedBy + /// + [DataMember(Name = "lastUpdatedBy", EmitDefaultValue = false)] + public string LastUpdatedBy { get; private set; } + + /// + /// Returns false as LastUpdatedBy should not be serialized given that it's read-only. + /// + /// false (boolean) + public bool ShouldSerializeLastUpdatedBy() + { + return false; + } + /// + /// Gets or Sets LastUpdatedDate + /// + [DataMember(Name = "lastUpdatedDate", EmitDefaultValue = false)] + public string LastUpdatedDate { get; private set; } + + /// + /// Returns false as LastUpdatedDate should not be serialized given that it's read-only. + /// + /// false (boolean) + public bool ShouldSerializeLastUpdatedDate() + { + return false; + } + /// + /// Display name of the Device Assurance Policy + /// + /// Display name of the Device Assurance Policy + [DataMember(Name = "name", EmitDefaultValue = false)] + public string Name { get; set; } + + /// + /// Gets or Sets OsVersion + /// + [DataMember(Name = "osVersion", EmitDefaultValue = false)] + public VersionObject OsVersion { get; set; } + + /// + /// Gets or Sets Platform + /// + [DataMember(Name = "platform", EmitDefaultValue = false)] + public string Platform { get; set; } + + /// + /// Gets or Sets ScreenLockType + /// + [DataMember(Name = "screenLockType", EmitDefaultValue = false)] + public DeviceAssuranceScreenLockType ScreenLockType { get; set; } + + /// + /// Gets or Sets SecureHardwarePresent + /// + [DataMember(Name = "secureHardwarePresent", EmitDefaultValue = true)] + public bool SecureHardwarePresent { get; set; } + + /// + /// Gets or Sets Links + /// + [DataMember(Name = "_links", EmitDefaultValue = false)] + public ApiTokenLink Links { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class DeviceAssurance {\n"); + sb.Append(" CreatedBy: ").Append(CreatedBy).Append("\n"); + sb.Append(" CreatedDate: ").Append(CreatedDate).Append("\n"); + sb.Append(" DiskEncryptionType: ").Append(DiskEncryptionType).Append("\n"); + sb.Append(" Id: ").Append(Id).Append("\n"); + sb.Append(" Jailbreak: ").Append(Jailbreak).Append("\n"); + sb.Append(" LastUpdatedBy: ").Append(LastUpdatedBy).Append("\n"); + sb.Append(" LastUpdatedDate: ").Append(LastUpdatedDate).Append("\n"); + sb.Append(" Name: ").Append(Name).Append("\n"); + sb.Append(" OsVersion: ").Append(OsVersion).Append("\n"); + sb.Append(" Platform: ").Append(Platform).Append("\n"); + sb.Append(" ScreenLockType: ").Append(ScreenLockType).Append("\n"); + sb.Append(" SecureHardwarePresent: ").Append(SecureHardwarePresent).Append("\n"); + sb.Append(" Links: ").Append(Links).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as DeviceAssurance); + } + + /// + /// Returns true if DeviceAssurance instances are equal + /// + /// Instance of DeviceAssurance to be compared + /// Boolean + public bool Equals(DeviceAssurance input) + { + if (input == null) + { + return false; + } + return + ( + this.CreatedBy == input.CreatedBy || + (this.CreatedBy != null && + this.CreatedBy.Equals(input.CreatedBy)) + ) && + ( + this.CreatedDate == input.CreatedDate || + (this.CreatedDate != null && + this.CreatedDate.Equals(input.CreatedDate)) + ) && + ( + this.DiskEncryptionType == input.DiskEncryptionType || + (this.DiskEncryptionType != null && + this.DiskEncryptionType.Equals(input.DiskEncryptionType)) + ) && + ( + this.Id == input.Id || + (this.Id != null && + this.Id.Equals(input.Id)) + ) && + ( + this.Jailbreak == input.Jailbreak || + this.Jailbreak.Equals(input.Jailbreak) + ) && + ( + this.LastUpdatedBy == input.LastUpdatedBy || + (this.LastUpdatedBy != null && + this.LastUpdatedBy.Equals(input.LastUpdatedBy)) + ) && + ( + this.LastUpdatedDate == input.LastUpdatedDate || + (this.LastUpdatedDate != null && + this.LastUpdatedDate.Equals(input.LastUpdatedDate)) + ) && + ( + this.Name == input.Name || + (this.Name != null && + this.Name.Equals(input.Name)) + ) && + ( + this.OsVersion == input.OsVersion || + (this.OsVersion != null && + this.OsVersion.Equals(input.OsVersion)) + ) && + ( + this.Platform == input.Platform || + (this.Platform != null && + this.Platform.Equals(input.Platform)) + ) && + ( + this.ScreenLockType == input.ScreenLockType || + (this.ScreenLockType != null && + this.ScreenLockType.Equals(input.ScreenLockType)) + ) && + ( + this.SecureHardwarePresent == input.SecureHardwarePresent || + this.SecureHardwarePresent.Equals(input.SecureHardwarePresent) + ) && + ( + this.Links == input.Links || + (this.Links != null && + this.Links.Equals(input.Links)) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.CreatedBy != null) + { + hashCode = (hashCode * 59) + this.CreatedBy.GetHashCode(); + } + if (this.CreatedDate != null) + { + hashCode = (hashCode * 59) + this.CreatedDate.GetHashCode(); + } + if (this.DiskEncryptionType != null) + { + hashCode = (hashCode * 59) + this.DiskEncryptionType.GetHashCode(); + } + if (this.Id != null) + { + hashCode = (hashCode * 59) + this.Id.GetHashCode(); + } + hashCode = (hashCode * 59) + this.Jailbreak.GetHashCode(); + if (this.LastUpdatedBy != null) + { + hashCode = (hashCode * 59) + this.LastUpdatedBy.GetHashCode(); + } + if (this.LastUpdatedDate != null) + { + hashCode = (hashCode * 59) + this.LastUpdatedDate.GetHashCode(); + } + if (this.Name != null) + { + hashCode = (hashCode * 59) + this.Name.GetHashCode(); + } + if (this.OsVersion != null) + { + hashCode = (hashCode * 59) + this.OsVersion.GetHashCode(); + } + if (this.Platform != null) + { + hashCode = (hashCode * 59) + this.Platform.GetHashCode(); + } + if (this.ScreenLockType != null) + { + hashCode = (hashCode * 59) + this.ScreenLockType.GetHashCode(); + } + hashCode = (hashCode * 59) + this.SecureHardwarePresent.GetHashCode(); + if (this.Links != null) + { + hashCode = (hashCode * 59) + this.Links.GetHashCode(); + } + return hashCode; + } + } + + } + +} diff --git a/src/Okta.Sdk/Model/DeviceAssuranceDiskEncryptionType.cs b/src/Okta.Sdk/Model/DeviceAssuranceDiskEncryptionType.cs new file mode 100644 index 000000000..622885744 --- /dev/null +++ b/src/Okta.Sdk/Model/DeviceAssuranceDiskEncryptionType.cs @@ -0,0 +1,113 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// DeviceAssuranceDiskEncryptionType + /// + [DataContract(Name = "DeviceAssurance_diskEncryptionType")] + public partial class DeviceAssuranceDiskEncryptionType : IEquatable + { + + /// + /// Gets or Sets Include + /// + [DataMember(Name = "include", EmitDefaultValue = false)] + public List Include { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class DeviceAssuranceDiskEncryptionType {\n"); + sb.Append(" Include: ").Append(Include).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as DeviceAssuranceDiskEncryptionType); + } + + /// + /// Returns true if DeviceAssuranceDiskEncryptionType instances are equal + /// + /// Instance of DeviceAssuranceDiskEncryptionType to be compared + /// Boolean + public bool Equals(DeviceAssuranceDiskEncryptionType input) + { + if (input == null) + { + return false; + } + return + ( + this.Include == input.Include || + this.Include != null && + input.Include != null && + this.Include.SequenceEqual(input.Include) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.Include != null) + { + hashCode = (hashCode * 59) + this.Include.GetHashCode(); + } + return hashCode; + } + } + + } + +} diff --git a/src/Okta.Sdk/Model/DeviceAssuranceScreenLockType.cs b/src/Okta.Sdk/Model/DeviceAssuranceScreenLockType.cs new file mode 100644 index 000000000..454369f3d --- /dev/null +++ b/src/Okta.Sdk/Model/DeviceAssuranceScreenLockType.cs @@ -0,0 +1,113 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// DeviceAssuranceScreenLockType + /// + [DataContract(Name = "DeviceAssurance_screenLockType")] + public partial class DeviceAssuranceScreenLockType : IEquatable + { + + /// + /// Gets or Sets Include + /// + [DataMember(Name = "include", EmitDefaultValue = false)] + public List Include { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class DeviceAssuranceScreenLockType {\n"); + sb.Append(" Include: ").Append(Include).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as DeviceAssuranceScreenLockType); + } + + /// + /// Returns true if DeviceAssuranceScreenLockType instances are equal + /// + /// Instance of DeviceAssuranceScreenLockType to be compared + /// Boolean + public bool Equals(DeviceAssuranceScreenLockType input) + { + if (input == null) + { + return false; + } + return + ( + this.Include == input.Include || + this.Include != null && + input.Include != null && + this.Include.SequenceEqual(input.Include) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.Include != null) + { + hashCode = (hashCode * 59) + this.Include.GetHashCode(); + } + return hashCode; + } + } + + } + +} diff --git a/src/Okta.Sdk/Model/FCMConfiguration.cs b/src/Okta.Sdk/Model/FCMConfiguration.cs new file mode 100644 index 000000000..075a589b5 --- /dev/null +++ b/src/Okta.Sdk/Model/FCMConfiguration.cs @@ -0,0 +1,155 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// FCMConfiguration + /// + [DataContract(Name = "FCMConfiguration")] + public partial class FCMConfiguration : IEquatable + { + + /// + /// (Optional) File name for Admin Console display + /// + /// (Optional) File name for Admin Console display + [DataMember(Name = "fileName", EmitDefaultValue = false)] + public string FileName { get; set; } + + /// + /// Project ID of FCM configuration + /// + /// Project ID of FCM configuration + [DataMember(Name = "projectId", EmitDefaultValue = false)] + public string ProjectId { get; private set; } + + /// + /// Returns false as ProjectId should not be serialized given that it's read-only. + /// + /// false (boolean) + public bool ShouldSerializeProjectId() + { + return false; + } + /// + /// JSON containing the private service account key and service account details. See [Creating and managing service account keys](https://cloud.google.com/iam/docs/creating-managing-service-account-keys) for more information on creating service account keys in JSON. + /// + /// JSON containing the private service account key and service account details. See [Creating and managing service account keys](https://cloud.google.com/iam/docs/creating-managing-service-account-keys) for more information on creating service account keys in JSON. + [DataMember(Name = "serviceAccountJson", EmitDefaultValue = false)] + public Object ServiceAccountJson { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class FCMConfiguration {\n"); + sb.Append(" FileName: ").Append(FileName).Append("\n"); + sb.Append(" ProjectId: ").Append(ProjectId).Append("\n"); + sb.Append(" ServiceAccountJson: ").Append(ServiceAccountJson).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as FCMConfiguration); + } + + /// + /// Returns true if FCMConfiguration instances are equal + /// + /// Instance of FCMConfiguration to be compared + /// Boolean + public bool Equals(FCMConfiguration input) + { + if (input == null) + { + return false; + } + return + ( + this.FileName == input.FileName || + (this.FileName != null && + this.FileName.Equals(input.FileName)) + ) && + ( + this.ProjectId == input.ProjectId || + (this.ProjectId != null && + this.ProjectId.Equals(input.ProjectId)) + ) && + ( + this.ServiceAccountJson == input.ServiceAccountJson || + (this.ServiceAccountJson != null && + this.ServiceAccountJson.Equals(input.ServiceAccountJson)) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.FileName != null) + { + hashCode = (hashCode * 59) + this.FileName.GetHashCode(); + } + if (this.ProjectId != null) + { + hashCode = (hashCode * 59) + this.ProjectId.GetHashCode(); + } + if (this.ServiceAccountJson != null) + { + hashCode = (hashCode * 59) + this.ServiceAccountJson.GetHashCode(); + } + return hashCode; + } + } + + } + +} diff --git a/src/Okta.Sdk/Model/FCMPushProvider.cs b/src/Okta.Sdk/Model/FCMPushProvider.cs new file mode 100644 index 000000000..2ee012684 --- /dev/null +++ b/src/Okta.Sdk/Model/FCMPushProvider.cs @@ -0,0 +1,117 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using JsonSubTypes; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// FCMPushProvider + /// + [DataContract(Name = "FCMPushProvider")] + [JsonConverter(typeof(JsonSubtypes), "ProviderType")] + [JsonSubtypes.KnownSubType(typeof(APNSPushProvider), "APNS")] + [JsonSubtypes.KnownSubType(typeof(FCMPushProvider), "FCM")] + public partial class FCMPushProvider : PushProvider, IEquatable + { + + /// + /// Gets or Sets _Configuration + /// + [DataMember(Name = "configuration", EmitDefaultValue = false)] + public FCMConfiguration _Configuration { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class FCMPushProvider {\n"); + sb.Append(" ").Append(base.ToString().Replace("\n", "\n ")).Append("\n"); + sb.Append(" _Configuration: ").Append(_Configuration).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public override string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as FCMPushProvider); + } + + /// + /// Returns true if FCMPushProvider instances are equal + /// + /// Instance of FCMPushProvider to be compared + /// Boolean + public bool Equals(FCMPushProvider input) + { + if (input == null) + { + return false; + } + return base.Equals(input) && + ( + this._Configuration == input._Configuration || + (this._Configuration != null && + this._Configuration.Equals(input._Configuration)) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = base.GetHashCode(); + if (this._Configuration != null) + { + hashCode = (hashCode * 59) + this._Configuration.GetHashCode(); + } + return hashCode; + } + } + + } + +} diff --git a/src/Okta.Sdk/Model/IdentityProviderPolicy.cs b/src/Okta.Sdk/Model/IdentityProviderPolicy.cs index a93751479..0a568e53a 100644 --- a/src/Okta.Sdk/Model/IdentityProviderPolicy.cs +++ b/src/Okta.Sdk/Model/IdentityProviderPolicy.cs @@ -34,6 +34,7 @@ namespace Okta.Sdk.Model [JsonConverter(typeof(JsonSubtypes), "Type")] [JsonSubtypes.KnownSubType(typeof(AccessPolicy), "ACCESS_POLICY")] [JsonSubtypes.KnownSubType(typeof(IdentityProviderPolicy), "IDP_DISCOVERY")] + [JsonSubtypes.KnownSubType(typeof(MultifactorEnrollmentPolicy), "MFA_ENROLL")] [JsonSubtypes.KnownSubType(typeof(AuthorizationServerPolicy), "OAUTH_AUTHORIZATION_POLICY")] [JsonSubtypes.KnownSubType(typeof(OktaSignOnPolicy), "OKTA_SIGN_ON")] [JsonSubtypes.KnownSubType(typeof(PasswordPolicy), "PASSWORD")] diff --git a/src/Okta.Sdk/Model/MultifactorEnrollmentPolicy.cs b/src/Okta.Sdk/Model/MultifactorEnrollmentPolicy.cs new file mode 100644 index 000000000..a69ea6500 --- /dev/null +++ b/src/Okta.Sdk/Model/MultifactorEnrollmentPolicy.cs @@ -0,0 +1,138 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using JsonSubTypes; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// MultifactorEnrollmentPolicy + /// + [DataContract(Name = "MultifactorEnrollmentPolicy")] + [JsonConverter(typeof(JsonSubtypes), "Type")] + [JsonSubtypes.KnownSubType(typeof(AccessPolicy), "ACCESS_POLICY")] + [JsonSubtypes.KnownSubType(typeof(IdentityProviderPolicy), "IDP_DISCOVERY")] + [JsonSubtypes.KnownSubType(typeof(MultifactorEnrollmentPolicy), "MFA_ENROLL")] + [JsonSubtypes.KnownSubType(typeof(AuthorizationServerPolicy), "OAUTH_AUTHORIZATION_POLICY")] + [JsonSubtypes.KnownSubType(typeof(OktaSignOnPolicy), "OKTA_SIGN_ON")] + [JsonSubtypes.KnownSubType(typeof(PasswordPolicy), "PASSWORD")] + [JsonSubtypes.KnownSubType(typeof(ProfileEnrollmentPolicy), "PROFILE_ENROLLMENT")] + public partial class MultifactorEnrollmentPolicy : Policy, IEquatable + { + + /// + /// Gets or Sets Conditions + /// + [DataMember(Name = "conditions", EmitDefaultValue = false)] + public PolicyRuleConditions Conditions { get; set; } + + /// + /// Gets or Sets Settings + /// + [DataMember(Name = "settings", EmitDefaultValue = false)] + public MultifactorEnrollmentPolicySettings Settings { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class MultifactorEnrollmentPolicy {\n"); + sb.Append(" ").Append(base.ToString().Replace("\n", "\n ")).Append("\n"); + sb.Append(" Conditions: ").Append(Conditions).Append("\n"); + sb.Append(" Settings: ").Append(Settings).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public override string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as MultifactorEnrollmentPolicy); + } + + /// + /// Returns true if MultifactorEnrollmentPolicy instances are equal + /// + /// Instance of MultifactorEnrollmentPolicy to be compared + /// Boolean + public bool Equals(MultifactorEnrollmentPolicy input) + { + if (input == null) + { + return false; + } + return base.Equals(input) && + ( + this.Conditions == input.Conditions || + (this.Conditions != null && + this.Conditions.Equals(input.Conditions)) + ) && base.Equals(input) && + ( + this.Settings == input.Settings || + (this.Settings != null && + this.Settings.Equals(input.Settings)) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = base.GetHashCode(); + if (this.Conditions != null) + { + hashCode = (hashCode * 59) + this.Conditions.GetHashCode(); + } + if (this.Settings != null) + { + hashCode = (hashCode * 59) + this.Settings.GetHashCode(); + } + return hashCode; + } + } + + } + +} diff --git a/src/Okta.Sdk/Model/MultifactorEnrollmentPolicyAuthenticatorSettings.cs b/src/Okta.Sdk/Model/MultifactorEnrollmentPolicyAuthenticatorSettings.cs new file mode 100644 index 000000000..60c29a23d --- /dev/null +++ b/src/Okta.Sdk/Model/MultifactorEnrollmentPolicyAuthenticatorSettings.cs @@ -0,0 +1,128 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// MultifactorEnrollmentPolicyAuthenticatorSettings + /// + [DataContract(Name = "MultifactorEnrollmentPolicyAuthenticatorSettings")] + public partial class MultifactorEnrollmentPolicyAuthenticatorSettings : IEquatable + { + + /// + /// Gets or Sets Enroll + /// + [DataMember(Name = "enroll", EmitDefaultValue = false)] + public MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll Enroll { get; set; } + + /// + /// Gets or Sets Key + /// + [DataMember(Name = "key", EmitDefaultValue = false)] + public string Key { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class MultifactorEnrollmentPolicyAuthenticatorSettings {\n"); + sb.Append(" Enroll: ").Append(Enroll).Append("\n"); + sb.Append(" Key: ").Append(Key).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as MultifactorEnrollmentPolicyAuthenticatorSettings); + } + + /// + /// Returns true if MultifactorEnrollmentPolicyAuthenticatorSettings instances are equal + /// + /// Instance of MultifactorEnrollmentPolicyAuthenticatorSettings to be compared + /// Boolean + public bool Equals(MultifactorEnrollmentPolicyAuthenticatorSettings input) + { + if (input == null) + { + return false; + } + return + ( + this.Enroll == input.Enroll || + (this.Enroll != null && + this.Enroll.Equals(input.Enroll)) + ) && + ( + this.Key == input.Key || + (this.Key != null && + this.Key.Equals(input.Key)) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.Enroll != null) + { + hashCode = (hashCode * 59) + this.Enroll.GetHashCode(); + } + if (this.Key != null) + { + hashCode = (hashCode * 59) + this.Key.GetHashCode(); + } + return hashCode; + } + } + + } + +} diff --git a/src/Okta.Sdk/Model/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.cs b/src/Okta.Sdk/Model/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.cs new file mode 100644 index 000000000..c8f95ba9d --- /dev/null +++ b/src/Okta.Sdk/Model/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.cs @@ -0,0 +1,112 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll + /// + [DataContract(Name = "MultifactorEnrollmentPolicyAuthenticatorSettings_enroll")] + public partial class MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll : IEquatable + { + + /// + /// Gets or Sets Self + /// + [DataMember(Name = "self", EmitDefaultValue = false)] + public string Self { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll {\n"); + sb.Append(" Self: ").Append(Self).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll); + } + + /// + /// Returns true if MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll instances are equal + /// + /// Instance of MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll to be compared + /// Boolean + public bool Equals(MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll input) + { + if (input == null) + { + return false; + } + return + ( + this.Self == input.Self || + (this.Self != null && + this.Self.Equals(input.Self)) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.Self != null) + { + hashCode = (hashCode * 59) + this.Self.GetHashCode(); + } + return hashCode; + } + } + + } + +} diff --git a/src/Okta.Sdk/Model/MultifactorEnrollmentPolicySettings.cs b/src/Okta.Sdk/Model/MultifactorEnrollmentPolicySettings.cs new file mode 100644 index 000000000..088bcead3 --- /dev/null +++ b/src/Okta.Sdk/Model/MultifactorEnrollmentPolicySettings.cs @@ -0,0 +1,129 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// MultifactorEnrollmentPolicySettings + /// + [DataContract(Name = "MultifactorEnrollmentPolicySettings")] + public partial class MultifactorEnrollmentPolicySettings : IEquatable + { + + /// + /// Gets or Sets Authenticators + /// + [DataMember(Name = "authenticators", EmitDefaultValue = false)] + public List Authenticators { get; set; } + + /// + /// Gets or Sets Type + /// + [DataMember(Name = "type", EmitDefaultValue = false)] + public string Type { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class MultifactorEnrollmentPolicySettings {\n"); + sb.Append(" Authenticators: ").Append(Authenticators).Append("\n"); + sb.Append(" Type: ").Append(Type).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as MultifactorEnrollmentPolicySettings); + } + + /// + /// Returns true if MultifactorEnrollmentPolicySettings instances are equal + /// + /// Instance of MultifactorEnrollmentPolicySettings to be compared + /// Boolean + public bool Equals(MultifactorEnrollmentPolicySettings input) + { + if (input == null) + { + return false; + } + return + ( + this.Authenticators == input.Authenticators || + this.Authenticators != null && + input.Authenticators != null && + this.Authenticators.SequenceEqual(input.Authenticators) + ) && + ( + this.Type == input.Type || + (this.Type != null && + this.Type.Equals(input.Type)) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.Authenticators != null) + { + hashCode = (hashCode * 59) + this.Authenticators.GetHashCode(); + } + if (this.Type != null) + { + hashCode = (hashCode * 59) + this.Type.GetHashCode(); + } + return hashCode; + } + } + + } + +} diff --git a/src/Okta.Sdk/Model/OktaSignOnPolicy.cs b/src/Okta.Sdk/Model/OktaSignOnPolicy.cs index 338618c40..c06fa3cb6 100644 --- a/src/Okta.Sdk/Model/OktaSignOnPolicy.cs +++ b/src/Okta.Sdk/Model/OktaSignOnPolicy.cs @@ -34,6 +34,7 @@ namespace Okta.Sdk.Model [JsonConverter(typeof(JsonSubtypes), "Type")] [JsonSubtypes.KnownSubType(typeof(AccessPolicy), "ACCESS_POLICY")] [JsonSubtypes.KnownSubType(typeof(IdentityProviderPolicy), "IDP_DISCOVERY")] + [JsonSubtypes.KnownSubType(typeof(MultifactorEnrollmentPolicy), "MFA_ENROLL")] [JsonSubtypes.KnownSubType(typeof(AuthorizationServerPolicy), "OAUTH_AUTHORIZATION_POLICY")] [JsonSubtypes.KnownSubType(typeof(OktaSignOnPolicy), "OKTA_SIGN_ON")] [JsonSubtypes.KnownSubType(typeof(PasswordPolicy), "PASSWORD")] diff --git a/src/Okta.Sdk/Model/PasswordPolicy.cs b/src/Okta.Sdk/Model/PasswordPolicy.cs index 6378707eb..ab3a4c669 100644 --- a/src/Okta.Sdk/Model/PasswordPolicy.cs +++ b/src/Okta.Sdk/Model/PasswordPolicy.cs @@ -34,6 +34,7 @@ namespace Okta.Sdk.Model [JsonConverter(typeof(JsonSubtypes), "Type")] [JsonSubtypes.KnownSubType(typeof(AccessPolicy), "ACCESS_POLICY")] [JsonSubtypes.KnownSubType(typeof(IdentityProviderPolicy), "IDP_DISCOVERY")] + [JsonSubtypes.KnownSubType(typeof(MultifactorEnrollmentPolicy), "MFA_ENROLL")] [JsonSubtypes.KnownSubType(typeof(AuthorizationServerPolicy), "OAUTH_AUTHORIZATION_POLICY")] [JsonSubtypes.KnownSubType(typeof(OktaSignOnPolicy), "OKTA_SIGN_ON")] [JsonSubtypes.KnownSubType(typeof(PasswordPolicy), "PASSWORD")] diff --git a/src/Okta.Sdk/Model/Policy.cs b/src/Okta.Sdk/Model/Policy.cs index 03a3d288c..03393947f 100644 --- a/src/Okta.Sdk/Model/Policy.cs +++ b/src/Okta.Sdk/Model/Policy.cs @@ -37,6 +37,8 @@ namespace Okta.Sdk.Model [JsonSubtypes.KnownSubType(typeof(AuthorizationServerPolicy), "AuthorizationServerPolicy")] [JsonSubtypes.KnownSubType(typeof(IdentityProviderPolicy), "IDP_DISCOVERY")] [JsonSubtypes.KnownSubType(typeof(IdentityProviderPolicy), "IdentityProviderPolicy")] + [JsonSubtypes.KnownSubType(typeof(MultifactorEnrollmentPolicy), "MFA_ENROLL")] + [JsonSubtypes.KnownSubType(typeof(MultifactorEnrollmentPolicy), "MultifactorEnrollmentPolicy")] [JsonSubtypes.KnownSubType(typeof(AuthorizationServerPolicy), "OAUTH_AUTHORIZATION_POLICY")] [JsonSubtypes.KnownSubType(typeof(OktaSignOnPolicy), "OKTA_SIGN_ON")] [JsonSubtypes.KnownSubType(typeof(OktaSignOnPolicy), "OktaSignOnPolicy")] diff --git a/src/Okta.Sdk/Model/ProfileEnrollmentPolicy.cs b/src/Okta.Sdk/Model/ProfileEnrollmentPolicy.cs index bc36c7058..93811db1b 100644 --- a/src/Okta.Sdk/Model/ProfileEnrollmentPolicy.cs +++ b/src/Okta.Sdk/Model/ProfileEnrollmentPolicy.cs @@ -34,6 +34,7 @@ namespace Okta.Sdk.Model [JsonConverter(typeof(JsonSubtypes), "Type")] [JsonSubtypes.KnownSubType(typeof(AccessPolicy), "ACCESS_POLICY")] [JsonSubtypes.KnownSubType(typeof(IdentityProviderPolicy), "IDP_DISCOVERY")] + [JsonSubtypes.KnownSubType(typeof(MultifactorEnrollmentPolicy), "MFA_ENROLL")] [JsonSubtypes.KnownSubType(typeof(AuthorizationServerPolicy), "OAUTH_AUTHORIZATION_POLICY")] [JsonSubtypes.KnownSubType(typeof(OktaSignOnPolicy), "OKTA_SIGN_ON")] [JsonSubtypes.KnownSubType(typeof(PasswordPolicy), "PASSWORD")] diff --git a/src/Okta.Sdk/Model/PushProvider.cs b/src/Okta.Sdk/Model/PushProvider.cs new file mode 100644 index 000000000..2db8687ee --- /dev/null +++ b/src/Okta.Sdk/Model/PushProvider.cs @@ -0,0 +1,199 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using JsonSubTypes; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// PushProvider + /// + [DataContract(Name = "PushProvider")] + [JsonConverter(typeof(JsonSubtypes), "ProviderType")] + [JsonSubtypes.KnownSubType(typeof(APNSPushProvider), "APNS")] + [JsonSubtypes.KnownSubType(typeof(APNSPushProvider), "APNSPushProvider")] + [JsonSubtypes.KnownSubType(typeof(FCMPushProvider), "FCM")] + [JsonSubtypes.KnownSubType(typeof(FCMPushProvider), "FCMPushProvider")] + public partial class PushProvider : IEquatable + { + + /// + /// Gets or Sets Id + /// + [DataMember(Name = "id", EmitDefaultValue = false)] + public string Id { get; private set; } + + /// + /// Returns false as Id should not be serialized given that it's read-only. + /// + /// false (boolean) + public bool ShouldSerializeId() + { + return false; + } + /// + /// Gets or Sets LastUpdatedDate + /// + [DataMember(Name = "lastUpdatedDate", EmitDefaultValue = false)] + public string LastUpdatedDate { get; private set; } + + /// + /// Returns false as LastUpdatedDate should not be serialized given that it's read-only. + /// + /// false (boolean) + public bool ShouldSerializeLastUpdatedDate() + { + return false; + } + /// + /// Display name of the push provider + /// + /// Display name of the push provider + [DataMember(Name = "name", EmitDefaultValue = false)] + public string Name { get; set; } + + /// + /// Gets or Sets ProviderType + /// + [DataMember(Name = "providerType", EmitDefaultValue = false)] + public string ProviderType { get; set; } + + /// + /// Gets or Sets Links + /// + [DataMember(Name = "_links", EmitDefaultValue = false)] + public ApiTokenLink Links { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class PushProvider {\n"); + sb.Append(" Id: ").Append(Id).Append("\n"); + sb.Append(" LastUpdatedDate: ").Append(LastUpdatedDate).Append("\n"); + sb.Append(" Name: ").Append(Name).Append("\n"); + sb.Append(" ProviderType: ").Append(ProviderType).Append("\n"); + sb.Append(" Links: ").Append(Links).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as PushProvider); + } + + /// + /// Returns true if PushProvider instances are equal + /// + /// Instance of PushProvider to be compared + /// Boolean + public bool Equals(PushProvider input) + { + if (input == null) + { + return false; + } + return + ( + this.Id == input.Id || + (this.Id != null && + this.Id.Equals(input.Id)) + ) && + ( + this.LastUpdatedDate == input.LastUpdatedDate || + (this.LastUpdatedDate != null && + this.LastUpdatedDate.Equals(input.LastUpdatedDate)) + ) && + ( + this.Name == input.Name || + (this.Name != null && + this.Name.Equals(input.Name)) + ) && + ( + this.ProviderType == input.ProviderType || + (this.ProviderType != null && + this.ProviderType.Equals(input.ProviderType)) + ) && + ( + this.Links == input.Links || + (this.Links != null && + this.Links.Equals(input.Links)) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.Id != null) + { + hashCode = (hashCode * 59) + this.Id.GetHashCode(); + } + if (this.LastUpdatedDate != null) + { + hashCode = (hashCode * 59) + this.LastUpdatedDate.GetHashCode(); + } + if (this.Name != null) + { + hashCode = (hashCode * 59) + this.Name.GetHashCode(); + } + if (this.ProviderType != null) + { + hashCode = (hashCode * 59) + this.ProviderType.GetHashCode(); + } + if (this.Links != null) + { + hashCode = (hashCode * 59) + this.Links.GetHashCode(); + } + return hashCode; + } + } + + } + +} diff --git a/src/Okta.Sdk/Model/SignInPage.cs b/src/Okta.Sdk/Model/SignInPage.cs index a5458ef80..e5cf2e74c 100644 --- a/src/Okta.Sdk/Model/SignInPage.cs +++ b/src/Okta.Sdk/Model/SignInPage.cs @@ -44,12 +44,6 @@ public SignInPage() { } [DataMember(Name = "pageContent", IsRequired = true, EmitDefaultValue = false)] public string PageContent { get; set; } - /// - /// Gets or Sets DefaultApp - /// - [DataMember(Name = "defaultApp", EmitDefaultValue = false)] - public SignInPageAllOfDefaultApp DefaultApp { get; set; } - /// /// Gets or Sets Type /// @@ -84,7 +78,6 @@ public override string ToString() StringBuilder sb = new StringBuilder(); sb.Append("class SignInPage {\n"); sb.Append(" PageContent: ").Append(PageContent).Append("\n"); - sb.Append(" DefaultApp: ").Append(DefaultApp).Append("\n"); sb.Append(" Type: ").Append(Type).Append("\n"); sb.Append(" Url: ").Append(Url).Append("\n"); sb.Append(" WidgetCustomizations: ").Append(WidgetCustomizations).Append("\n"); @@ -129,11 +122,6 @@ public bool Equals(SignInPage input) (this.PageContent != null && this.PageContent.Equals(input.PageContent)) ) && - ( - this.DefaultApp == input.DefaultApp || - (this.DefaultApp != null && - this.DefaultApp.Equals(input.DefaultApp)) - ) && ( this.Type == input.Type || (this.Type != null && @@ -169,10 +157,6 @@ public override int GetHashCode() { hashCode = (hashCode * 59) + this.PageContent.GetHashCode(); } - if (this.DefaultApp != null) - { - hashCode = (hashCode * 59) + this.DefaultApp.GetHashCode(); - } if (this.Type != null) { hashCode = (hashCode * 59) + this.Type.GetHashCode(); diff --git a/src/Okta.Sdk/Model/VersionObject.cs b/src/Okta.Sdk/Model/VersionObject.cs new file mode 100644 index 000000000..6e6c7f362 --- /dev/null +++ b/src/Okta.Sdk/Model/VersionObject.cs @@ -0,0 +1,112 @@ +/* + * Okta API + * + * Allows customers to easily access the Okta API + * + * The version of the OpenAPI document: 3.0.0 + * Contact: devex-public@okta.com + * Generated by: https://github.com/openapitools/openapi-generator.git + */ + + +using System; +using System.Collections; +using System.Collections.Generic; +using System.Collections.ObjectModel; +using System.Linq; +using System.IO; +using System.Runtime.Serialization; +using System.Text; +using System.Text.RegularExpressions; +using Newtonsoft.Json; +using Newtonsoft.Json.Converters; +using Newtonsoft.Json.Linq; +using OpenAPIDateConverter = Okta.Sdk.Client.OpenAPIDateConverter; + +namespace Okta.Sdk.Model +{ + /// + /// Template: ModelGeneric + /// VersionObject + /// + [DataContract(Name = "VersionObject")] + public partial class VersionObject : IEquatable + { + + /// + /// Gets or Sets Minimum + /// + [DataMember(Name = "minimum", EmitDefaultValue = false)] + public string Minimum { get; set; } + + /// + /// Returns the string presentation of the object + /// + /// String presentation of the object + public override string ToString() + { + StringBuilder sb = new StringBuilder(); + sb.Append("class VersionObject {\n"); + sb.Append(" Minimum: ").Append(Minimum).Append("\n"); + sb.Append("}\n"); + return sb.ToString(); + } + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() + { + return Newtonsoft.Json.JsonConvert.SerializeObject(this, Newtonsoft.Json.Formatting.Indented); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) + { + return this.Equals(input as VersionObject); + } + + /// + /// Returns true if VersionObject instances are equal + /// + /// Instance of VersionObject to be compared + /// Boolean + public bool Equals(VersionObject input) + { + if (input == null) + { + return false; + } + return + ( + this.Minimum == input.Minimum || + (this.Minimum != null && + this.Minimum.Equals(input.Minimum)) + ); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() + { + unchecked // Overflow is fine, just wrap + { + int hashCode = 41; + if (this.Minimum != null) + { + hashCode = (hashCode * 59) + this.Minimum.GetHashCode(); + } + return hashCode; + } + } + + } + +}